Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4395 Filename: 464xlat_13_riscv64_riscv64.ipk Size: 5191 SHA256sum: 25350897dfa7fae1dcc7cda53bad33468a88a549635b9ac049b37de261caf1c8 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2509 SHA256sum: 11bb428ff8c725966b4595a9c0310048dc302b1a949374322cb7725a905d7dcd Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2923 Filename: 6rd_12_all.ipk Size: 3704 SHA256sum: 85f0d3885fca10abdae8d61a3749ed24292aec684d6d8b08637900ffd6180350 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1838 SHA256sum: e0e1648b880fcbda2b0af9a675ec2caca85453658097d49a648e5b9c59e4b263 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: riscv64_riscv64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_riscv64_riscv64.ipk Size: 1544 SHA256sum: 67b06e3c5b860f6a29f530610e8fdbfbb4508111a7804ebe84d3ab77178e99c2 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: riscv64_riscv64 Installed-Size: 55900 Filename: adb_android.5.0.2_r1-3_riscv64_riscv64.ipk Size: 56708 SHA256sum: 3f15aa3006fd57970af89d4e50acd74db4c47ebb84633de8f6d16d1269d0a6d6 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21212 Filename: agetty_2.38-2_riscv64_riscv64.ipk Size: 21947 SHA256sum: a02fb71e8d254aa6bb9f7f7ed3d980f19271cfd9861f08cec8320d918f7be8dc Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20220913-1_riscv64_riscv64.ipk Size: 1171 SHA256sum: f330b14095380d00eec1969a856e9dcbdb729978a094c91b47fd753a9b02e0dc Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 22339116 Filename: amdgpu-firmware_20220913-1_riscv64_riscv64.ipk Size: 22149297 SHA256sum: 3b2f350d8d71bed84b57cbc41985ab3f6208b76a923a2a587caecd5271e0378e Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 805868 Filename: ar3k-firmware_20220913-1_riscv64_riscv64.ipk Size: 806028 SHA256sum: 065aa9028979bed0793d1fa3d20de8da25c61abc3ecc55363c3d781799378e8f Description: ath3k firmware Package: ar Version: 2.38-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 23408 Filename: ar_2.38-1_riscv64_riscv64.ipk Size: 24093 SHA256sum: 1c6c5ce571161fac0349062650435bcb1c16444540ea656fcdf6d382fa2c8a11 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20931 Filename: arptables-legacy_0.0.5-1_riscv64_riscv64.ipk Size: 21637 SHA256sum: 5a2040f2cf8111d494cc1e6e4c0d152d6043697803fb9f0874209c5b1ae580dd Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 56810 Filename: ath10k-board-qca4019_20220913-1_riscv64_riscv64.ipk Size: 55988 SHA256sum: 78b5b321cc98ffaace6771a6e27baf84990aa5a1c127e835265716e012bcccd5 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8369 Filename: ath10k-board-qca9377_20220913-1_riscv64_riscv64.ipk Size: 8086 SHA256sum: 6bb2d32a4ef560147ce7ae8b8b1a3dde40db463f0267ede70280a82d6bc9c61c Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 670 Filename: ath10k-board-qca9887_20220913-1_riscv64_riscv64.ipk Size: 1395 SHA256sum: ab0bce98bc2743ee9fbdca3ccaa084d273ce2260073f03e7eeb6a1c3de8cb589 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6286 Filename: ath10k-board-qca9888_20220913-1_riscv64_riscv64.ipk Size: 6825 SHA256sum: 364d9f4aeecced7058d4abe8636e95b1a061a8b43eb931193a05b7f6debc0b0d Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 772 Filename: ath10k-board-qca988x_20220913-1_riscv64_riscv64.ipk Size: 1503 SHA256sum: e0a69a19315a7ccf9aec0cb2ab1ed64d513756c8ef741119aac2711ea2362134 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 11788 Filename: ath10k-board-qca9984_20220913-1_riscv64_riscv64.ipk Size: 12109 SHA256sum: 70100addc211a99e4689f267839fc85ef87a94adc2f9c13d58af274222ee930f Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7118 Filename: ath10k-board-qca99x0_20220913-1_riscv64_riscv64.ipk Size: 7549 SHA256sum: 51c75dc1202c31d10c7690c537141b8bf164bca2ff0381a635d10c0a2c71dc91 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 438415 SHA256sum: 9ebee71323ef626b1d3c5e5c9afbde0b86c01e1a30213fa6ae4e9f98b6476c47 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9377 Version: 20220913-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: riscv64_riscv64 Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20220913-1_riscv64_riscv64.ipk Size: 524264 SHA256sum: b1c969173cd0752e0b516e0c1e542ebbb27765f39670fa88efd270ff0d58c861 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 188487 SHA256sum: 1d0cec94990318803d6afea4d42f976970d8a53ff37b59d4adb7c78dca4a99a1 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 476668 SHA256sum: ecba6a656440579b1d872b556fa555f98534aa6378fd7e9cd09d35839c7a1fd0 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 182611 SHA256sum: f5c019ba3bb7c4bfa92ffe5e7a5b1a2035f0160d8f910ff5af0d9a2c7aa8dbdf Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 468848 SHA256sum: 44ca95470a819f4a3d69afbf6e0c09be18a4d4cd8bc6629ac04c537b38d69390 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: riscv64_riscv64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_riscv64_riscv64.ipk Size: 433645 SHA256sum: b1dacad634dd5b23d8a239f91fd68e8e72dfc107d2ccf774917c6a4b291224a0 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath6k-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 712087 Filename: ath6k-firmware_20220913-1_riscv64_riscv64.ipk Size: 712805 SHA256sum: 6fd4b3b1f70b3e0deba91b377295fba0c987c5f5ec81123422635e1082fe63f2 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 61872 Filename: ath9k-htc-firmware_20220913-1_riscv64_riscv64.ipk Size: 62341 SHA256sum: 5658d12ac2856aca386cc045ce32d4a9b47d62689731a7dead0c91b8c65aeac1 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1954 Filename: atm-aread_2.5.2-7_riscv64_riscv64.ipk Size: 2680 SHA256sum: 84be70cfc2e5e04edf4c7f0bc398b18fceb5c77aa8aa59b1783877c038aa7ca9 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2212 Filename: atm-atmaddr_2.5.2-7_riscv64_riscv64.ipk Size: 2907 SHA256sum: 7537b6d9a35711578d81e73df63711d81eb9f30279cd0fd95f48354ae4bd2f10 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1730 Filename: atm-atmdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2471 SHA256sum: c95e79524253c519fe65b9b0d6235450536d9918bb8ea0000220e5771931e2a6 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2734 Filename: atm-atmdump_2.5.2-7_riscv64_riscv64.ipk Size: 3433 SHA256sum: a23ecef6c6a9e65358fa994eeaab76478249c63710ee2392d547e40b949b397a Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2273 Filename: atm-atmloop_2.5.2-7_riscv64_riscv64.ipk Size: 2965 SHA256sum: 756ba2669451e4b662b8659afc0edaae6d28c83a2ac972ccfe38f871ad68a2bb Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 72870 Filename: atm-atmsigd_2.5.2-7_riscv64_riscv64.ipk Size: 73186 SHA256sum: f2b7cdabbe74485323b5d87b775f5ea35df08798f0e62e5e0aa64b0eed070f4e Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2609 Filename: atm-atmswitch_2.5.2-7_riscv64_riscv64.ipk Size: 3322 SHA256sum: 98757db5ab6ac0c3c5646d61cc2b1e0105f1f8dfe7ac5920460c305997cf6043 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7893 Filename: atm-atmtcp_2.5.2-7_riscv64_riscv64.ipk Size: 8632 SHA256sum: e6855c7f569a4bf849e731a24d9edd9291312fd9671d29793030539c24803cff Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1677 Filename: atm-awrite_2.5.2-7_riscv64_riscv64.ipk Size: 2413 SHA256sum: 3acfeb9abf77c7eeb471504b5ceb7744d2d32afbcd156521f445116f3d4b2d4d Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 18011 Filename: atm-bus_2.5.2-7_riscv64_riscv64.ipk Size: 18765 SHA256sum: fe710a02e31608183482387fa46a6f951bdc33ca156272f6dce33468849a341b Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 233739 Filename: atm-debug-tools_2.5.2-7_riscv64_riscv64.ipk Size: 233343 SHA256sum: e7ff5886970776110bdc9a3c706d7655fd46478177c889375003db2d3815faf2 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 6012 Filename: atm-diagnostics_2.5.2-7_riscv64_riscv64.ipk Size: 6685 SHA256sum: f8fa2be96caa28bf9cbbc59560f72ff9855f0b5b65b258f7e61339ffa717ef0c Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1801 Filename: atm-esi_2.5.2-7_riscv64_riscv64.ipk Size: 2534 SHA256sum: 9600c2e9c72898b8d2535f9ebd0ddae3a3f6d739ffc2e1e52466677440082388 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21445 Filename: atm-ilmid_2.5.2-7_riscv64_riscv64.ipk Size: 22146 SHA256sum: 5102dd83391bb61a631ff32c4e62b28e698c5cc685c3d23787df4e255fbba292 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2110 Filename: atm-ilmidiag_2.5.2-7_riscv64_riscv64.ipk Size: 2807 SHA256sum: 0f7d90e6233c86b50253482a8b8bbd24c219396ec3719bfb2a4e10bf1170628a Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 10056 Filename: atm-lecs_2.5.2-7_riscv64_riscv64.ipk Size: 10789 SHA256sum: cb9b184e453be72871500b5f80393c86ba1540faf0403bba1e6d700f455875ff Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 21225 Filename: atm-les_2.5.2-7_riscv64_riscv64.ipk Size: 21926 SHA256sum: b5c9f76729c84d02d8395c60f419da72fc356defea86fc4466a4657c8ea48cde Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 14660 Filename: atm-mpcd_2.5.2-7_riscv64_riscv64.ipk Size: 15315 SHA256sum: 38ec0b10dc774c4982cc7545072488eba9267db0664e1f7de6ff3ad6fcc9715e Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 26862 Filename: atm-saaldump_2.5.2-7_riscv64_riscv64.ipk Size: 27324 SHA256sum: 221675ac5fa3f6f963e90843f967ec52fdef7294698c92ae8efd612463c4cadf Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2210 Filename: atm-sonetdiag_2.5.2-7_riscv64_riscv64.ipk Size: 2907 SHA256sum: b87d2aacda067c8f1a91a80ab266bc94719aa9370357d701988edfe1c2491b04 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 2347 Filename: atm-svc_recv_2.5.2-7_riscv64_riscv64.ipk Size: 3042 SHA256sum: ff3783c782484e8f52bf6f123fae687aefbc91d9dfea15180f4f52f703dfee3f Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 1988 Filename: atm-svc_send_2.5.2-7_riscv64_riscv64.ipk Size: 2722 SHA256sum: 331ca17b4eb76cafb5a2f5fa26fb20d944519293c1fc505b14acc68152d25079 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 17922 Filename: atm-tools_2.5.2-7_riscv64_riscv64.ipk Size: 18623 SHA256sum: a113a3131cd62ca187fdaaecb345c6ef397a0e4edc25518cbb2f2eb2bf15523c Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 7600 Filename: atm-ttcp_atm_2.5.2-7_riscv64_riscv64.ipk Size: 8304 SHA256sum: 68c42b50bfae95f3222d1b5ace805f2b81f66fd155016cc4dc9b66c7943b7d4e Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 20738 Filename: atm-zeppelin_2.5.2-7_riscv64_riscv64.ipk Size: 21473 SHA256sum: 0f6bc6334d62c9e12c0c8b8e8d1b7a8491d8de5981f97119cc782b3cf199d8b6 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 16429 Filename: b43legacy-firmware_3.130.20.0-1_riscv64_riscv64.ipk Size: 17015 SHA256sum: 7fd43209ebe70483dbb50fa4d9b6734f5c901518a2ab9114c5a53edeb0fc72db Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8714 Filename: badblocks_1.46.5-1_riscv64_riscv64.ipk Size: 9467 SHA256sum: 18f87102d06c04e0deadbf5ea66245b191b5143030c8b3c9925ce592c8a663ad Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.38-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 991540 Filename: binutils_2.38-1_riscv64_riscv64.ipk Size: 970631 SHA256sum: 470ab19b26688b3c12d9a5146b7d374ed62c767ebcf3e26b48d8dc53af8facf5 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.38-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9146 Filename: blkdiscard_2.38-2_riscv64_riscv64.ipk Size: 10000 SHA256sum: 25bd9ff9f80ff344390b17dcd5e2704fb8f47fc41239e8941eb2f20b38225c6f Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.38-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 40167 Filename: blkid_2.38-2_riscv64_riscv64.ipk Size: 40914 SHA256sum: 6573352060b88053b7fd5d6a2f21487cf525dd4f243a8b87258ed71dd6b479f5 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 23097 Filename: blockdev_2.38-2_riscv64_riscv64.ipk Size: 23871 SHA256sum: e06d19b1c2ad85d252ef9ccbb7dff12d277276ca29605334f42fdf8a6c89d635 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 105162 Filename: bnx2-firmware_20220913-1_riscv64_riscv64.ipk Size: 105818 SHA256sum: 44ca213e1b51a1a89a72c3538ff9d14cd2d9691ae5f28e016a694896f8897ded Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2421809 Filename: bnx2x-firmware_20220913-1_riscv64_riscv64.ipk Size: 2415521 SHA256sum: 0f083d62233bebb98aa24bbec227b2bc8a4429a4513f9aacc51ac5cd5b0a278d Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 147244 Filename: bpftool-full_2022-03-08-04c465fd-1_riscv64_riscv64.ipk Size: 148011 SHA256sum: d1d70ed0671e429ea3843af9afa995fb6cfb108d4e24cf57fae2e0465e8a90b4 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 145065 Filename: bpftool-minimal_2022-03-08-04c465fd-1_riscv64_riscv64.ipk Size: 145867 SHA256sum: 68bf032f7791c61d1b8a0186581265c5490143fb3bec4e3c835cba1582bbc021 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 4967 Filename: br2684ctl_2.5.2-7_riscv64_riscv64.ipk Size: 5716 SHA256sum: 5b891f099217d0a3aeeb41793f92b2f512b158287453bbd463e845c7c2fe17be Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177013 Filename: brcmfmac-firmware-4329-sdio_20220913-1_riscv64_riscv64.ipk Size: 177817 SHA256sum: d0bdc2bf54fd6ad6f87d4043276214e13776f8b841b4dab1fd3cc6519b95e00f Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 745 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20220913-1_riscv64_riscv64.ipk Size: 1494 SHA256sum: 5831d14c49d6cc155eaca32737c367bf0ca1afd91f59411fc06e3d0a2e1ffb6d Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 751 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20220913-1_riscv64_riscv64.ipk Size: 1505 SHA256sum: 52bf7d595f196af01a2e30a14938148230f12606af3835b57d91b7cb6a20ed6f Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 259115 Filename: brcmfmac-firmware-43430a0-sdio_20220913-1_riscv64_riscv64.ipk Size: 259898 SHA256sum: e7ddafc1dfb4fe93213aa29dd62510c3831325a812937b84b3b0f9385e889a8a Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1085 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20220913-1_riscv64_riscv64.ipk Size: 1847 SHA256sum: 88fb5e965181fbb99d9e55d03a432848d849abc72857ed70136faea495cad4cd Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20220913-1_riscv64_riscv64.ipk Size: 1838 SHA256sum: 79727993ba6f945e790216628a23c6427a98c8701d39d0a042ac83d112647f15 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370266 Filename: brcmfmac-firmware-43602a1-pcie_20220913-1_riscv64_riscv64.ipk Size: 370354 SHA256sum: e09e3035e39723e6609b478a740846ac0dda1f6751eaaf0161e2a1e0b67e98c9 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20220913-1_riscv64_riscv64.ipk Size: 637030 SHA256sum: 8dfce8e875932bb38eac62040cbba8f5a423222d0cba99766518b0d24f8aa10a Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 647580 Filename: brcmfmac-firmware-4366c0-pcie_20220913-1_riscv64_riscv64.ipk Size: 647247 SHA256sum: 0979ecc93b4ad77a77e37aaf558eced1284521b100f9e401894f953fc2caa06b Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502976 Filename: brcmfmac-firmware-usb_20220913-1_riscv64_riscv64.ipk Size: 503663 SHA256sum: 384be0bafd5432cc37f47e33c4f72511cd2d7cc96dcd0c2ebba59053a4c2ec78 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 42177 Filename: brcmsmac-firmware_20220913-1_riscv64_riscv64.ipk Size: 42527 SHA256sum: 2f5e4fb41ca33878308dbfbc93d03f8476e818474bd8f9b506f92846ff298276 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 3787 Filename: bsdiff_4.3-1_riscv64_riscv64.ipk Size: 4503 SHA256sum: 28c7d646db071e9a563a88ef1bdfdfe494e39504e54a20d76ed9178c935a7a31 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 2404 Filename: bspatch_4.3-1_riscv64_riscv64.ipk Size: 3113 SHA256sum: b63f128063cf749aef7cd0c5a49c0e53bcdaa46d0f303f91921e3d86e6e9f274 Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-3 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 245340 Filename: busybox-selinux_1.35.0-3_riscv64_riscv64.ipk Size: 246088 SHA256sum: 56c1a68582858e6bff128d2053bbf267b2b72b68ee2472bfc950d18c52cd5bf1 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-3 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: riscv64_riscv64 Installed-Size: 237127 Filename: busybox_1.35.0-3_riscv64_riscv64.ipk Size: 237837 SHA256sum: b2feda392607562a8cf60a3457d7c44467234910f41dd3b0c2f71067ad0f3964 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 13277 Filename: bzip2_1.0.8-1_riscv64_riscv64.ipk Size: 14030 SHA256sum: 37e7125c5ed17b21caed1ff551953c88232d2e595f89d30b65121bd5fa715b4a Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113265 Filename: ca-bundle_20211016-1_all.ipk Size: 114085 SHA256sum: 840a092f90292bc163878ecc09f854064dfd97af209016576d4e66d70dcebb5b Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122716 Filename: ca-certificates_20211016-1_all.ipk Size: 123417 SHA256sum: a97e605eb2efca866c207e6be83abb8b88c8e0e6e123842cbf02f6e036af3ce1 Description: System CA certificates Package: cal Version: 2.38-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 21070 Filename: cal_2.38-2_riscv64_riscv64.ipk Size: 21805 SHA256sum: 9f2c5d076d15de346dbcf79e51eb922c510718b0e018afe37efe28c2c1c8b9af Description: cal displays a simple calendar Package: carl9170-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9762 Filename: carl9170-firmware_20220913-1_riscv64_riscv64.ipk Size: 10498 SHA256sum: 6ac76729450e6a0e24defc627151d7e34543ec1313a15d7bb126e604e198a5c9 Description: AR9170 firmware Package: cfdisk Version: 2.38-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 34042 Filename: cfdisk_2.38-2_riscv64_riscv64.ipk Size: 34832 SHA256sum: 96790bcebd9d35b7e760fe8f2388821e1653410d6ad4f8da2741dbb7d6bde50f Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 8500 Filename: chat_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 9324 SHA256sum: 780f269b72b61ee4ea826f4ec73c39a2c1bca04ccec95aa8bb67bd00dfe096ad Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3029 Filename: chattr_1.46.5-1_riscv64_riscv64.ipk Size: 3739 SHA256sum: aa1928b235390f7bc5ac8fe7dc2aad17e920483ba664d9be49b097f0cbb4211b Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: riscv64_riscv64 Installed-Size: 307441 Filename: checkpolicy_3.3-1_riscv64_riscv64.ipk Size: 308408 SHA256sum: 505f6ad2be800b171b9568efc50549d9c65c53140574cc5eb3fb68b09b564e52 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 1474 Filename: chkcon_3.3-1_riscv64_riscv64.ipk Size: 2259 SHA256sum: bca20bf004858612885f46ab43855cc5802d3eae27c21585c5ecb4a13aecf404 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_riscv64_riscv64.ipk Size: 2513 SHA256sum: bb3ea36e54983eeb16cfef3942c4d76bee6c1be9c4cc5e5baeec5f8c87f9c318 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 299635 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 300250 SHA256sum: 4e749e8f4bf1b5ea7de352a9808931693971def4d55083484c81ad445739a0bb Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 272630 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 273515 SHA256sum: d7106711df800c2bc0193072174d1a382e2fe3e26508b2e01b0d7f1e2d8c1c17 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 132084 SHA256sum: 100a95d440fca46fd52f6d08a3676126719942f9253a12cb60bc2225f9801583 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 342054 Filename: cypress-firmware-4339-sdio_20220913-1_riscv64_riscv64.ipk Size: 342353 SHA256sum: 9dbee43a58d72fab5caff4a3f09fe6419411235fc8433e7ace75cf5a1ea92a4b Description: Broadcom BCM4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 284711 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 285593 SHA256sum: f818feb4ccc6891aa8c2035eb46420e32aa9155dcc5d4c45a3aa30b1cabbb4af Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: riscv64_riscv64 Installed-Size: 428708 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 429365 SHA256sum: 6485fd6ebb29a8178260107f079a168eb79361e6a4fc1f9c5450d1d619d595a9 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 395525 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 395638 SHA256sum: 2e3c1a2975d90f0e21062e2effb12feec409344a8a54dbc4cc5a6fed012d805f Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 398663 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 398931 SHA256sum: f369f7ed7847f22ce0e4cbe95fcfbfa3e3d3420bf4160b218250cc9bb79f4760 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 382129 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 382255 SHA256sum: a93750c868f18025fa98d737f073ca91fe4eaac8d88f2a0d586444d154c70aa8 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 361357 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 361576 SHA256sum: 81673da59e1b3deeec571274f5f79f32cc7b493b4b9b3bba4cbadf5e4d1e7773 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 366725 SHA256sum: ad0ed59046a82aa16ab1fac249343b5fb07c0193a19464a6fcecbbdad876e56b Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 370489 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 371042 SHA256sum: f1a37ad380669ee2a16aef29b0f374f2ab91636ed7c79a885f3a350113f09f74 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 407586 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_riscv64_riscv64.ipk Size: 408308 SHA256sum: aa2e85eb6e0930fab6fd87b76e87ded5ed05dd6066d40eaa5fdd545a8dbc093c Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 66662 Filename: debugfs_1.46.5-1_riscv64_riscv64.ipk Size: 67359 SHA256sum: f0f879971febe328c912189449b5a08680eb5fbf6c977a9bd628b0a5c8c40b9c Description: Ext2 Filesystem debugger Package: devlink Version: 5.19.0-5 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 39323 Filename: devlink_5.19.0-5_riscv64_riscv64.ipk Size: 40080 SHA256sum: 9321627f9516167e2353a7d329a3755138dbbdbd9fa67a61f01f5f5e09349b17 Description: Network devlink utility Package: dmesg Version: 2.38-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 23754 Filename: dmesg_2.38-2_riscv64_riscv64.ipk Size: 24493 SHA256sum: efd7c0f0dce86bcd8cb679ff6fafe349c455c11e6b70ece599fec807a4d17ed4 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-14 Depends: libc, libubus20220601 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 150038 Filename: dnsmasq-dhcpv6_2.86-14_riscv64_riscv64.ipk Size: 150651 SHA256sum: 620e203650c9dcbb597a45d063adf234927081a3b6284956f6b5e87e16176c74 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-14 Depends: libc, libubus20220601, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 174387 Filename: dnsmasq-full_2.86-14_riscv64_riscv64.ipk Size: 175020 SHA256sum: a7cc88251f3df44faebfde4755759958ef3726c1c31dbab5ebce108533475163 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-14 Depends: libc, libubus20220601 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: riscv64_riscv64 Installed-Size: 126882 Filename: dnsmasq_2.86-14_riscv64_riscv64.ipk Size: 127402 SHA256sum: 648623caa25f423c8bcc3702020edac51fb0102a93e6c42a805eca48b6789a15 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1902 SHA256sum: dab882701c95a5228dda1751d861a2efe4a9730051e1c7711352faf40f451863 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: utils Architecture: riscv64_riscv64 Installed-Size: 39425 Filename: dtc_1.6.1-2_riscv64_riscv64.ipk Size: 40279 SHA256sum: f3ea4e758dc7e217f768d6cf70c34a69835deecc4a3077e42fa2b0701e7ce4e7 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 8642 Filename: dumpe2fs_1.46.5-1_riscv64_riscv64.ipk Size: 9348 SHA256sum: 695d91bba8e56c6f2821684ea068313f554e5a9851027026168b9f7ae09af8f8 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 835 Filename: e100-firmware_20220913-1_riscv64_riscv64.ipk Size: 1551 SHA256sum: ba648ec9cc8dda8bf8619b88b52124eef37d14a4c38e5324d519c27eb9094125 Description: Intel e100 Package: e2freefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3941 Filename: e2freefrag_1.46.5-1_riscv64_riscv64.ipk Size: 4667 SHA256sum: 5b038378a2a481e2f07d3671e46a84e15e5d49cacb8e2cf2049e48a3f27d089b Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-1 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 179446 Filename: e2fsprogs_1.46.5-1_riscv64_riscv64.ipk Size: 179685 SHA256sum: f4a991121ff46a582cb312de3cc5275e306d75a01b04c63e717fe11895ec9ff8 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7492 Filename: e4crypt_1.46.5-1_riscv64_riscv64.ipk Size: 8246 SHA256sum: 11d76a38e39a31b05d88f001e7c2c9def31c134525152c9daff8652f111188c0 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 123779 Filename: ead_1_riscv64_riscv64.ipk Size: 124571 SHA256sum: 022fc083a1fef9b603652b80baa953bc20110119caee0a2511e5d1b927649e20 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-07-29-b704dc72-3 Depends: libc, libnl-tiny2022-05-17, libubus20220601, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 479004 Filename: eapol-test-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 479050 SHA256sum: dce4438109b5bb8872f778677ca410b7143ba6f0217b5d8ae317e115aa726801 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-07-29-b704dc72-3 Depends: libc, libnl-tiny2022-05-17, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 475089 Filename: eapol-test-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 475284 SHA256sum: 5db2ac6444523bce9b9e16c56a0764a694fa2c806927dd51f107d4a0a6d0b55f Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-07-29-b704dc72-3 Depends: libc, libnl-tiny2022-05-17, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 355437 Filename: eapol-test_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 355926 SHA256sum: 3080959c60d4be6d36619e0f2bed83f345a670af216cb3cd57c8c37f05ed85c9 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 2859 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 3723 SHA256sum: 325ba31056804d8e3203bd4a74a492f7da21cc6f978967d3d55e28894806a3be Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 65449 Filename: ebtables-legacy_2018-06-27-48cff25d-1_riscv64_riscv64.ipk Size: 66048 SHA256sum: d7d06afbc63a01a19a2cb1f4919885fc1f37edc1c144f7116fb7fd2ee7b452d0 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18897 Filename: edgeport-firmware_20220913-1_riscv64_riscv64.ipk Size: 19602 SHA256sum: 3e2bd432ee020c71aba59edb878c86d90c27b9764282a98b7e92a2a348624939 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 424 Filename: eip197-mini-firmware_20220913-1_riscv64_riscv64.ipk Size: 1144 SHA256sum: 2ed4b9110816b17f060b12660433ebb4517179e0a822c0cc43baafd7064e5b10 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.38-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24811 Filename: eject_2.38-2_riscv64_riscv64.ipk Size: 25569 SHA256sum: d34545b2b119a707ad202a68be4a628337e3120df4554fd5224a878fef3292ba Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.19-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 154190 Filename: ethtool-full_5.19-1_riscv64_riscv64.ipk Size: 154484 SHA256sum: e6832dde8ebcafb94241151d02e3676e2bea51abe09ee477afec17175fe43403 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.19-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: riscv64_riscv64 Installed-Size: 38172 Filename: ethtool_5.19-1_riscv64_riscv64.ipk Size: 39048 SHA256sum: 096f13ae7eb566657938dfafb7d3b7d354a4a92850801418c38c6606633e4019 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.15.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 7326 Filename: f2fs-tools-selinux_1.15.0-1_riscv64_riscv64.ipk Size: 8171 SHA256sum: 5bb18ca0f515c8c0bcc84c2c54a1fa17ccee95cdabfbc6f8541da8cd6b205e1d Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.15.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 7326 Filename: f2fs-tools_1.15.0-1_riscv64_riscv64.ipk Size: 8159 SHA256sum: 792acff71241488a18b8f4397845bea8ecfa1d00e1262a694154b24e091cbdd9 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.15.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 83903 Filename: f2fsck-selinux_1.15.0-1_riscv64_riscv64.ipk Size: 84746 SHA256sum: 04423fd76a32b1c8eb69c8a0e3c23bf7c4d740d41666625530525e612d91c6ea Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.15.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 83343 Filename: f2fsck_1.15.0-1_riscv64_riscv64.ipk Size: 84163 SHA256sum: caf0555ab8023d5a5e59f42872e32b67b70de723a27b9d3296e9fbc97ced933d Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 7050 Filename: fconfig_20080329-1_riscv64_riscv64.ipk Size: 7777 SHA256sum: 796a1421cfeb244e09c6c6e0b8b3c490f9bd031158d008c523add1ba797d67da Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.38-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 49432 Filename: fdisk_2.38-2_riscv64_riscv64.ipk Size: 50148 SHA256sum: 0a96e530db00cde6fdde7cc2cd66a7736176d05cb628c7374086065f99eed9e4 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-2 Depends: libc, libfdt License: GPL-2.0-only Section: utils Architecture: riscv64_riscv64 Installed-Size: 22615 Filename: fdt-utils_1.6.1-2_riscv64_riscv64.ipk Size: 23175 SHA256sum: b11bcd40474aadf20f538f7dbc2acc5adc708cd8ccfc83ed7043ac8150834a77 Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 5202 Filename: filefrag_1.46.5-1_riscv64_riscv64.ipk Size: 5931 SHA256sum: 076db938fe578342be4ce7b20576c8297ebadb5071f6862a25ba81142cf1e48d Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.38-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 2275 Filename: findfs_2.38-2_riscv64_riscv64.ipk Size: 3096 SHA256sum: e0daeaf99620890ff39e38f19a3bf2c20cc3a763fc3a83e2e9b0a694264d3215 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2022-09-01-f5fcdcf2-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 27796 Filename: firewall4_2022-09-01-f5fcdcf2-1_riscv64_riscv64.ipk Size: 28736 SHA256sum: 70ba3f2a65ce87503e6a62db84a6fdc931dd19ece0d6913f8451a11b1b0ee381 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 48294 Filename: firewall_2022-02-17-4cd7d4f3-3_riscv64_riscv64.ipk Size: 49145 SHA256sum: d8d370d83f9b88c01d682551b9ccbf5c92eb84230d265789fa3582ad30ce32e5 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.38-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9511 Filename: flock_2.38-2_riscv64_riscv64.ipk Size: 10313 SHA256sum: 019528782a0ac471c51f425778b73f4b1dc608337d73cb099e8aafa1a986fc95 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: riscv64_riscv64 Installed-Size: 2989 Filename: fritz-caldata_1_riscv64_riscv64.ipk Size: 3680 SHA256sum: 987f208f97a84855bab5f7529f3eb11e8649185ab46cf83e5de6b187992365bd Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3998 Filename: fritz-tffs-nand_1_riscv64_riscv64.ipk Size: 4673 SHA256sum: c419bf6899c6fe9582d5d1f7e82d87d8e3a6718fc6e1a987b88e5501286ab352 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 3061 Filename: fritz-tffs_1_riscv64_riscv64.ipk Size: 3734 SHA256sum: 3951c9cf3a10dca028691ccd1befd753c4a4b7a4d22a782b9d55a61d3487f906 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.38-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 23028 Filename: fstrim_2.38-2_riscv64_riscv64.ipk Size: 23854 SHA256sum: b37c654556ec99de2dafb0560b8886dba7cd50e9d49472c7d1906d0e243a0c8a Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 8138 Filename: fxload_1.0.26-3_riscv64_riscv64.ipk Size: 9065 SHA256sum: a2fa428a60788dca8dcb0f4f5d4ab06630c93f9745bff54a2ceabfc1b689057e Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: genl Version: 5.19.0-5 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 8459 Filename: genl_5.19.0-5_riscv64_riscv64.ipk Size: 9273 SHA256sum: 4d97ac07d84c45de5748fd3babe4a5b8da10880d8ef6f24ebfd4fc31bd0ac22b Description: General netlink utility frontend Package: getopt Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9094 Filename: getopt_2.38-2_riscv64_riscv64.ipk Size: 9917 SHA256sum: e354a5b282a83fbf6415fc5c471e32448716df108453fa614a1f6acfc9d6a62a Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-1 Depends: libc License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 1479 Filename: getrandom_2022-08-13-4c7b720b-1_riscv64_riscv64.ipk Size: 2231 SHA256sum: 5b903f11e0b68bf20961de342e3e52934799248a171d6a5ccc5240cf0f7eb98d Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2374 SHA256sum: a5d93035ac423202abcb4c9a0757df51274db2b66aee527dc9e543930fab062f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 267164 Filename: hostapd-basic-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 268018 SHA256sum: ff7b911a9b3b26703a109069d16d58ef7675a5e9b24cf8e065ba3b811e7366d7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 266377 Filename: hostapd-basic-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 267286 SHA256sum: f54112429d3a3f965e06f6d4274485ed98fba18f8c10d30fb8b78d4c57afa966 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 255790 Filename: hostapd-basic_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 256716 SHA256sum: f932f11fa3fb14c41c9390b925cc753d6f07bed272caa8b5ac6ad682edcdd69e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-07-29-b704dc72-3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 12527 Filename: hostapd-common_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 13298 SHA256sum: 2b173fd2044dad481b18ebb2a5f92b16bf8e7775219cf4639c6c65dcd3ab46b9 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 225751 Filename: hostapd-mini_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 226702 SHA256sum: f7daf22a2e29b45352e0008aa95a5d857d2b1ba34442c3fc9a3e51cd7a62923a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 385944 Filename: hostapd-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 386684 SHA256sum: f877e07a3625b2247c6880e78b40aa7075918e79dc6fe8cf89bf27ad7a2b3f44 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2022-07-29-b704dc72-3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 17929 Filename: hostapd-utils_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 18746 SHA256sum: 3a3c96f01d5b9999709a9267db2917bfe32e80b9d513dfdd28fb4d71b89512c7 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 383896 Filename: hostapd-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 384699 SHA256sum: bef7b1d60b55eae4b3d3930ebfc5cd6bc95438f48bd5497f31711df7694b30d3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 398720 Filename: hostapd_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 399420 SHA256sum: 288b759b1f5e10ab2750bcdee92ba02609b3cdb9e1a9f6d0b672d985628a9b45 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 31014 Filename: hwclock_2.38-2_riscv64_riscv64.ipk Size: 31726 SHA256sum: 40f8eb1149ee2825d5e56942f0ba654453d456d22071d57dd40a287c4a55db4a Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 117208 Filename: ibt-firmware_20220913-1_riscv64_riscv64.ipk Size: 117225 SHA256sum: 88d52fde6104626460e1e410df30e7f55fd4fe9c2531dc275b0ac2cbdfdd8031 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 11632 Filename: iconv_1.17-1_riscv64_riscv64.ipk Size: 12362 SHA256sum: 847489ba6fad5bdb8d564f3a32bb3f8ebd3fdae4e87fb088ab734cede200efe8 Description: Character set conversion utility Package: ip-bridge Version: 5.19.0-5 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 32912 Filename: ip-bridge_5.19.0-5_riscv64_riscv64.ipk Size: 33716 SHA256sum: 2425b7f9ff1599889cd25f0c5c4da9fda7b5a231a0e373dddde60a8c453c3b96 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.19.0-5 Depends: libc, libnl-tiny2022-05-17, libbpf20220308, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 212499 Filename: ip-full_5.19.0-5_riscv64_riscv64.ipk Size: 213209 SHA256sum: d77949e72a1f3f7766a88449d041f2f272efac44bf5334b00927b0cb6e72f616 Description: Routing control utility (full) Package: ip-tiny Version: 5.19.0-5 Depends: libc, libnl-tiny2022-05-17, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 141652 Filename: ip-tiny_5.19.0-5_riscv64_riscv64.ipk Size: 142474 SHA256sum: 33df2b654356034746005e86304267704f22c785118f54b26cf8fdd55caf85d2 Description: Routing control utility (minimal) Package: ipcs Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20877 Filename: ipcs_2.38-2_riscv64_riscv64.ipk Size: 21726 SHA256sum: 03ba1fb10bb24bfe3ce1e7dbae3b6ded01e7bed02ed644a2ee294466f54f5ee6 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1670 SHA256sum: 6a209f02d1ee61f2814a514850641a92215e9346b634585802211f4b380bbdbd Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 4439 Filename: ipset-dns_2017-10-08-ade2cf88-1_riscv64_riscv64.ipk Size: 5461 SHA256sum: ccce70015d35a9f39e7f6265e5570d3c9d1dec5e547ffad54486a3f76a0ec515 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 1345 Filename: ipset_7.15-2_riscv64_riscv64.ipk Size: 2107 SHA256sum: faf7e133191fb41076ee93c24fe96accc2253d91764f59f4c9e9905e2b3a4517 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny2022-05-17 Provides: iw License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 85057 Filename: iw-full_5.19-1_riscv64_riscv64.ipk Size: 85832 SHA256sum: aa94744f14d2e31e105c0ff65ba667adeb56caf80837e74c48074b5be5ceaed0 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny2022-05-17 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 48203 Filename: iw_5.19-1_riscv64_riscv64.ipk Size: 49005 SHA256sum: 8eaf0408cb8e274d4f0b3c0657aa1e2566399dc0857b9d648418d61c13428678 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4574 Filename: iwcap_1_riscv64_riscv64.ipk Size: 5465 SHA256sum: dadee8f6347f5f0ecb94d03bdfc81f50217a46d907aa36f989d9e72d9f373dea Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-09-22-4a43b0d4-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 6526 Filename: iwinfo_2022-09-22-4a43b0d4-1_riscv64_riscv64.ipk Size: 7322 SHA256sum: d6459093ebb2caba236e90f2d19f4925a7e43de32bff6c63ea8ecbeb8b05d86e Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 63572 Filename: iwl3945-firmware_20220913-1_riscv64_riscv64.ipk Size: 64204 SHA256sum: 5fe8d7d06f9924c5c8bcbc74181a5ee952fbdf5e16df0bc091886f0e81f66bfa Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 78623 Filename: iwl4965-firmware_20220913-1_riscv64_riscv64.ipk Size: 79186 SHA256sum: 796d2ed97d77eb8860db9ffdd6ebcbbce77ee6c16397eae76a4344aad99339b9 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 522471 Filename: iwlwifi-firmware-ax200_20220913-1_riscv64_riscv64.ipk Size: 521990 SHA256sum: 05fa5b3d50cc5800588e95c6519f8b9f7bfae76a96e85e4041aa63501563fa05 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 583594 Filename: iwlwifi-firmware-ax210_20220913-1_riscv64_riscv64.ipk Size: 582701 SHA256sum: 4556d18e582ea03d6ea1d6828c897aa1cd3181e58cfbc487ac9c05018ac8fce5 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20220913-1_riscv64_riscv64.ipk Size: 177640 SHA256sum: 2a8a370d1be1adff1f6d0d56bc23ab2c164a2d3dd480fe7956c971d4120eedc0 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20220913-1_riscv64_riscv64.ipk Size: 177651 SHA256sum: c51327aa322abe8a53d14a4fa9e97d04533a81980a06a92f1f82c6e91f7e63d5 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 332942 Filename: iwlwifi-firmware-iwl105_20220913-1_riscv64_riscv64.ipk Size: 333266 SHA256sum: a619861da12d8fcab8c1ab93147653defdcecf1d7d3fbc0266ebb13c159493ee Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 341795 Filename: iwlwifi-firmware-iwl135_20220913-1_riscv64_riscv64.ipk Size: 341982 SHA256sum: f082336a1735a425c7f1a6178f5721c21cf12cb6042de5f2e6c6a65e04d45a21 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20220913-1_riscv64_riscv64.ipk Size: 339073 SHA256sum: 93153167d2375f281d2433f43912f1ed10514db19098990996b243d6129f4b75 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20220913-1_riscv64_riscv64.ipk Size: 347758 SHA256sum: 84f19b7b9a30fde00482dd4f2af3a5ac9be83ae45fe7dd1506ec37ec80e6b209 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 465838 Filename: iwlwifi-firmware-iwl3160_20220913-1_riscv64_riscv64.ipk Size: 466007 SHA256sum: 78ffccdb6953660a860acd3b85904cf7509f10c302b9a646105d5475a3dec81d Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20220913-1_riscv64_riscv64.ipk Size: 451399 SHA256sum: 9cae042479cdb170b302720285ff5803db1ad39108d6a0956e60725db96fe51c Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20220913-1_riscv64_riscv64.ipk Size: 177776 SHA256sum: 395670e30a7831d933352b67bf7a1a60d66865eb913c46973a03d9ac0d61267a Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20220913-1_riscv64_riscv64.ipk Size: 174774 SHA256sum: 94b6699d487b19ea00d75f7345fea6a5d9d27a21f408d563164d757a46d010cc Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20220913-1_riscv64_riscv64.ipk Size: 213347 SHA256sum: f9b2357c0de6054190e5f8930ea809da17b5493f156c01271a4b251f8709d8e7 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20220913-1_riscv64_riscv64.ipk Size: 324213 SHA256sum: 415b772025b3ddfb71a89f88200770bba0e667eb92bbb2367236c3a80f752dde Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20220913-1_riscv64_riscv64.ipk Size: 328060 SHA256sum: 4a9caa09d4cff60354c4d99187ae196da9e6d9e6b4f86f60bf095c6804539f68 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20220913-1_riscv64_riscv64.ipk Size: 219599 SHA256sum: cb5b9023063d65526ba59c7ce30e464cf6367726c0a3a4807eae4726013d2fd0 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 492761 Filename: iwlwifi-firmware-iwl7260_20220913-1_riscv64_riscv64.ipk Size: 492590 SHA256sum: 8aa862aac3718a1675e361cf2fe8a6ba1855d04b43f97f4dd5f16788ee5ea68c Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20220913-1_riscv64_riscv64.ipk Size: 533745 SHA256sum: dfd0da6f4d99620f61c9754050b049743b8004991d38423cb70699fcc333f242 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 463062 Filename: iwlwifi-firmware-iwl7265d_20220913-1_riscv64_riscv64.ipk Size: 462717 SHA256sum: d2538da23a9bd6ec51764c743de449ea55b4bc4914424bb993ff63af585f8da0 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20220913-1_riscv64_riscv64.ipk Size: 958316 SHA256sum: 0035ce1f8a1972bc8d28fda7463d8c60a0790c92912aa266eb98f17c16274fee Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 967345 Filename: iwlwifi-firmware-iwl8265_20220913-1_riscv64_riscv64.ipk Size: 965719 SHA256sum: 42db15310b4f7eacb399df635f2dd3058593a155af5b4a242fdf8dce1d666fd2 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 628844 Filename: iwlwifi-firmware-iwl9000_20220913-1_riscv64_riscv64.ipk Size: 627921 SHA256sum: 7969dafbf95a374cd9ce75917157d9821c9d45e38a9bc0d8822d6e98508171f4 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 624101 Filename: iwlwifi-firmware-iwl9260_20220913-1_riscv64_riscv64.ipk Size: 623295 SHA256sum: eacac8cafcca883e2d13dc6eef6799b23b907c3218d445362205585246c91302 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: riscv64_riscv64 Installed-Size: 19527 Filename: jansson4_2.14-3_riscv64_riscv64.ipk Size: 20201 SHA256sum: 857d963890422527fbdc9ac70ab1d61c4a4ddec340d5c1e74c9b5712dd069a15 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515, libblobmsg-json20220515 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6549 Filename: jshn_2022-05-15-d2223ef9-1_riscv64_riscv64.ipk Size: 7326 SHA256sum: 7b9767ff8f64ab8247c7d92ad7b38be8d961ea40254586c6344b41d70e303cdd Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20220515, libjson-c5 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 9578 Filename: jsonfilter_2018-02-04-c7e938d6-1_riscv64_riscv64.ipk Size: 10310 SHA256sum: 6af3c0aa448fc653f7b556c0b4339b9377ea874f7dd09dc1ae849be64a3ba535 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.187-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 10201 Filename: libasm1_0.187-1_riscv64_riscv64.ipk Size: 10996 SHA256sum: e3e53a1a82e1a328d86f1bf80f21e50af5f8e6dbd2d4dd569c707f457d16a631 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: riscv64_riscv64 Installed-Size: 37594 Filename: libaudit_2.8.5-1_riscv64_riscv64.ipk Size: 38350 SHA256sum: fc2bfbafb6ba1371d1dc2403fe7fea075dd4e25b2e4a5258540cb2416d89016d Description: This package contains the audit shared library. Package: libbfd Version: 2.38-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 335947 Filename: libbfd_2.38-1_riscv64_riscv64.ipk Size: 333492 SHA256sum: 21cd102ecf596d7924c2c11d714ef47d98232829357fbc4c94af36fd41601c26 Description: libbfd Package: libblkid1 Version: 2.38-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 92587 Filename: libblkid1_2.38-2_riscv64_riscv64.ipk Size: 93512 SHA256sum: 91132f15220de9b3787f6aa041815c71a8218ac97d6e6fe2c4caa725f9fcf352 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20220515 Architecture: riscv64_riscv64 Installed-Size: 3706 Filename: libblobmsg-json20220515_2022-05-15-d2223ef9-1_riscv64_riscv64.ipk Size: 4453 SHA256sum: 34dfa4112431a16dc2a95c309f4788040a0f112794c32493825c688a0f78a517 Description: blobmsg <-> json conversion library Package: libbpf20220308 Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 20220308 Architecture: riscv64_riscv64 Installed-Size: 117499 Filename: libbpf20220308_2022-03-08-04c465fd-1_riscv64_riscv64.ipk Size: 118233 SHA256sum: 47b7a2966bdc6e23af9dda469737b28530acb9756e55c2718fad97c707e40af2 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.6-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 33928 Filename: libbsd0_0.11.6-1_riscv64_riscv64.ipk Size: 34709 SHA256sum: a3170e501a3c523e8d70625d3480277e9f910902bd200750c0ff7268726c5c57 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: riscv64_riscv64 Installed-Size: 24913 Filename: libbz2-1.0_1.0.8-1_riscv64_riscv64.ipk Size: 25645 SHA256sum: 6af9e29c5186823d7f78cd61dfbf6103cacc3cc35fdaa2bf04f80cef664b3971 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.65-3 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 20962 Filename: libcap-bin_2.65-3_riscv64_riscv64.ipk Size: 21637 SHA256sum: b2a56b44ff084f8604c0f7ed80a2a58020fa55a180a25fdab62a88e8b1e5cfbb Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.65-3 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: riscv64_riscv64 Installed-Size: 13833 Filename: libcap_2.65-3_riscv64_riscv64.ipk Size: 14523 SHA256sum: 9250ba3973e0f784734f9a156dcdf9b3c1a9bb4111c997117d78f1891dfd2628 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 876 Filename: libcharset1_1.17-1_riscv64_riscv64.ipk Size: 1645 SHA256sum: e408a9e92a1c76afb9e4efc23d12b56712254fc3668f4927a42a304164fcbd71 Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-1 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 3433 Filename: libcomerr0_1.46.5-1_riscv64_riscv64.ipk Size: 4191 SHA256sum: 780e0ba1b8a219f25ac5f6ceed2f2166adf862e9da9a34cfec8356e3e2b02ada Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.38-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 166327 Filename: libctf_2.38-1_riscv64_riscv64.ipk Size: 166879 SHA256sum: d6ae67af588221a32128e0df854507dac8df56889a91913ddfab7c18bb83ee9c Description: libctf Package: libdw1 Version: 0.187-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 194566 Filename: libdw1_0.187-1_riscv64_riscv64.ipk Size: 194093 SHA256sum: 38af95bb982efb397a969858b1c4714bc108fa2697f817f1edf31f1ea8bd1e0c Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.187-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: riscv64_riscv64 Installed-Size: 35484 Filename: libelf1_0.187-1_riscv64_riscv64.ipk Size: 36358 SHA256sum: 299c59c626ec228929f29df8c199608089bccefc3f6a6a9b960690c4475182a5 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 348534 Filename: libertas-sdio-firmware_20220913-1_riscv64_riscv64.ipk Size: 349422 SHA256sum: a46372a1538fe6bf2d656b4cb91098095e38cffd851090df71e06277193c3533 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 92239 Filename: libertas-spi-firmware_20220913-1_riscv64_riscv64.ipk Size: 93051 SHA256sum: 238dffe76fbecab8dd3520813172ab8bcc7d1a588e8455da07463bba34dc7fc0 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 216571 Filename: libertas-usb-firmware_20220913-1_riscv64_riscv64.ipk Size: 217298 SHA256sum: af315acd1efa291a8d135df7ae233ff3df7fadd70dfb0dc91a7d63d5069bdcfc Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 88393 Filename: libevent2-7_2.1.12-1_riscv64_riscv64.ipk Size: 89536 SHA256sum: 893e6cf92e0fd31818ac67d42e8075c0e3649b4d3472ce16977da3fea2331bdb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 51485 Filename: libevent2-core7_2.1.12-1_riscv64_riscv64.ipk Size: 52594 SHA256sum: 526090d13de211ff971f1ce12b3c9adf748377b9000c286d19ce368293919564 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 40974 Filename: libevent2-extra7_2.1.12-1_riscv64_riscv64.ipk Size: 42053 SHA256sum: 53dfe97d278dc6601aabfd616b129c87cc1015bd2d67c50e3a30fb191778ac62 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 6886 Filename: libevent2-openssl7_2.1.12-1_riscv64_riscv64.ipk Size: 7949 SHA256sum: 4ea3c4746031eae8db66e22553303282370a432b1a4eea9875f771baba270bcf Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: riscv64_riscv64 Installed-Size: 1645 Filename: libevent2-pthreads7_2.1.12-1_riscv64_riscv64.ipk Size: 2743 SHA256sum: 0d7955c4f6a193d21bbdd054352ea152e5d80fdff592ccb8ad1e9547da658aaf Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-1 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 161191 Filename: libext2fs2_1.46.5-1_riscv64_riscv64.ipk Size: 161488 SHA256sum: a1bb980ef5ee3e5df61a5e86a1c0faeddb68e84ebe14a1cd81b251b7535268af Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.15.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40156 Filename: libf2fs-selinux6_1.15.0-1_riscv64_riscv64.ipk Size: 40907 SHA256sum: 991bdd4102d6f30161b4b00ceed340eb53d0f3cf86cfed4032841e178a2b33c5 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.15.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 40154 Filename: libf2fs6_1.15.0-1_riscv64_riscv64.ipk Size: 40872 SHA256sum: 439719a9ef1c494f2a104f53e2107bb1887e35002c3f2c6afe3876083dd0cefc Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.38-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 130971 Filename: libfdisk1_2.38-2_riscv64_riscv64.ipk Size: 131608 SHA256sum: 0140337db8dca5f79ce3eedeba0d44dbaf3992daa7b9992d87cddc471a0cc065 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: libs Architecture: riscv64_riscv64 Installed-Size: 13289 Filename: libfdt_1.6.1-2_riscv64_riscv64.ipk Size: 14055 SHA256sum: 7133d967cfc470e12bd7960611f3039ef98130b75c3d3ccea635352c77d5b6af Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: riscv64_riscv64 Installed-Size: 214549 Filename: libgmp10_6.2.1-1_riscv64_riscv64.ipk Size: 215165 SHA256sum: 905449e7a65101b0bd9c86227368d847099c3092ebf711e8352e53a8535b8593 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 663064 Filename: libiconv-full2_1.17-1_riscv64_riscv64.ipk Size: 663338 SHA256sum: 6578592322328296cd8ce6de13c419e977b931195462c10a27b15f1d776a9e87 Description: Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: riscv64_riscv64 Installed-Size: 15272 Filename: libintl-full8_0.21-2_riscv64_riscv64.ipk Size: 15960 SHA256sum: 7d943f2442a59b34006c71d1357bb3f50745c616d89806bfe047d8c934b1b54c Description: GNU Internationalization library Package: libipset13 Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: riscv64_riscv64 Installed-Size: 43839 Filename: libipset13_7.15-2_riscv64_riscv64.ipk Size: 44306 SHA256sum: 1e16d75d21ca857d2026e73485f9b9e11212db762e3e00caec7298bc002f7f37 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: riscv64_riscv64 Installed-Size: 11295 Filename: libiw29_29-6_riscv64_riscv64.ipk Size: 12057 SHA256sum: 6417333653df7993d313774a77fc9a070002e0286dbff24571addbc098395759 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-09-22-4a43b0d4-1 Depends: libc License: GPL-2.0 Section: opt Architecture: riscv64_riscv64 Installed-Size: 2128 Filename: libiwinfo-data_2022-09-22-4a43b0d4-1_riscv64_riscv64.ipk Size: 2877 SHA256sum: 12bd4f760eb0b5c219d0a5629248af2f4ec53f0bb8139f96bf13d907561750d5 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-09-22-4a43b0d4-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: riscv64_riscv64 Installed-Size: 5797 Filename: libiwinfo-lua_2022-09-22-4a43b0d4-1_riscv64_riscv64.ipk Size: 6600 SHA256sum: 313bebe208e09b379cb664368c9954a98dc781b55251eaff69c3193eb5536583 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-09-22-4a43b0d4-1 Depends: libc, libnl-tiny2022-05-17, libuci20130104, libubus20220601, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: riscv64_riscv64 Installed-Size: 22244 Filename: libiwinfo20210430_2022-09-22-4a43b0d4-1_riscv64_riscv64.ipk Size: 23066 SHA256sum: ca232c1d5515dd43761105a8184fbb9ad89a7e485b2e75b60b1f95c1eaae9732 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: riscv64_riscv64 Installed-Size: 22252 Filename: libjson-c5_0.16-2_riscv64_riscv64.ipk Size: 23032 SHA256sum: 15377aa1b1fccabc3e2d4438312a4da1e794bd8d29fec602407d4919c209bc73 Description: This package contains a library for javascript object notation backends. Package: libjson-script20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515 Provides: libjson-script License: ISC Section: utils ABIVersion: 20220515 Architecture: riscv64_riscv64 Installed-Size: 4282 Filename: libjson-script20220515_2022-05-15-d2223ef9-1_riscv64_riscv64.ipk Size: 5024 SHA256sum: 2d95b710454297cce31a844bca1dd369fdc0ed6b1b4682278152a3a56f87b7ef Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: riscv64_riscv64 Installed-Size: 12318 Filename: libltdl7_2.4.7-1_riscv64_riscv64.ipk Size: 13040 SHA256sum: acca08ee72f577d776d905304c1f65c8a4c2cefb28dc17801fb1e0a20b66d8c1 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-10 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: riscv64_riscv64 Installed-Size: 61501 Filename: liblua5.1.5_5.1.5-10_riscv64_riscv64.ipk Size: 62399 SHA256sum: bca93983fd0df94b6527d69e497d88c73e00435454f04e627236e31f7f1ba310 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: riscv64_riscv64 Installed-Size: 75974 Filename: liblua5.3-5.3_5.3.5-5_riscv64_riscv64.ipk Size: 76704 SHA256sum: be3ac6401d40c2fc8f04c7e8f67e5c4dd734806cb57686314d343ae22b9e89aa Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.1-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 202993 Filename: libmbedtls12_2.28.1-1_riscv64_riscv64.ipk Size: 203784 SHA256sum: 88a88da316b3768c674aeb7cbdd9a7d8f3310b1f208b4d5f423bd7ce059f1d54 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: riscv64_riscv64 Installed-Size: 5562 Filename: libmnl0_1.0.5-1_riscv64_riscv64.ipk Size: 6800 SHA256sum: f836b5c7b48d2a7308bfcec85dda252b4f9e20a1473f2d57eb8a85f51c02b53b Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.38-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 111497 Filename: libmount1_2.38-2_riscv64_riscv64.ipk Size: 112216 SHA256sum: 78a493d9e9603377062d8f2035708fbe75ab219c571bacc6cfaef3022f4c2075 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-1 Depends: libc, zlib License: MIT Section: devel Architecture: riscv64_riscv64 Installed-Size: 365609 Filename: libncurses-dev_6.3-1_riscv64_riscv64.ipk Size: 360702 SHA256sum: 0e047c70c0216e16950d136c8ffccdb09d614cd422a0ef8e48de52e44f3bcc3d Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-1 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: riscv64_riscv64 Installed-Size: 157729 Filename: libncurses6_6.3-1_riscv64_riscv64.ipk Size: 156453 SHA256sum: d18425dfb83c6651bcf75529808b145ab697fb86cccc285095efe981bf4fc6db Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: riscv64_riscv64 Installed-Size: 33252 Filename: libnetfilter-conntrack3_1.0.9-2_riscv64_riscv64.ipk Size: 34109 SHA256sum: 7a35e486b63ca5fab4d397036ebe860600e3eafd32c4ecd1bd057f1bf2842c83 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.8.1-2 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: riscv64_riscv64 Installed-Size: 343575 Filename: libnettle8_3.8.1-2_riscv64_riscv64.ipk Size: 343421 SHA256sum: dae68b53d33969dbcd8b32f50fef6020d49104cbf5c73c755423a00fa753dc8b Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: riscv64_riscv64 Installed-Size: 9616 Filename: libnfnetlink0_1.0.2-1_riscv64_riscv64.ipk Size: 10525 SHA256sum: 62a210c42537fa59a3235203e168b8ed422fe4813bcb4f3f0e90805c9704c004 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.3-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: riscv64_riscv64 Installed-Size: 52929 Filename: libnftnl11_1.2.3-1_riscv64_riscv64.ipk Size: 53628 SHA256sum: 9a13da290f176b860158409325c50ee56506e3c82bf04aa54a658e957dabb457 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 36190 Filename: libnl-core200_3.7.0-1_riscv64_riscv64.ipk Size: 36771 SHA256sum: 3f139eec4a25d33b878f97869672158c6ed3ca01eb67a2e4d5bb39acc9d69454 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 6994 Filename: libnl-genl200_3.7.0-1_riscv64_riscv64.ipk Size: 7717 SHA256sum: d361c9a4f32033f9fed964555cc0d259b1893d8cf740e2a748f1a44c840af4fb Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 27019 Filename: libnl-nf200_3.7.0-1_riscv64_riscv64.ipk Size: 27562 SHA256sum: 089241d45306cc60b34bea0c2179d29321acaa6d8ddf4e201aebd5cd8418d223 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 160103 Filename: libnl-route200_3.7.0-1_riscv64_riscv64.ipk Size: 160306 SHA256sum: fdc5d4b55e9deecc9621896ba885b1ffa28a633ec49e5dddfb04bdb378b0f413 Description: Routing Netlink Library Functions Package: libnl-tiny2022-05-17 Version: 2022-05-17-b5b2ba09-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 2022-05-17 Architecture: riscv64_riscv64 Installed-Size: 12664 Filename: libnl-tiny2022-05-17_2022-05-17-b5b2ba09-1_riscv64_riscv64.ipk Size: 13438 SHA256sum: bdf3d537283ee2ff7936a30543482f75d1ad631a8b6cb332b7eefa959f360760 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: riscv64_riscv64 Installed-Size: 97 Filename: libnl200_3.7.0-1_riscv64_riscv64.ipk Size: 913 SHA256sum: 82522fdf19b0855ef60ec489c0b3014456b86d743903ced74ca172d468bfdc8e Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.38-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 36967 Filename: libopcodes_2.38-1_riscv64_riscv64.ipk Size: 34546 SHA256sum: 08bdc431c03985300d33bd106b892114f69ccf4f11e25cda277310c8c355625b Description: libopcodes Package: libopenssl-afalg Version: 1.1.1q-2 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-user License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 5023 Filename: libopenssl-afalg_1.1.1q-2_riscv64_riscv64.ipk Size: 6176 SHA256sum: 6f1cfe8208d8c71ae708c41ab693fc511a597434c6f288c3c0bc363d356e3fce Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1q-2 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 4470 Filename: libopenssl-conf_1.1.1q-2_riscv64_riscv64.ipk Size: 5458 SHA256sum: d6626adf98404fbcff08422ed03421f27925c780993b9a487bd8b2240c9b8232 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1q-2 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-cryptodev License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 7694 Filename: libopenssl-devcrypto_1.1.1q-2_riscv64_riscv64.ipk Size: 8852 SHA256sum: 8bdaf78648d1f7148d23f8d795d2b0eb298c96a44af89a6f91798e920d969ba7 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl1.1 Version: 1.1.1q-2 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 913643 Filename: libopenssl1.1_1.1.1q-2_riscv64_riscv64.ipk Size: 907025 SHA256sum: 55b987eedb6dd8661ff58bf7f8bb671eaf5453aaa5e781effcfd35e948054e02 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-3 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: riscv64_riscv64 Installed-Size: 104910 Filename: libpcap1_1.10.1-3_riscv64_riscv64.ipk Size: 105694 SHA256sum: c2d65c2f1fd61f17990423ab50503715819d5885903344bc4dd2cfac05200a5a Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-4 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 73954 Filename: libpcre16_8.45-4_riscv64_riscv64.ipk Size: 74786 SHA256sum: fe49c378807c80ab48c6844e6477cf68076c6ebec223c2c72caa3c810f111ad4 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-4 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 68772 Filename: libpcre32_8.45-4_riscv64_riscv64.ipk Size: 69636 SHA256sum: 5c3da59c010f9c709e29276e16f86766e7c72289a4850e961de8edfb874bffd4 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-4 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 84508 Filename: libpcre_8.45-4_riscv64_riscv64.ipk Size: 85309 SHA256sum: f33f667faf1ee8bd31114d73ab62bed2a366c44ea1edcbee9a093c10430ff8b1 Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.45-4 Depends: libc, libpcre, libstdcpp6 License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: riscv64_riscv64 Installed-Size: 12510 Filename: libpcrecpp_8.45-4_riscv64_riscv64.ipk Size: 13259 SHA256sum: c37fd3ff8cba61e3e169200f70d4687805641192db35a84e35f3b3f9c60b1770 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.18-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 16842 Filename: libpopt0_1.18-1_riscv64_riscv64.ipk Size: 17472 SHA256sum: 6c2f99a954f18cbb5abddd09d8140b07b1552e427f9339f8a5daeab2af9e7710 Description: A command line option parsing library Package: libreadline8 Version: 8.1.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: riscv64_riscv64 Installed-Size: 117939 Filename: libreadline8_8.1.2-1_riscv64_riscv64.ipk Size: 117544 SHA256sum: 003b7aad5476852643a9e11a4fb440c22c2ff37c1b06b70f986cf5920cdf94cf Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3632 Filename: libselinux-avcstat_3.3-2_riscv64_riscv64.ipk Size: 4376 SHA256sum: b55ea66515129c0116f9471ae965817215f842f8499980e0b0f8517662126c11 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1450 Filename: libselinux-compute_av_3.3-2_riscv64_riscv64.ipk Size: 2239 SHA256sum: 6e47bc2ca15690ac0fa937486d52c4a080d928f32df565ea63049a75f2bcbe5d Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1331 Filename: libselinux-compute_create_3.3-2_riscv64_riscv64.ipk Size: 2124 SHA256sum: 8f13852050f993ea7be739fd29b07ee1e527a9800fe50e5a67f4d9ffc61efb5a Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1333 Filename: libselinux-compute_member_3.3-2_riscv64_riscv64.ipk Size: 2126 SHA256sum: b479d513e3b33eaf8d421bc9b27900e55713e8da42bd924be9d5dd511d5a5198 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1340 Filename: libselinux-compute_relabel_3.3-2_riscv64_riscv64.ipk Size: 2132 SHA256sum: 08458b04b4f3e0b54f3935e16258d6a936ea7183ad35ee5f4f69d4037641e00c Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2122 Filename: libselinux-getconlist_3.3-2_riscv64_riscv64.ipk Size: 2876 SHA256sum: 3e2936740b4ee4309dc13d7d061cf8bb94e3b257511a72fa058bb34cb670251d Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2129 Filename: libselinux-getdefaultcon_3.3-2_riscv64_riscv64.ipk Size: 2871 SHA256sum: 97fe9100b519a884d8be726b11c4d1fcadceef325410157b67a0b6ad3fd3e871 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1242 Filename: libselinux-getenforce_3.3-2_riscv64_riscv64.ipk Size: 2046 SHA256sum: 373ac2a619a6c4bb96619b26fa00f63b5727ef5b2f6f181b0317e19135f8b50d Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1267 Filename: libselinux-getfilecon_3.3-2_riscv64_riscv64.ipk Size: 2061 SHA256sum: 10e8d8d5ca5fc93061ce22ea2539b4404749db7d8e8c39b8f1f1c44c77d2f3a0 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1302 Filename: libselinux-getpidcon_3.3-2_riscv64_riscv64.ipk Size: 2087 SHA256sum: ed59a2e76e6e9279409728f06851dff8d0f9e48c3e892a16994850723d2cd159 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2183 Filename: libselinux-getsebool_3.3-2_riscv64_riscv64.ipk Size: 2946 SHA256sum: 4eedae5c199b6751dc350f0acd898a19512e26dfe62af01df2d6ead23cdd1b42 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1744 Filename: libselinux-getseuser_3.3-2_riscv64_riscv64.ipk Size: 2526 SHA256sum: 461624bc8bcdfad5c9635e8eca48684b4dd01bd1a8b49c2ee444fa3f248323dc Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2760 Filename: libselinux-matchpathcon_3.3-2_riscv64_riscv64.ipk Size: 3542 SHA256sum: a949abb3fd66000cb4d6ff6d6d87f16817bbee51ddbac764eb1fc6006a215772 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1166 Filename: libselinux-policyvers_3.3-2_riscv64_riscv64.ipk Size: 1944 SHA256sum: 512bd96701c216af797d11a63cba83c7b36e094a9fedc937de849ef5fec05661 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 26609 Filename: libselinux-sefcontext_compile_3.3-2_riscv64_riscv64.ipk Size: 27337 SHA256sum: cc03953e3c81df7a7dfc03848405dd24ea65d4b6407a39abbeacb68c39d3f54f Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 3233 Filename: libselinux-selabel_digest_3.3-2_riscv64_riscv64.ipk Size: 3994 SHA256sum: 43117d4b3d649424ba35ca55744be49124a040fc7fa27c0e14131de4cfd6fac7 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2628 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_riscv64_riscv64.ipk Size: 3397 SHA256sum: ceb2a28a5c0c1fd8a7a460efd1ce9366dab53f5bec25de91c0a14e3629e93aef Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2496 Filename: libselinux-selabel_lookup_3.3-2_riscv64_riscv64.ipk Size: 3251 SHA256sum: 8e978c60a343e31fe516de41beeef4c7da5b21932ebb1aac68e044fbbabf3485 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 2702 Filename: libselinux-selabel_lookup_best_match_3.3-2_riscv64_riscv64.ipk Size: 3456 SHA256sum: dde0d78180df5dec653b484816c7c968f144d9f04d7db21ea804cdb55228cd46 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1798 Filename: libselinux-selabel_partial_match_3.3-2_riscv64_riscv64.ipk Size: 2588 SHA256sum: 51c29807a7f932364aba5aa251bc2131720837fcb0c469e09551d1d52019a223 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1518 Filename: libselinux-selinux_check_access_3.3-2_riscv64_riscv64.ipk Size: 2314 SHA256sum: d18be564b1c890a3ff390d08c472ab66d1c1139567b43ad2452dc7c0bd5c3f53 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1236 Filename: libselinux-selinux_check_securetty_context_3.3-2_riscv64_riscv64.ipk Size: 2029 SHA256sum: 8f94828aefbe59ed710f670ffe62926863a888d3ea32cefc77641f2088acb6e8 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 999 Filename: libselinux-selinuxenabled_3.3-2_riscv64_riscv64.ipk Size: 1800 SHA256sum: c128236131c8f2f697187ff8c6199cd3a0600b5d9261af329fc1cfc3fb986cd6 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1575 Filename: libselinux-selinuxexeccon_3.3-2_riscv64_riscv64.ipk Size: 2361 SHA256sum: 1feb00fe3e708498335a08da3f505a6edb821643dc3b63100bcd35dac06446fd Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1440 Filename: libselinux-setenforce_3.3-2_riscv64_riscv64.ipk Size: 2248 SHA256sum: 03199d99b48a64b68f5abe124450e8a5a90fbd36736a490dbb836853a57b8260 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1214 Filename: libselinux-setfilecon_3.3-2_riscv64_riscv64.ipk Size: 1996 SHA256sum: 1704525b503ae995ecc5a71f0d915cb093ac159a6826ba7c0f59683b5915563f Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1950 Filename: libselinux-togglesebool_3.3-2_riscv64_riscv64.ipk Size: 2727 SHA256sum: 6579fd26dfa81e5688af8d7965b21c2acddbf2bb4acd7d1e870ce7e3fd6e0796 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 1364 Filename: libselinux-validatetrans_3.3-2_riscv64_riscv64.ipk Size: 2156 SHA256sum: 57d55683756b38edf8ecabe23b88c124cbbf342eadea249c7bb4fe09fa17e5b9 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: riscv64_riscv64 Installed-Size: 58971 Filename: libselinux_3.3-2_riscv64_riscv64.ipk Size: 59920 SHA256sum: 2bcd09a98d49a78ed85883e107feb9f228a96e3ddb18752bc72bc1dd44ff36aa Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: riscv64_riscv64 Installed-Size: 75633 Filename: libsemanage_3.3-1_riscv64_riscv64.ipk Size: 76285 SHA256sum: 7dda819e88bf21041842f0523438df6fda627c881855a16600692d6d5fa0ec80 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: riscv64_riscv64 Installed-Size: 222597 Filename: libsepol_3.3-1_riscv64_riscv64.ipk Size: 223235 SHA256sum: 039ad27e950b6ab30ace1f75d499a6f782f288b171ae3baf791594ae9efd79a1 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.38-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 31530 Filename: libsmartcols1_2.38-2_riscv64_riscv64.ipk Size: 32309 SHA256sum: b0e47d52382f388dc1527dc1a60cd266328c7358fa9e8021379d95193759ad93 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-1 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 7856 Filename: libss2_1.46.5-1_riscv64_riscv64.ipk Size: 8617 SHA256sum: 2384febc0107f946f74e2ecd944324207058866e70b504d76f49181197ade949 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: riscv64_riscv64 Installed-Size: 12048 Filename: libsysfs2_2.1.0-4_riscv64_riscv64.ipk Size: 12800 SHA256sum: 789408230553ce97d379a36092543fe03ac6c29b01f0944a422b435df0a6bcbf Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.6.2-1 Depends: libc Section: libs Architecture: riscv64_riscv64 Installed-Size: 10116 Filename: libtraceevent-extra_1.6.2-1_riscv64_riscv64.ipk Size: 10700 SHA256sum: 05b08ec5ef0a83a3eca83e226a455b7e915e9211e4257a1f4533785c0b2a8cec Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.6.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 52456 Filename: libtraceevent0_1.6.2-1_riscv64_riscv64.ipk Size: 53314 SHA256sum: 05622889d90a91893a11bcab26241684014fdcac2219072ed006a411d5b74aff Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.4.2-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: riscv64_riscv64 Installed-Size: 39877 Filename: libtracefs0_1.4.2-1_riscv64_riscv64.ipk Size: 40611 SHA256sum: 7984a09bc2ad79cce85cbd63d1af2cb03e6c86bc91860738c0c9bb201b68b79c Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515, liblua5.1.5 License: ISC Section: libs Architecture: riscv64_riscv64 Installed-Size: 3665 Filename: libubox-lua_2022-05-15-d2223ef9-1_riscv64_riscv64.ipk Size: 4394 SHA256sum: c536fc0042666ca9e5660964537fab752165356b021c3f5cbeba9d585ceebb1b Description: Lua binding for the OpenWrt Basic utility library Package: libubox20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20220515 Architecture: riscv64_riscv64 Installed-Size: 18708 Filename: libubox20220515_2022-05-15-d2223ef9-1_riscv64_riscv64.ipk Size: 19444 SHA256sum: 50137fe2c939fefa3a9b95eef6661a440c26a290f7a42c75d2d7dc8dc7727fc6 Description: Basic utility library Package: libubus-lua Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 6422 Filename: libubus-lua_2022-06-01-2bebf93c-1_riscv64_riscv64.ipk Size: 7164 SHA256sum: ba011db1d0a436cb9a8fcc29301f2292eebb2519d18e220309dc4e15bc4cca2c Description: Lua binding for the OpenWrt RPC client Package: libubus20220601 Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20220601 Architecture: riscv64_riscv64 Installed-Size: 8916 Filename: libubus20220601_2022-06-01-2bebf93c-1_riscv64_riscv64.ipk Size: 9703 SHA256sum: 00c8439e3c94918f3e6e115502ddadcfe753eceaa6f26142bf4ea9b5b49b20ed Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 5598 Filename: libuci-lua_2021-10-22-f84f49f0-6_riscv64_riscv64.ipk Size: 6323 SHA256sum: f2d47b4f08ce398d08429ca3aa873ba9fb0fd4b6eb8e700c87eacd54cb606d73 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-10-22-f84f49f0-6 Depends: libc, libubox20220515 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: riscv64_riscv64 Installed-Size: 14567 Filename: libuci20130104_2021-10-22-f84f49f0-6_riscv64_riscv64.ipk Size: 15291 SHA256sum: d81e37f1ac5004c186376f1ddc01024ce66846f42b18c13c8be7e9434b2dc52f Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2021-05-14-6a6011df-1 Depends: libc, libubox20220515 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 8895 Filename: libuclient20201210_2021-05-14-6a6011df-1_riscv64_riscv64.ipk Size: 9668 SHA256sum: 9aa37d38c39e6c2490e530d8ccfa3dac03783b9f1a6e0d7847407b67737c3a63 Description: HTTP/1.1 client library Package: libucode20220812 Version: 2022-09-09-7fa59ce4-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: utils ABIVersion: 20220812 Architecture: riscv64_riscv64 Installed-Size: 61450 Filename: libucode20220812_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 62245 SHA256sum: d8e3df854b2c75845aa2eb9f6d2354ea8b404fee4b2026e2eb62f313021bf81f Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: riscv64_riscv64 Installed-Size: 27898 Filename: libusb-1.0-0_1.0.26-3_riscv64_riscv64.ipk Size: 28719 SHA256sum: 0fea2018f378223f87bfe4006e81a987cfeac7b54368c550ddf98a69e97e420d Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20220515, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3703 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-1_riscv64_riscv64.ipk Size: 4457 SHA256sum: dd165cd819468e4eb644ce19b569790f6a6935f37b246f8727c6869abcef7c8e Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20220515, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3898 Filename: libustream-openssl20201210_2022-01-16-868fd881-1_riscv64_riscv64.ipk Size: 4629 SHA256sum: 2a342dff6fa30a4978f3f975cd22b78266c21e86186d27bb6049ebb01b520598 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20220515, libwolfssl5.5.1.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: riscv64_riscv64 Installed-Size: 3496 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-1_riscv64_riscv64.ipk Size: 4259 SHA256sum: 5df921b15a23a1261f9dd58fcaf18616a7424f31615828d5c0abb46f33699c69 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.38-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13419 Filename: libuuid1_2.38-2_riscv64_riscv64.ipk Size: 14359 SHA256sum: 9e11219bd33f9fb00fa7a0d8a5a7432ec01bf47be455408b8237e0a29099e572 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.5.1-stable-8 Depends: libc, libwolfssl5.5.1.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 18319 Filename: libwolfssl-benchmark_5.5.1-stable-8_riscv64_riscv64.ipk Size: 19052 SHA256sum: 451c1144689a882720884279e603fe0ed2daae44e6456ca7b18d5d7558268edc Description: This is the wolfssl benchmark utility. Package: libwolfssl5.5.1.e624513f Version: 5.5.1-stable-8 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.5.1.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.5.1.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: riscv64_riscv64 Installed-Size: 480371 Filename: libwolfssl5.5.1.e624513f_5.5.1-stable-8_riscv64_riscv64.ipk Size: 477766 SHA256sum: 9f8bba3b86a5e8da92136117fa67b7cf2fbe2fa134141a01f6d0d3f91de44be6 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: riscv64_riscv64 Installed-Size: 15232 Filename: linux-atm_2.5.2-7_riscv64_riscv64.ipk Size: 15897 SHA256sum: 348a97f3f8399d936887d466422f94bb039a85cd2207a3ed987c8528300a5f20 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.15-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: riscv64_riscv64 Installed-Size: 128820 Filename: lldpd_1.0.15-1_riscv64_riscv64.ipk Size: 129645 SHA256sum: 176ce7c5bf3d0df0a696f5755dd2ea7ca7b81124dad8f5498262af52d9963b75 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-1 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 11043 Filename: logd_2022-08-13-4c7b720b-1_riscv64_riscv64.ipk Size: 11781 SHA256sum: 9e782c53961cccecd00cdea5c795dc26d0234bce3ec4553af4a9178cbeeedfee Description: OpenWrt system log implementation Package: logger Version: 2.38-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 14823 Filename: logger_2.38-2_riscv64_riscv64.ipk Size: 15605 SHA256sum: 407f64696e852d3fa9ab1883405a1b18cb964e3ea7d631bcd333a7e9ad84097f Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3524 Filename: look_2.38-2_riscv64_riscv64.ipk Size: 4303 SHA256sum: 65e40607e87c5c4d28ae4f4928596c0c119eca8f19adee204546d0ae1172773c Description: look utility displays any lines in file which contain string Package: losetup Version: 2.38-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 36659 Filename: losetup_2.38-2_riscv64_riscv64.ipk Size: 37471 SHA256sum: e6976f26273506dcdd575624d0d894367aebc3318f34fb21e59d9e0f4e9ab8ce Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 2576 Filename: lsattr_1.46.5-1_riscv64_riscv64.ipk Size: 3282 SHA256sum: df05a4ca2dd125031aac71bc8d57f9763c5277227a813253350c0a13adda14f0 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.38-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 62964 Filename: lsblk_2.38-2_riscv64_riscv64.ipk Size: 63667 SHA256sum: 3b16e2113f310410b52639a90e427dc065d89e8a849c333daf98963451f0307f Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.38-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 38174 Filename: lscpu_2.38-2_riscv64_riscv64.ipk Size: 38972 SHA256sum: c5a17f4176d5d8f54a5a2e33c8d6ffac91fd288d617b2c62eecc98632cd5d677 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.38-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 20375 Filename: lslocks_2.38-2_riscv64_riscv64.ipk Size: 21145 SHA256sum: 03b4f7c4cd37b403abcbfbffd542dced9e51b0cc5bc50ad829aaa8621739a6f8 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.38-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 24108 Filename: lsns_2.38-2_riscv64_riscv64.ipk Size: 24870 SHA256sum: 8a5548668a9ef083aea0566f3b6222f3fa080f9c45851c2b5939b12f16df6c46 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-10 Depends: libc, lua License: MIT Section: lang Architecture: riscv64_riscv64 Installed-Size: 5290 Filename: lua-examples_5.1.5-10_riscv64_riscv64.ipk Size: 6152 SHA256sum: 1b6fd97545e02b249d840175b0f0c9264231e60052ce4cbafab10443ab3288b8 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: riscv64_riscv64 Installed-Size: 5073 Filename: lua5.3_5.3.5-5_riscv64_riscv64.ipk Size: 5910 SHA256sum: 8d7a83ab1cf7953be6d413e6a5797c09532fa97654ddbd152a3cadca418ede18 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: riscv64_riscv64 Installed-Size: 4714 Filename: lua_5.1.5-10_riscv64_riscv64.ipk Size: 5547 SHA256sum: 8258d999099c558bcc135d272612d2439aea01606c2740a832b177cc9797fc9b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: riscv64_riscv64 Installed-Size: 5323 Filename: luac5.3_5.3.5-5_riscv64_riscv64.ipk Size: 6181 SHA256sum: 17e2c785ba8e162e5f238b54073179a8e35a48f6e37eb72101eb02584b2a80e0 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: riscv64_riscv64 Installed-Size: 5308 Filename: luac_5.1.5-10_riscv64_riscv64.ipk Size: 6167 SHA256sum: 5063db4f9f8dd4a558190a6236f5a6b5dc896bdc22362d48729e0bc7dd0e3f13 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20220515, libubus20220601, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 7095 Filename: map_7_riscv64_riscv64.ipk Size: 8001 SHA256sum: c85ba5174fa2cc826a6e4f3eaffb57afb10e4a9f59beeffbe9185fe04042663e Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.1-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: riscv64_riscv64 Installed-Size: 30829 Filename: mbedtls-util_2.28.1-1_riscv64_riscv64.ipk Size: 31608 SHA256sum: 124a2c64d54dd53bb67c856ed4b06568bcd8d31d4b76756f8bc96c92cf5d1dd4 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 11450 Filename: mcookie_2.38-2_riscv64_riscv64.ipk Size: 12256 SHA256sum: 3f725065c4384dd6273efe80cf3b254ea1d17b601c3bb82f0aa97e08dbac415d Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: riscv64_riscv64 Installed-Size: 207221 Filename: mdadm_4.2-1_riscv64_riscv64.ipk Size: 208095 SHA256sum: 0a8ec2100c387ced8059faaaf867e772b10ec959982f437f3327d078a785b6d1 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.15.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16183 Filename: mkf2fs-selinux_1.15.0-1_riscv64_riscv64.ipk Size: 16954 SHA256sum: cfc4255700161e8a8f52348e428cd1aa2db0baf6f56f86b6f92911ca0fab214d Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.15.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: riscv64_riscv64 Installed-Size: 16176 Filename: mkf2fs_1.15.0-1_riscv64_riscv64.ipk Size: 16944 SHA256sum: 097d894ea38f6c5d0207e317e936ca4f27c9bbba98ea5dd34dc181e6e0b876fc Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.38-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 17814 Filename: more_2.38-2_riscv64_riscv64.ipk Size: 18599 SHA256sum: d7ce22ee5e1d42adc1259246144c26004a49fe61d5f24adb0cd24ea33414c1a9 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.38-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 54508 Filename: mount-utils_2.38-2_riscv64_riscv64.ipk Size: 54982 SHA256sum: 73705501fb0ca15ae6035588b8b9771d43123efd573b2f9b7a91a567b1ac896a Description: contains: mount, umount, findmnt Package: mt76-test Version: 2022-10-01-72b87836-4 Depends: libc, kmod-mt76-core, libnl-tiny2022-05-17 License: GPLv2 Section: devel Architecture: riscv64_riscv64 Installed-Size: 7540 Filename: mt76-test_2022-10-01-72b87836-4_riscv64_riscv64.ipk Size: 8273 SHA256sum: b84d35d55d80e1b48417c0d3b3c685e57b6e8e99fc55d10a18d075d640972345 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26413 Filename: mt7601u-firmware_20220913-1_riscv64_riscv64.ipk Size: 27117 SHA256sum: dafd60fa8208cf0d9c787db4d5006728b001f14b230ca8a7ddb6be1ed7ae88f5 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 53871 Filename: mt7622bt-firmware_20220913-1_riscv64_riscv64.ipk Size: 54697 SHA256sum: da8e1a142dbf8f0cdbba50b4635c5ee47ed3b9ae8db5555167f1bbd9af734569 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 392819 Filename: mt7921bt-firmware_20220913-1_riscv64_riscv64.ipk Size: 393442 SHA256sum: ff7b5bba2aae482d23899f790ce59d9b0169539a09abed886a607b516d08dd64 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 502825 Filename: mt7922bt-firmware_20220913-1_riscv64_riscv64.ipk Size: 503705 SHA256sum: 0bfd46aa01f7db4bec7eaeff2579745466b22b11064a740123996072dd4e1944 Description: mt7922bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: riscv64_riscv64 Installed-Size: 4253 Filename: musl-fts_1.2.7-1_riscv64_riscv64.ipk Size: 5053 SHA256sum: d5bd7fd9b4ee1b94d0480cee862c8536ecb89a6a580a17f34e91e6d004bd88f1 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 514897 Filename: mwifiex-pcie-firmware_20220913-1_riscv64_riscv64.ipk Size: 515516 SHA256sum: f963aa7bf9182e75b31ef8773863b4e18f2a04814af2be0da06aaa71367bc312 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 876710 Filename: mwifiex-sdio-firmware_20220913-1_riscv64_riscv64.ipk Size: 876978 SHA256sum: c8d4143a15a17fe2b6c729cf5235ebac65b3420c3bc26205b55aa0acb045ec7a Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 192347 Filename: mwl8k-firmware_20220913-1_riscv64_riscv64.ipk Size: 193177 SHA256sum: 99763e925ed690c69ba16b43739ef84eddd68173df13561a889796a8bbb7c714 Description: Marvell 8366/8687 firmware Package: namei Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 9486 Filename: namei_2.38-2_riscv64_riscv64.ipk Size: 10303 SHA256sum: db17b0bb258f251a9d23c4439e1be1321185e98397289d0bbcb278173eb5a55f Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2022-08-25-76d2d41b-1 Depends: libc, libuci20130104, libnl-tiny2022-05-17, libubus20220601, ubus, ubusd, jshn, libubox20220515 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 89980 Filename: netifd_2022-08-25-76d2d41b-1_riscv64_riscv64.ipk Size: 90845 SHA256sum: 8866648962ac9b8ebb77a226b3db13ebc07ebc6c9ef0bf792d573d91d457b787 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.5-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 266697 Filename: nftables-json_1.0.5-2_riscv64_riscv64.ipk Size: 266349 SHA256sum: c3b897ec1c9eb9faf0792927e17559b6a89cfd55636ae2a30c33bf2feb942a9c Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.5-2 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 238422 Filename: nftables-nojson_1.0.5-2_riscv64_riscv64.ipk Size: 238190 SHA256sum: 1d935e7ddffaadca227274e87c07fd0fa68fc43b8dbe28f5c191b2c8818e67ef Description: nftables userspace utility no JSON support Package: nsenter Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10099 Filename: nsenter_2.38-2_riscv64_riscv64.ipk Size: 10860 SHA256sum: 6fac80431b78a8e631701eba709476ce1fa6d0f488f4607997de13ca80f04b85 Description: run program with namespaces of other processes Package: nstat Version: 5.19.0-5 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 7277 Filename: nstat_5.19.0-5_riscv64_riscv64.ipk Size: 8067 SHA256sum: 83bc3e56ddbad22e03ddd47bde253fd4e0b939dc076947dc4f5788a456ad979b Description: Network statistics utility Package: objdump Version: 2.38-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: riscv64_riscv64 Installed-Size: 132359 Filename: objdump_2.38-1_riscv64_riscv64.ipk Size: 132405 SHA256sum: 7b03a45eefcfff4de97a1577e4433f5f4565dcc8371bfbb6c7026657fd67b823 Description: objdump Package: odhcp6c Version: 2022-08-05-7d21e8d8-18 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26020 Filename: odhcp6c_2022-08-05-7d21e8d8-18_riscv64_riscv64.ipk Size: 26717 SHA256sum: 3423b908af78401198e77a361bb62daf82e22a17e28ffec214c264a11727af88 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2022-03-22-860ca900-1 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny2022-05-17 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 37259 Filename: odhcpd-ipv6only_2022-03-22-860ca900-1_riscv64_riscv64.ipk Size: 38296 SHA256sum: 721dbdc763c51384320d5c9a4f749520a6635ab9abbac2c4f45113bce666a65c Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2022-03-22-860ca900-1 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny2022-05-17 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 42744 Filename: odhcpd_2022-03-22-860ca900-1_riscv64_riscv64.ipk Size: 43749 SHA256sum: efcaad13ca5d4521b9ce342d62e8795bd16c12f3c74e4473b0100e3f3b2e2531 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20220515, libubus20220601 License: Apache-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 16553 Filename: omcproxy_2021-11-04-bfba2aa7-9_riscv64_riscv64.ipk Size: 17344 SHA256sum: ceba3da6251ab2d03af7ae53d5ebf41ac775802912eacfd3511653d17d60e959 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1q-2 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: riscv64_riscv64 Installed-Size: 240157 Filename: openssl-util_1.1.1q-2_riscv64_riscv64.ipk Size: 238124 SHA256sum: 6170fe537c95da423369a450d79f5ee95ea9cb6549422fc81a17f5d2d0a63bb0 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_riscv64_riscv64.ipk Size: 1082 SHA256sum: ad4ce831830c7d1daa0b1bf18e02229b03fa8c06d06c5429e7d5ce80051ef8ce Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-1 Depends: libc, uclient-fetch, libpthread, libubox20220515 License: GPL-2.0 Section: base Essential: yes Architecture: riscv64_riscv64 Installed-Size: 70910 Filename: opkg_2022-02-24-d038e5b6-1_riscv64_riscv64.ipk Size: 71925 SHA256sum: 7f1dd33933fe084da12cda0faa87ab43359d8863670fb08d8e7a1df04495b855 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23503 Filename: p54-pci-firmware_1_riscv64_riscv64.ipk Size: 24158 SHA256sum: 41457734b1981aadb864c6bade8fc9e878a94f2d053de029b42c3c5543c26164 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 26767 Filename: p54-spi-firmware_1_riscv64_riscv64.ipk Size: 27412 SHA256sum: 3b4f3ae4f14b5f6d22c2177a38525f5c16251256bebc6a2a62aa07f11cd52a03 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23796 Filename: p54-usb-firmware_1_riscv64_riscv64.ipk Size: 24457 SHA256sum: a5df6817f3cabfdc1f5db3da05fc85dc68ba242804a1b8a518bad16bdb8924c1 Description: p54-usb firmware Package: partx-utils Version: 2.38-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 42866 Filename: partx-utils_2.38-2_riscv64_riscv64.ipk Size: 43245 SHA256sum: f3dd1cab3fad8b1def53ae2fe1771221c7d54edbbea283bfff369eaa1e6c881f Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4404 Filename: policycoreutils-fixfiles_3.3-1_riscv64_riscv64.ipk Size: 5268 SHA256sum: a7fae1824bba4b901f6d71742ced02977403d74029d2f8307b836426cc553bb9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6896 Filename: policycoreutils-genhomedircon_3.3-1_riscv64_riscv64.ipk Size: 7768 SHA256sum: 38331d47cef064ac043afdf2184aca0bf81c9ef3d140cf9995292b791abcd0a7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2046 Filename: policycoreutils-load_policy_3.3-1_riscv64_riscv64.ipk Size: 2926 SHA256sum: c476c07d1c105a06a90e80b1812d89a3e9492db8fd19be329ed70c8e07fbb20a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6199 Filename: policycoreutils-newrole_3.3-1_riscv64_riscv64.ipk Size: 7119 SHA256sum: 2c472605874d397485454dbcd994d05b253528a5960d20ccbe5cc8b793b76215 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3096 Filename: policycoreutils-open_init_pty_3.3-1_riscv64_riscv64.ipk Size: 3962 SHA256sum: c48bef0a7bc890f8557d93c86d0fb12260a4f209486a6269b1afd4c1a944d725 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2596 Filename: policycoreutils-pp_3.3-1_riscv64_riscv64.ipk Size: 3460 SHA256sum: 686490ac448c96b9561f4f06cb16d78ecbc5b572186e0b3ad6a1a50b8890e499 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3972 Filename: policycoreutils-restorecon_xattr_3.3-1_riscv64_riscv64.ipk Size: 4814 SHA256sum: 28ca4740a09ce7ff3f7ee511dc4b07eb701772effbf6b409705b78ae72b28ce4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 2995 Filename: policycoreutils-run_init_3.3-1_riscv64_riscv64.ipk Size: 3847 SHA256sum: 58e2a0777f142a3abb6d7eaf29a00360dd4773040d4fef7f24ec02032add3e1a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 5995 Filename: policycoreutils-secon_3.3-1_riscv64_riscv64.ipk Size: 6886 SHA256sum: 2696855c36c70d64e1bb8482a37e776b9b83c52f36dbc0a4a64c6ef31d26d898 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 6897 Filename: policycoreutils-semodule_3.3-1_riscv64_riscv64.ipk Size: 7770 SHA256sum: 01001b2c423b630ed5e266ab55a0e5933ece7e1b5b706c32487416be133a9f00 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4969 Filename: policycoreutils-sestatus_3.3-1_riscv64_riscv64.ipk Size: 5838 SHA256sum: e72586bd32d23dd8e2787d25e58f7578ccccd8e7062573c587f8a03033d5a6fa Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 4721 Filename: policycoreutils-setfiles_3.3-1_riscv64_riscv64.ipk Size: 5622 SHA256sum: bf6cf870bf3bda4c1d820156d915ede4b7498a5fac3eab5ddeb32f0f0123d031 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 3683 Filename: policycoreutils-setsebool_3.3-1_riscv64_riscv64.ipk Size: 4556 SHA256sum: 3722968dccfd42a6ab96157568c9b7712cb0c526bfff66ede280d1a043d527af Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: riscv64_riscv64 Installed-Size: 269 Filename: policycoreutils_3.3-1_riscv64_riscv64.ipk Size: 1037 SHA256sum: 7c011a9bffc886ba11a3168ed6a8567206a4ec7def177c495c338390e946a792 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 1360 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 2192 SHA256sum: b1d73743097635474c7b20f1bfe3d526d191dc1030782407343148234a17c3de Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6280 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7108 SHA256sum: 88cd3bcf20138f74ea34c7bc80858ca580b1d6c548eab668b52131a11d04df45 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 10047 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 10823 SHA256sum: e649b5badb6a2543da549ec41e5bee3b5b75381eb55a14cecc8b8fd143464d00 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4244 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5038 SHA256sum: 2f2dfe6083cb332a3f48f34a3cdb217f7052ee40d5ff1339e5976015a0e17a85 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 16494 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 17231 SHA256sum: 3605ed68bc204c25f48a2bf6b0948f73776ee22e702215c6653261bf59c9f9c7 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 22134 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 22941 SHA256sum: 14f1d066611a212c5bc805da4f63686c3b3a0ca934660fedadf31e845e166af8 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 134543 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 135146 SHA256sum: 1a8caebf9b2eaa1f513619a996f994fc00710c0ea99f1b9c05ebe3fffd412e09 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 120775 Filename: ppp_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 121519 SHA256sum: 5f31db8eebdb3dd539d0e06019f50784cd5a6fa28d9d74d24b4ab35496336f28 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 12946 Filename: pppdump_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 13715 SHA256sum: 5e95684b294b40cd0a1f7a687c76058f0557af333a93a0ee56b82fefdf67bb9d Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 6311 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 7161 SHA256sum: 4c0ca6f8c78c0e7f0ea09dc67abb4466dd4836bdff08c35edce1998aa5558dda Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: riscv64_riscv64 Installed-Size: 4268 Filename: pppstats_2.4.9.git-2021-01-04-4_riscv64_riscv64.ipk Size: 5030 SHA256sum: dd6468a29c43eac8af6c96c690b07972ffee6dbb49467ca5a4eee9916b6893db Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.38-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10732 Filename: prlimit_2.38-2_riscv64_riscv64.ipk Size: 11544 SHA256sum: 1afa2a23c0b336d0a00480cff26de82a7f49ef91d603932514555d815bc190c5 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2022-07-17-ef5d3e36-1 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 52096 Filename: procd-selinux_2022-07-17-ef5d3e36-1_riscv64_riscv64.ipk Size: 52709 SHA256sum: d05c09985d4c82fa95554079011f05dcd4008d211d95b766cac2a9f74cd55540 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2022-07-17-ef5d3e36-1 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 33587 Filename: procd-ujail_2022-07-17-ef5d3e36-1_riscv64_riscv64.ipk Size: 34336 SHA256sum: eac3a0139024667974db6aee96379ebe5eaeb501bcb06c09133526e125bcf018 Description: OpenWrt process jail helper Package: procd Version: 2022-07-17-ef5d3e36-1 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 51504 Filename: procd_2022-07-17-ef5d3e36-1_riscv64_riscv64.ipk Size: 52130 SHA256sum: d8a295da480957019bc8891aa604c7cbbe94b520286096887a4da2d67719e691 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 4551 Filename: px5g-mbedtls_9_riscv64_riscv64.ipk Size: 5334 SHA256sum: 4c5d115afefba7aaa9f8bdd64abea910c7ad189173060b5a712e334c146bb283 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 60425 Filename: px5g-standalone_9_riscv64_riscv64.ipk Size: 61288 SHA256sum: d1b812136f1778fd04517a93399b389c01d43832eb3bbcfa211aa82b47e700ee Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 5 Depends: libc, libwolfssl5.5.1.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 4879 Filename: px5g-wolfssl_5_riscv64_riscv64.ipk Size: 5679 SHA256sum: 8fe2f6073bcea30fc414580c080ef1bb3b2ea58e87e4a561ada25b20a81c4448 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7278 SHA256sum: f54d1c55dafd88c0d39a930e9d6440b4f4e832a7125093391ab706d5c8e4d794 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 9398 Filename: r8152-firmware_20220913-1_riscv64_riscv64.ipk Size: 10127 SHA256sum: b4b108341a632cff9987e6ad2722452e496156330e49d5d1ea56de9a30da39ef Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23814 Filename: r8169-firmware_20220913-1_riscv64_riscv64.ipk Size: 24488 SHA256sum: bb25ea3a4a7221fabd07b1e3c3e92f613915e4c561a47454348a34c1fc7f1192 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3522913 Filename: radeon-firmware_20220913-1_riscv64_riscv64.ipk Size: 3518106 SHA256sum: 3c48f7c78bade5e19d487ca2178b3c3824bf02d42cfbe63eafaf3d1208ed821e Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: riscv64_riscv64 Installed-Size: 1909 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_riscv64_riscv64.ipk Size: 2682 SHA256sum: 2b87fd629a163f04108a6b40b3dd40e51be4926da0a9ca2557a67a4096baddd5 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.19.0-5 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 24969 Filename: rdma_5.19.0-5_riscv64_riscv64.ipk Size: 25603 SHA256sum: 96c1ebe1efb990aaaf1c7b929a1aa8a85d4e950cd2da17cbd2a4eb66ab795834 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832840 Filename: refpolicy_2.20200229-3_all.ipk Size: 811088 SHA256sum: 7451d679028533f8da8caffb1a917f5c6f31c6cb0d38c428a7177b81becb8113 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 10192 Filename: relayd_2020-04-25-f4d759be-1_riscv64_riscv64.ipk Size: 10946 SHA256sum: 0aea79b0d0df068ef70136f0e94c44d36e7da92abeeeed78ebcf800de68df0d5 Description: Transparent routing / relay daemon Package: rename Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 4685 Filename: rename_2.38-2_riscv64_riscv64.ipk Size: 5488 SHA256sum: 173e30d0222a977cb20d5e4d88e6d465c46ee2da799b03f3cdb77be31b87a37f Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 21666 Filename: resize2fs_1.46.5-1_riscv64_riscv64.ipk Size: 22328 SHA256sum: 41f5c6ebc50f1bd5337b2438816eb95771146df4310ac004dcaa00a71fc2f8d8 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 1650 Filename: resolveip_2_riscv64_riscv64.ipk Size: 2533 SHA256sum: a2a89720b821e6be207c140a67097c3118a559c70430bc5bf0ea0f3f8a75c36d Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-3 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: riscv64_riscv64 Installed-Size: 111689 Filename: rpcapd_1.10.1-3_riscv64_riscv64.ipk Size: 112474 SHA256sum: 346c672bc00f7fff777fd7a1c35035425574ecfe3f51b28f12abb5fb94079b89 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-09-12-e80d0b2d-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6254 Filename: rpcd-mod-file_2022-09-12-e80d0b2d-1_riscv64_riscv64.ipk Size: 7077 SHA256sum: 1db4d18aa595232d2c2056843129d9826cd55bd06c3eca09e21d895d6b162c96 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-09-12-e80d0b2d-1 Depends: libc, libubus20220601, libubox20220515, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7345 Filename: rpcd-mod-iwinfo_2022-09-12-e80d0b2d-1_riscv64_riscv64.ipk Size: 8227 SHA256sum: 90d58f26817dfafb4bcc2d0621c35eea665362c8c525fd62bb5b5f72551a0ea1 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-09-12-e80d0b2d-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 3465 Filename: rpcd-mod-rpcsys_2022-09-12-e80d0b2d-1_riscv64_riscv64.ipk Size: 4283 SHA256sum: 3c693341e77a4eed528b3816051855fc7ce9489ce8ed27806b4c12c1f992e366 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2022-09-12-e80d0b2d-1 Depends: libc, libubus20220601, libubox20220515, rpcd, libucode20220812 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7588 Filename: rpcd-mod-ucode_2022-09-12-e80d0b2d-1_riscv64_riscv64.ipk Size: 8403 SHA256sum: d47a837fe48b6a42e095c6a09713961e50a193c86f5dbd383c5a8e8e32d40358 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2022-09-12-e80d0b2d-1 Depends: libc, libubus20220601, libubox20220515, libuci20130104, libblobmsg-json20220515, libjson-c5 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 23060 Filename: rpcd_2022-09-12-e80d0b2d-1_riscv64_riscv64.ipk Size: 23798 SHA256sum: 6ddd3a63390f6edb2ef4c814e709d1e34afa9e8e0f85d58fa370b1d70e0d09f5 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 84652 Filename: rs9113-firmware_20220913-1_riscv64_riscv64.ipk Size: 85211 SHA256sum: 5eceafea5d4a4bc58c7a9f9d950e7482b8ead7c574b22419ae2b6de085fa928d Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny2022-05-17, libubox20220515, libuci20130104 Section: net Architecture: riscv64_riscv64 Installed-Size: 3455 Filename: rssileds_3_riscv64_riscv64.ipk Size: 4237 SHA256sum: 73b12508597fb0a68387225f05d2cd151134d26007d18ddf7e5e8e33f0df3ca0 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 3957 Filename: rt2800-pci-firmware_20220913-1_riscv64_riscv64.ipk Size: 4680 SHA256sum: 7c5d8f5de6242236c8c13254e67c3e0050a3f9b434872ff820ba21ca77e2dc62 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 2928 Filename: rt2800-usb-firmware_20220913-1_riscv64_riscv64.ipk Size: 3631 SHA256sum: 398482faae669f85b0b69c263673f1ab1470eae2b83abd3a6c229451aaee2d4b Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 6497 Filename: rt61-pci-firmware_20220913-1_riscv64_riscv64.ipk Size: 7215 SHA256sum: 04a33adbc69bbb1607dca1e6c23a940ce5cbae9293fa2258ef6b8b9ada11a86a Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1309 Filename: rt73-usb-firmware_20220913-1_riscv64_riscv64.ipk Size: 2029 SHA256sum: bca15f8bbad840810a072b9707db511ca59a7a822fab4cc12ce7f64050519594 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 8286 Filename: rtl8188eu-firmware_20220913-1_riscv64_riscv64.ipk Size: 9045 SHA256sum: 3430bd1fee82def2122390417959cbdf0e5baa887bff2fe19ab5771ad69cebb2 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 20749 Filename: rtl8192ce-firmware_20220913-1_riscv64_riscv64.ipk Size: 21454 SHA256sum: b988d24f7a9b44296870d6b9ede170cd8829ee51a01824fba99596a4c051087e Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 18705 Filename: rtl8192cu-firmware_20220913-1_riscv64_riscv64.ipk Size: 19451 SHA256sum: c8a131e70f49702b9032ed493a11a8f244128619fcf00ec253d954337c87ac85 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 13524 Filename: rtl8192de-firmware_20220913-1_riscv64_riscv64.ipk Size: 14246 SHA256sum: eebc22e1641403e14a20a6c2a93ae8e6cddc888ddbf2a506ea8503dbf9442c37 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 17864 Filename: rtl8192eu-firmware_20220913-1_riscv64_riscv64.ipk Size: 18592 SHA256sum: 36a07c91df747a7e8db9cb3b62718eeb83f19b3c79ce5dfac59e05df9250a5be Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 36767 Filename: rtl8192se-firmware_20220913-1_riscv64_riscv64.ipk Size: 37462 SHA256sum: 4ba1bfbc115c4ae7bf1bf536de4303493a9940fa2ccabade8179f3c45fcdc970 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 27983 Filename: rtl8723au-firmware_20220913-1_riscv64_riscv64.ipk Size: 28702 SHA256sum: fb3ef286cf0a9a0604b4fc20322d1d3144b95eedadbaeb4c78ad3de348d4cf8b Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 21418 Filename: rtl8723bu-firmware_20220913-1_riscv64_riscv64.ipk Size: 22138 SHA256sum: 19703da88bcfd1e91d942b6a8811404303e23556c882a4d8f12b6ffcc96f2ddf Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 23990 Filename: rtl8821ae-firmware_20220913-1_riscv64_riscv64.ipk Size: 24663 SHA256sum: c3420465b8ab12b765070f66c14859708c94a56df8f07153bba77fe821643990 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 82172 Filename: rtl8822be-firmware_20220913-1_riscv64_riscv64.ipk Size: 82965 SHA256sum: 7114fef561574e4abb8782042d2ed13058b28b4361f0bf311412d82db80c9e1a Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 161894 Filename: rtl8822ce-firmware_20220913-1_riscv64_riscv64.ipk Size: 162564 SHA256sum: e5ac9c4576ae118f1c597d789df8647d845885611d1deacfe585cb487f09e257 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 32915 Filename: script-utils_2.38-2_riscv64_riscv64.ipk Size: 33439 SHA256sum: 37d07d24960b3145a69795f99c6b34329d9a600b931e337d8cc6180633e577ad Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: riscv64_riscv64 Installed-Size: 5059 Filename: secilc_3.3-1_riscv64_riscv64.ipk Size: 5949 SHA256sum: 725d5d0f981f538b9e00c146a7f1efdb776d88192c5b448ed9f2b3ad67c195f3 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.3 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 59461 Filename: selinux-policy_1.2.3_all.ipk Size: 60192 SHA256sum: 68619bc797d12464400bfcd54039d134ecf7799fb970039e4915772f0e9a278f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.38-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13502 Filename: setterm_2.38-2_riscv64_riscv64.ipk Size: 14281 SHA256sum: 97a2eb712033a9da07cb68b9a105160cdadd57c55eae79474c498cb4685477bb Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.38-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 46396 Filename: sfdisk_2.38-2_riscv64_riscv64.ipk Size: 47164 SHA256sum: 10a5b12efe4bd35737e3719893b42ea2879c229af8a7714faf4d3f3d71402bc5 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 3246 Filename: soloscli_1.04-3_riscv64_riscv64.ipk Size: 3993 SHA256sum: 0ff5c5ed487780b2f9aefdf9c0648beaf57d8bdee2055b9c54f0795497edb2ca Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.69-5.15.69 Depends: libc, kmod-spi-dev Section: utils Architecture: riscv64_riscv64 Installed-Size: 4484 Filename: spidev-test_5.15.69-5.15.69_riscv64_riscv64.ipk Size: 5154 SHA256sum: 551f95d6cab80e465be99a86d7dc83fbac945d7037282ecea2327b7b1958ce53 Description: SPI testing utility. Package: ss Version: 5.19.0-5 Depends: libc, libnl-tiny2022-05-17, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 40966 Filename: ss_5.19.0-5_riscv64_riscv64.ipk Size: 41756 SHA256sum: a0d64e1e65ac887635c27a8fc9f00ee51163a3c8f0ad884ff196d37f725ac62b Description: Socket statistics utility Package: strace Version: 5.19-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: riscv64_riscv64 Installed-Size: 317699 Filename: strace_5.19-1_riscv64_riscv64.ipk Size: 315411 SHA256sum: 249c15f55b0131a662a051c4d357e0ef76fb6e71b4bfc44e4c96178322d0d581 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.38-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 39992 Filename: swap-utils_2.38-2_riscv64_riscv64.ipk Size: 40716 SHA256sum: 2c390805c1d7dab71fe9211acc181f8f9e23ddae54910c76b98f774d15b750d7 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny2022-05-17 License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 8423 Filename: swconfig_12_riscv64_riscv64.ipk Size: 9172 SHA256sum: a54c62cac5ff9f0392493fd6ca049aca5d2931efaada8ef1904fb57f52900add Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: riscv64_riscv64 Installed-Size: 8247 Filename: sysfsutils_2.1.0-4_riscv64_riscv64.ipk Size: 9065 SHA256sum: c9b2d4a9ef97a611d052a3f9977e1395ddeef072d27e9e03f2f4fb3ff3746e08 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 17531 Filename: taskset_2.38-2_riscv64_riscv64.ipk Size: 18267 SHA256sum: 14b3058fff03d5d6cdd404744cb1b636addd82414041bfc9d8a7a3b3ee76c7cd Description: contains: taskset Package: tc-bpf Version: 5.19.0-5 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 165511 Filename: tc-bpf_5.19.0-5_riscv64_riscv64.ipk Size: 166346 SHA256sum: d2ef44483fead359e3e4ffbe268ee93c9ee600626db73dc639749e8ccb0a2a83 Description: Traffic control utility (bpf) Package: tc-full Version: 5.19.0-5 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 165247 Filename: tc-full_5.19.0-5_riscv64_riscv64.ipk Size: 166088 SHA256sum: 8f7e1f6279114abbe50f40194a185566d2e932a6e83eff458f04421bb07dccb1 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.19.0-5 Depends: libc, libxtables12, libbpf20220308 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 3082 Filename: tc-mod-iptables_5.19.0-5_riscv64_riscv64.ipk Size: 3855 SHA256sum: cbd04e7ba99f31c34eeae401642469858ed6ec1a7d68ad48fd94eeb96cfc0530 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.19.0-5 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: riscv64_riscv64 Installed-Size: 155650 Filename: tc-tiny_5.19.0-5_riscv64_riscv64.ipk Size: 156437 SHA256sum: a978e47a6aa0ac23ee0fd341ffd039bc26606a05f9d6d15924bbf07dd4f23a1f Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.1-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 152633 Filename: tcpdump-mini_4.99.1-1_riscv64_riscv64.ipk Size: 153332 SHA256sum: 9e13576127891d650184211ad82b9b56095c8e22f31099a6851e269f78511bb3 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.1-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: riscv64_riscv64 Installed-Size: 343422 Filename: tcpdump_4.99.1-1_riscv64_riscv64.ipk Size: 343797 SHA256sum: df6f3c1d01aa8cc61e60801df4806c437aec70659d3f0c6a13b95025918b33b3 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-1 Depends: libc License: MIT Section: libs Architecture: riscv64_riscv64 Installed-Size: 7283 Filename: terminfo_6.3-1_riscv64_riscv64.ipk Size: 7993 SHA256sum: 639e6fa48835cb703310e7911c5f7b54a4eb17b91e7a83aa301f4fdefd3f2ec1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22001 Filename: thc-ipv6-address6_2.7-1_riscv64_riscv64.ipk Size: 22768 SHA256sum: 0c1dd661939ac336431278fc2909caffcabb86e68b531c1391b92d51dae27b24 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 35110 Filename: thc-ipv6-alive6_2.7-1_riscv64_riscv64.ipk Size: 35846 SHA256sum: 9552d628fc2126a681da88641776bdc28b6d5e9889868992649f31e71c7e4bdc Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20683 Filename: thc-ipv6-covert-send6_2.7-1_riscv64_riscv64.ipk Size: 21447 SHA256sum: 008e1aa30132866fef7aa2042201e1852356505da96fe6efb9e296d6e5cd7f49 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20685 Filename: thc-ipv6-covert-send6d_2.7-1_riscv64_riscv64.ipk Size: 21448 SHA256sum: 1313c377a6139f2c6a067e7b0203bea997a6b9bf63b57ff4259db1b3aa975bf9 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23201 Filename: thc-ipv6-denial6_2.7-1_riscv64_riscv64.ipk Size: 23917 SHA256sum: 5af2607e33ce6c575ea1dc3b1cf4e4034d09ffb324325108674900732e0fadbf Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21443 Filename: thc-ipv6-detect-new-ip6_2.7-1_riscv64_riscv64.ipk Size: 22212 SHA256sum: 947a3b24842aab358eebf525df5fc9acbf7d6df6c9c1d1d4acb45962ac674e61 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22260 Filename: thc-ipv6-detect-sniffer6_2.7-1_riscv64_riscv64.ipk Size: 23033 SHA256sum: 267bc5e1800d0a546f2aab5b43967befad8501981f82e8b3c3cbfbf1cd565409 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 98921 Filename: thc-ipv6-dnsdict6_2.7-1_riscv64_riscv64.ipk Size: 75668 SHA256sum: 16c597a750fa4cd3fbe8fa1efb8a7d4e6c40a8e7b8d8f05ff8f50ed7618e0d27 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23691 Filename: thc-ipv6-dnsrevenum6_2.7-1_riscv64_riscv64.ipk Size: 24401 SHA256sum: d0fe8719bf4fec39603a1479038cad79e9e7a961bfd4c25538702fa943fb22a8 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21879 Filename: thc-ipv6-dos-new-ip6_2.7-1_riscv64_riscv64.ipk Size: 22645 SHA256sum: 5a84f490ced2cc98f57ea16f69dd8659d16d642c0e5f38fa136a537dc2c92f6d Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22712 Filename: thc-ipv6-dump-router6_2.7-1_riscv64_riscv64.ipk Size: 23436 SHA256sum: 00e97ba5d759bf3bd9c03af5f7bc0728d7ee8698c2d559b72d6d4dd7846b3c7c Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23276 Filename: thc-ipv6-exploit6_2.7-1_riscv64_riscv64.ipk Size: 23995 SHA256sum: 06f668e227b7a319584dea54e5cc6e6604a94556d07326fbf59b9dba5bc15093 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22656 Filename: thc-ipv6-fake-advertise6_2.7-1_riscv64_riscv64.ipk Size: 23375 SHA256sum: 32eccf030bf69bff9becd14b3c841d3db3d0f9d45733767f8df554454629a9f7 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23378 Filename: thc-ipv6-fake-dhcps6_2.7-1_riscv64_riscv64.ipk Size: 24099 SHA256sum: b18ddd6ba662d17e25b399c0fef0cba4582794e3d69f1970d1e6cc5c6acf5b68 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21940 Filename: thc-ipv6-fake-dns6d_2.7-1_riscv64_riscv64.ipk Size: 22712 SHA256sum: a521a7cfd7cb47a0529cd21c5cc15a61b22c305c6784aad6546bc7ee1b93a3d9 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21866 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_riscv64_riscv64.ipk Size: 22637 SHA256sum: 53ca83e5a761f56a866b9ff454dcf7c3f6b883512d5ebdcab7c323f9d9e27643 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21302 Filename: thc-ipv6-fake-mipv6_2.7-1_riscv64_riscv64.ipk Size: 22084 SHA256sum: ad6e831f4b1a991cb2f36ecdaf2543869945128d0cc508b7e078cd61923217d7 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22595 Filename: thc-ipv6-fake-mld26_2.7-1_riscv64_riscv64.ipk Size: 23367 SHA256sum: 393360432d0b8e532fc5e6204e536a099b57d4462a309c6df4c2c12815842534 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22149 Filename: thc-ipv6-fake-mld6_2.7-1_riscv64_riscv64.ipk Size: 22927 SHA256sum: e9006d1f36b6c10abc24fa759f4dd9c61dacd2dfbd00b10eaab263e1fb32b947 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21734 Filename: thc-ipv6-fake-mldrouter6_2.7-1_riscv64_riscv64.ipk Size: 22516 SHA256sum: 48f3911f5caa69aa6d0b129c57d56f0f824d3bf1dccabea336dd902219f3ce7a Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25533 Filename: thc-ipv6-fake-router26_2.7-1_riscv64_riscv64.ipk Size: 26265 SHA256sum: 9821cbd5b81d6170b02ca8f69ac1c05ee709ca16dbac5fd76e49c457b254b3eb Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22828 Filename: thc-ipv6-fake-router6_2.7-1_riscv64_riscv64.ipk Size: 23541 SHA256sum: a1f9dc66bae19f0b5f7fcec7a2ec094a3cf3631b96b8c7789846a70e9c1aecfb Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21782 Filename: thc-ipv6-fake-solicitate6_2.7-1_riscv64_riscv64.ipk Size: 22561 SHA256sum: 3be13a5a9f3eeff279467f8c8292aab952c5a3505c6400fdee4a71b93cddc837 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21657 Filename: thc-ipv6-flood-advertise6_2.7-1_riscv64_riscv64.ipk Size: 22437 SHA256sum: d0980215728a014386423387f204b14c4d1c9816eaf6a3bf07601c1f25909607 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23126 Filename: thc-ipv6-flood-dhcpc6_2.7-1_riscv64_riscv64.ipk Size: 23844 SHA256sum: 799cffad6e84a0ba1430cc2081910765f6a314c9ce990a228b2aed0fc13bee6c Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21603 Filename: thc-ipv6-flood-mld26_2.7-1_riscv64_riscv64.ipk Size: 22385 SHA256sum: 1b93e224176a4ce353a4e77caa21b054002ed72cfa6ffe9c33291ac71a277c0a Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21433 Filename: thc-ipv6-flood-mld6_2.7-1_riscv64_riscv64.ipk Size: 22202 SHA256sum: 8cd27b40d49f0f29d8de00c364e9c58f9362dea3574f6264a30f0c8d0b0cfc35 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21394 Filename: thc-ipv6-flood-mldrouter6_2.7-1_riscv64_riscv64.ipk Size: 22169 SHA256sum: 5a915c2c04f262117793c824d65435fc83acda3d7ad40b9490d892ef02bfdf30 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23295 Filename: thc-ipv6-flood-router26_2.7-1_riscv64_riscv64.ipk Size: 24020 SHA256sum: c4da670311a126b761230b1b4ce50c36d52e0d529a1b9f0fafcda4e474bc3c18 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22022 Filename: thc-ipv6-flood-router6_2.7-1_riscv64_riscv64.ipk Size: 22799 SHA256sum: 7dbdb35cfd855f7c558f5a99cc6e2d05c8a1a68b7bda52db6ee1eb6854977f8e Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21916 Filename: thc-ipv6-flood-solicitate6_2.7-1_riscv64_riscv64.ipk Size: 22693 SHA256sum: 0cace9c0fe71291e90dc19210756c90f09738e171702ee85c367dbfb5f754f62 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 31178 Filename: thc-ipv6-fragmentation6_2.7-1_riscv64_riscv64.ipk Size: 31903 SHA256sum: a185b7b9f142dc8d4d92d7081f1d5289a178bdc0c042dc8d2cd0b50fd29c9f42 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 27599 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_riscv64_riscv64.ipk Size: 28345 SHA256sum: 6b227329d61470855cd591d5d28851a03f9487b35c52ec6a7b8168053e9d696a Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 26997 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_riscv64_riscv64.ipk Size: 27789 SHA256sum: a88ffb4298c144d55610062332f10b735a72fefb144162434632f77a370bd41a Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 27706 Filename: thc-ipv6-fuzz-ip6_2.7-1_riscv64_riscv64.ipk Size: 28498 SHA256sum: 4320d44be4ed18d14bde2bb9326ca34a5ef54a9a1a520e1eb6c8ca477759f1ff Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 32420 Filename: thc-ipv6-implementation6_2.7-1_riscv64_riscv64.ipk Size: 33190 SHA256sum: f0f934fa4457a376fff9f4f771fb3cebf632a31aef378ab54a878b2cc33aecd9 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21614 Filename: thc-ipv6-implementation6d_2.7-1_riscv64_riscv64.ipk Size: 22392 SHA256sum: dd9feb2f5c26e48513a8832fc9980a6064be0ab494f258d16de8ea8c51c7d6ea Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21632 Filename: thc-ipv6-inverse-lookup6_2.7-1_riscv64_riscv64.ipk Size: 22411 SHA256sum: fd233c73bf45a2fa502fcb97e6dea5cc04c141d95094a117e89b671ac2cff553 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22296 Filename: thc-ipv6-kill-router6_2.7-1_riscv64_riscv64.ipk Size: 23067 SHA256sum: c89ae968e13514cd7173c8bff928e06bae8881e14b5db486f7727611483740dd Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21537 Filename: thc-ipv6-ndpexhaust6_2.7-1_riscv64_riscv64.ipk Size: 22300 SHA256sum: 65192946e9e37ca30fcbc7db0ab021b5297f4ca5127cd0d5786cdc67a2babf64 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21946 Filename: thc-ipv6-node-query6_2.7-1_riscv64_riscv64.ipk Size: 22723 SHA256sum: 973d77789aebe79671d15fe7da0d71d9e5737988a5b6d66d24bc5314fd14ffe6 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23622 Filename: thc-ipv6-parasite6_2.7-1_riscv64_riscv64.ipk Size: 24350 SHA256sum: 20d1e89b1761c2f648d66284f51fc1fe54761a695a16aade3adc032a231dd83b Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22597 Filename: thc-ipv6-passive-discovery6_2.7-1_riscv64_riscv64.ipk Size: 23324 SHA256sum: f583d668fe0df896aa156137499b5498cbadfba8e312b6825eef38845e288f64 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21604 Filename: thc-ipv6-randicmp6_2.7-1_riscv64_riscv64.ipk Size: 22377 SHA256sum: 5e70d77e522c9bda7d2b1a6456845babbe19084249f788bc2033bdde27ace752 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21489 Filename: thc-ipv6-redir6_2.7-1_riscv64_riscv64.ipk Size: 22257 SHA256sum: 8cf4e60be154d2bed78e642a7d47abc4afc96a97372216a93f66ee88c16aac31 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21188 Filename: thc-ipv6-rsmurf6_2.7-1_riscv64_riscv64.ipk Size: 21961 SHA256sum: 381fbab6b422e8fc7d794a274a4b4cb26b2ccbd2c6e332177cf982e253d19e8c Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20678 Filename: thc-ipv6-sendpees6_2.7-1_riscv64_riscv64.ipk Size: 21439 SHA256sum: f767462dfa7d842a9ab964e532a55668a65886d33d191c8f72233182e95c4d77 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 20680 Filename: thc-ipv6-sendpeesmp6_2.7-1_riscv64_riscv64.ipk Size: 21439 SHA256sum: e9e8e6be3ce82ea496e0cbb9f25b59e2d2e48f41e79522aae9e62a4c905bf597 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21160 Filename: thc-ipv6-smurf6_2.7-1_riscv64_riscv64.ipk Size: 21928 SHA256sum: f982e4ded1a57d9a2bc69fd7be11abfd02ed9d285cbabb4bc8ce2970e2cfbcc3 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25819 Filename: thc-ipv6-thcping6_2.7-1_riscv64_riscv64.ipk Size: 26561 SHA256sum: b4a472290e97705ea07793af2be12d1998a8071116d7d2fc8a3c86174fd839e0 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 21392 Filename: thc-ipv6-toobig6_2.7-1_riscv64_riscv64.ipk Size: 22162 SHA256sum: 7a6b9d21f8b94c82ec7ef060d4dbbb800b7a34fb3b6e4ff1b4424cc6a34d3890 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25305 Filename: thc-ipv6-trace6_2.7-1_riscv64_riscv64.ipk Size: 26039 SHA256sum: 949663449938417a902f717f5953c957e4a59d1e8579746e3b4f4fd500f4dd8e Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7877 Filename: ti-3410-firmware_20220913-1_riscv64_riscv64.ipk Size: 8615 SHA256sum: 4f105ae62bfba4c978eae20ad685a2d43b66038db80dd8387af2d9e7ac03885e Description: TI 3410 firmware Package: ti-5052-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 7853 Filename: ti-5052-firmware_20220913-1_riscv64_riscv64.ipk Size: 8594 SHA256sum: ae72ca693b22f2157696f0546ce14e5e26f40a539e1d003d8d8dfe7ab38a125a Description: TI 5052 firmware Package: trace-cmd Version: v3.1.2-2 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: riscv64_riscv64 Installed-Size: 142467 Filename: trace-cmd_v3.1.2-2_riscv64_riscv64.ipk Size: 143062 SHA256sum: 9b298215bfdfc99dd3aca729940e9c91775bb01f4f465988a32430ec332e3523 Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: riscv64_riscv64 Installed-Size: 38240 Filename: tune2fs_1.46.5-1_riscv64_riscv64.ipk Size: 38986 SHA256sum: d2fe0d4cf557493679ea009f7f442882bed9b0b70ecd702fa23416e33fc73ec9 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-1 Depends: libc, libubox20220515, ubusd, ubus, libubus20220601, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 15300 Filename: ubox_2022-08-13-4c7b720b-1_riscv64_riscv64.ipk Size: 16103 SHA256sum: 492f095f9ca199a7558ff7d65ba4cc834a72c796feff1bc31370a47b849aa9c5 Description: OpenWrt system helper toolbox Package: ubus Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, libblobmsg-json20220515, ubusd License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 5633 Filename: ubus_2022-06-01-2bebf93c-1_riscv64_riscv64.ipk Size: 6383 SHA256sum: 4d6345283f611f29b42eae534d6cd6aaed98a99a1a76218dd15e831baecd3419 Description: OpenWrt RPC client utility Package: ubusd Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515, libblobmsg-json20220515 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 10894 Filename: ubusd_2022-06-01-2bebf93c-1_riscv64_riscv64.ipk Size: 11655 SHA256sum: cc953045ed6e87b88027b9c308d66b5ee96fd46476410b6d5ce6d7b6a96139ba Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515, libjson-c5, libblobmsg-json20220515 Provides: ucert License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 7862 Filename: ucert-full_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 8692 SHA256sum: 97cdc477e54e4cd31eecb9e616170a3f44c7a49cd1ec5503d5d3ca0cdb89ed54 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: riscv64_riscv64 Installed-Size: 5234 Filename: ucert_2020-05-24-00b921d8-1_riscv64_riscv64.ipk Size: 6000 SHA256sum: a16a874fd1f24c45ee3c7c243a56e2637869bdadbffaac43b4cbb49866ff0d47 Description: OpenWrt certificate verification utility Package: uci Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: riscv64_riscv64 Installed-Size: 7052 Filename: uci_2021-10-22-f84f49f0-6_riscv64_riscv64.ipk Size: 7816 SHA256sum: 99713aa70d863e43949f44a3b293a881c4bd8e82030914065785c02a02f7515f Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2021-05-14-6a6011df-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7458 Filename: uclient-fetch_2021-05-14-6a6011df-1_riscv64_riscv64.ipk Size: 8244 SHA256sum: 2b1a307c6c07bbac7d70d3142e2ec38d4047a64349dabb7f140286d8f0331029 Description: Tiny wget replacement using libuclient Package: ucode-mod-fs Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 8340 Filename: ucode-mod-fs_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 9060 SHA256sum: e2bb1af37953077498e38672e07294fec70f6f43bab4337caf1ac23703cfb805 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-math Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 2085 Filename: ucode-mod-math_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 2830 SHA256sum: c517e7650b85cdf427514b70f7acbbc7d2e3bcb09adf2e71c8d4c1f0ee9c52e2 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode, libnl-tiny2022-05-17 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 17764 Filename: ucode-mod-nl80211_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 18367 SHA256sum: dcd4dfac63ae9138510cb76fef17f83e7e7e9e1807f12b24875b51c556360829 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 7209 Filename: ucode-mod-resolv_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 7920 SHA256sum: 5b1b8b711fc64631442671b3cbd1c829ef4b6f3920fe0f80eb8ad2ea0c401b1e Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode, libnl-tiny2022-05-17 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 24862 Filename: ucode-mod-rtnl_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 25329 SHA256sum: 90436e3aff0ebacfce0a9cb4e9a05781db71451ed7060a1b947c9b8d30efecd9 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 8077 Filename: ucode-mod-struct_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 8831 SHA256sum: f494f0b4b9f90ed5c906cb84ef4dda53b5c459bc64733506131990d2fb2c13b6 Description: The struct plugin implemnts Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode, libubus20220601, libblobmsg-json20220515 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 12091 Filename: ucode-mod-ubus_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 12813 SHA256sum: b5a96a5bfadb829b0ca5af8fe98723ded95edf7f7abfd75bebe9a31c6c60ba0a Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode, libuci20130104 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6168 Filename: ucode-mod-uci_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 6967 SHA256sum: 3e8821c02d1e62bc1aca9df3283f766d5fdf9fa22a8d0a3fbc725f6372f27585 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2022-09-09-7fa59ce4-1 Depends: libc, ucode, libubox20220515 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6665 Filename: ucode-mod-uloop_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 7431 SHA256sum: 713660ea797e9e52907877922b7ac3a7c9845e7d48b52c59fa470241331cf1bd Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2022-09-09-7fa59ce4-1 Depends: libc, libucode20220812 License: ISC Section: utils Architecture: riscv64_riscv64 Installed-Size: 6295 Filename: ucode_2022-09-09-7fa59ce4-1_riscv64_riscv64.ipk Size: 7081 SHA256sum: dfd6d0b1df3e99a0b10999694ab2359e51e8fe5cb6a9153795354f61997b5dc0 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0+ Section: utils Architecture: riscv64_riscv64 Installed-Size: 5889 Filename: ugps_2021-06-08-5e88403f-2_riscv64_riscv64.ipk Size: 6653 SHA256sum: c65f1482243f99189cfd51cf7b9e07144e2992d2ebb89ae3fe99cb29eb281a64 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2022-08-12-e3395cd9-1 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 3403 Filename: uhttpd-mod-lua_2022-08-12-e3395cd9-1_riscv64_riscv64.ipk Size: 4156 SHA256sum: 06ad7c5b4a5c47695143678f364847b86f811faf756a6255b9c46733ce40fc80 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2022-08-12-e3395cd9-1 Depends: libc, uhttpd, libubus20220601, libblobmsg-json20220515 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 7259 Filename: uhttpd-mod-ubus_2022-08-12-e3395cd9-1_riscv64_riscv64.ipk Size: 8078 SHA256sum: a3813544ab239d887b5cbc336338f2b56a72fca8a4f8da2f393b93cbc6cdf0d9 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2022-08-12-e3395cd9-1 Depends: libc, uhttpd, libucode20220812 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 4246 Filename: uhttpd-mod-ucode_2022-08-12-e3395cd9-1_riscv64_riscv64.ipk Size: 4998 SHA256sum: cfd6d48b9d9c62c944caf6cea88a6622a757f718fbd4607f539865095946a0ef Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2022-08-12-e3395cd9-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libjson-script20220515, libjson-c5 License: ISC Section: net Architecture: riscv64_riscv64 Installed-Size: 26039 Filename: uhttpd_2022-08-12-e3395cd9-1_riscv64_riscv64.ipk Size: 26850 SHA256sum: 73a0afe7c0a31f2d7f7c9f876855388365fcafa58097b4be78419e90d4d33a0b Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-5 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: LGPL-2.1 Section: net Architecture: riscv64_riscv64 Installed-Size: 16015 Filename: umdns_2021-05-13-b777a0b5-5_riscv64_riscv64.ipk Size: 16780 SHA256sum: a70152d03c307ba870fc10fc51c4d9e272a01ab1167fb4244764c13234f498f8 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 23946 Filename: unshare_2.38-2_riscv64_riscv64.ipk Size: 24634 SHA256sum: 1f0255521c53d298d5d7d3997b6e323dc5f16278f29e4f49660a4a2411b53af5 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: riscv64_riscv64 Installed-Size: 827 Filename: urandom-seed_3_riscv64_riscv64.ipk Size: 1550 SHA256sum: 270fb7428608c772bfba76aade182f9aaefba225d914afa9fdf77636eb9b0306 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-1 Depends: libc, libubox20220515 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: riscv64_riscv64 Installed-Size: 4613 Filename: urngd_2020-01-21-c7f7b6b6-1_riscv64_riscv64.ipk Size: 5588 SHA256sum: 7d642a6aa240c3a04bcbd481dcf6cc21a4bd0e5dc5465984e543ba4915a45124 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: riscv64_riscv64 Installed-Size: 13073 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_riscv64_riscv64.ipk Size: 13828 SHA256sum: aed35e82e4c99ff5dcc169386153825022ca738e37b2c2ee4157342960faae04 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20220515 License: ISC Section: base Architecture: riscv64_riscv64 Installed-Size: 10888 Filename: usign_2020-05-23-f1f65026-1_riscv64_riscv64.ipk Size: 11632 SHA256sum: 93f3a876809f1d01d8c3392f933a39ffbc50c263b17f1a438ed3d3f68363c1c3 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 23387 Filename: ustp_2021-09-21-462b3a49-1_riscv64_riscv64.ipk Size: 24100 SHA256sum: f6a4bc443f32a434765cb42a9a42ade762d872711e0fff79e35ce77ce1811ad7 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.38-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 12639 Filename: uuidd_2.38-2_riscv64_riscv64.ipk Size: 13518 SHA256sum: 211651c4e04d73b615770795d25e7a9aded20ea873cd2de64e8bb2079c6b3c18 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.38-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 3496 Filename: uuidgen_2.38-2_riscv64_riscv64.ipk Size: 4378 SHA256sum: d9a5381325df38700104903547bbde82293fa055fd65331487177e00327f80d2 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2022-07-17-ef5d3e36-1 Depends: libc, procd-ujail, libubus20220601, libubox20220515, libblobmsg-json20220515, blockd, rpcd License: GPL-2.0 Section: base Architecture: riscv64_riscv64 Installed-Size: 10551 Filename: uxc_2022-07-17-ef5d3e36-1_riscv64_riscv64.ipk Size: 11322 SHA256sum: 113040788fe3f668138c6895556dbcf2bb9206108ee47aa8806e32f5e88fe39a Description: OpenWrt container management Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1790 SHA256sum: a1c6e9c9d0b6f54475b56b6d30df1d3f0502f0f58eabc05b4a73a492a63612b5 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2221 SHA256sum: 842dc9c063b8a8a44940127d08a80cb98c772bff519757cfc68ce1daa032b960 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 10574 Filename: wall_2.38-2_riscv64_riscv64.ipk Size: 11344 SHA256sum: 866102051466136842e6f0fdaf7f736f22b89822a7e42de148894e4f1f98cc43 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 8659 Filename: whereis_2.38-2_riscv64_riscv64.ipk Size: 9429 SHA256sum: aa30f5071faf954a740827c2d3f81075f3f4a476e5b5995437727fd74be3ed53 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 254939 Filename: wil6210-firmware_20220913-1_riscv64_riscv64.ipk Size: 255732 SHA256sum: aca9479e2226ba0fbcba9f8ff3a282a2654ab1b4f5f342666e4b20ed0cc2e8a0 Description: wil6210 firmware Package: wipefs Version: 2.38-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: riscv64_riscv64 Installed-Size: 13848 Filename: wipefs_2.38-2_riscv64_riscv64.ipk Size: 14657 SHA256sum: c4ffadbf746d9cc72ccae6e2967e927c479d146647c3f4661663606dbbc0ef1b Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-1 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 25497 Filename: wireguard-tools_1.0.20210914-1_riscv64_riscv64.ipk Size: 26526 SHA256sum: 5fc8dc92b3487c7163756a74739b479388d4aa64d405e3c35c21a97909000261 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2195 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2911 SHA256sum: 18806a103bc2d002b5029b0519fdcc8c125b745a444c571e5b0447bab1dc89ac Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 22865 Filename: wireless-tools_29-6_riscv64_riscv64.ipk Size: 23616 SHA256sum: 00d5a023d194e2436c38336da2d5702f3afb630ee1d3321b484e6e461fbe2219 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 1175082 Filename: wl12xx-firmware_20220913-1_riscv64_riscv64.ipk Size: 1175085 SHA256sum: c7caf4e6c933de4cb361ea0d2d387f8250b0efc1305582e93b9375bdfed2733f Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20220913-1 Depends: libc Section: firmware Architecture: riscv64_riscv64 Installed-Size: 343325 Filename: wl18xx-firmware_20220913-1_riscv64_riscv64.ipk Size: 343911 SHA256sum: de07b6a1a77a58a493256345b385e6b3b28a5bafc127678bd7a06400e6f6a0fc Description: TI WL18xx firmware Package: wpa-cli Version: 2022-07-29-b704dc72-3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 31563 Filename: wpa-cli_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 32325 SHA256sum: ab75b29234d8d3e2a9b65ded47d53641a335a968ae785dbcddf972228b85f5a8 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 236043 Filename: wpa-supplicant-basic_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 236717 SHA256sum: f7855491fa8f094e60cbcb091c916aec5775307e12e822647172c454af144e4a Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 523138 Filename: wpa-supplicant-mesh-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 523237 SHA256sum: f2c6bfdac3c9530d1090d07e250f2385f678d45f5208b8ec04291231970866a8 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 519869 Filename: wpa-supplicant-mesh-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 520211 SHA256sum: b6f4c840aae178282659b48adad51796dd36a787bce617bc1564f7b340c595be Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 223761 Filename: wpa-supplicant-mini_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 224462 SHA256sum: f4b4425d512b0f64a01b01e743083e3e6cc279243ceb20c60742bea4d1b7a96c Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 528755 Filename: wpa-supplicant-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 528897 SHA256sum: 4a8d60b659a462e7089589c2c4548693a54282d309ef9e1034345bcd6c98e00f Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 590323 Filename: wpa-supplicant-p2p_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 590863 SHA256sum: c6263a78ea48f777f036525a097a69e25018a2a5c36a684deb2558cfb1c31214 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 525061 Filename: wpa-supplicant-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 525327 SHA256sum: 2fbbf6430280c3b8c75a60047bc549af19ab712c152656ec4633263a249d5044 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 403616 Filename: wpa-supplicant_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 404145 SHA256sum: c35073a97bb8fdc509d87561fb2cf9608f45a42359da33ff90d46ad9f55ee80d Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 408739 Filename: wpad-basic-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 409451 SHA256sum: 8be4743d0f8bc47975d5cff5761a7d1c9860a31fe06b361d97808dec127ca484 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 407553 Filename: wpad-basic-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 408421 SHA256sum: a3d36794fe0dc2f8ecc82f366a2f19e5980c7d504b2a5da3173b32bab64c38b2 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 395094 Filename: wpad-basic_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 395904 SHA256sum: 1f85b7a407400e28934d9c497748d7896a4785125632555c7c867e9d9b0789e7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 652011 Filename: wpad-mesh-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 652157 SHA256sum: 79f65ac0272348b309fdde4ec5c421ac32fc375d4fb41e0d2666cf9579efe7ea Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 648986 Filename: wpad-mesh-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 649340 SHA256sum: fef8d46f33474339ea28899cb8a6ae137440e8291e62bc00ec3c9ed92e41264a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 357646 Filename: wpad-mini_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 358487 SHA256sum: 502e5e122df407e1a60267c5f81095e56c1ac20918b8f3096c3a5292eb500376 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 658744 Filename: wpad-openssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 658854 SHA256sum: 59dc8d411a95c35005cc09355788ceedd8fff53b12618f566630e16045687b15 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601, libwolfssl5.5.1.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 655013 Filename: wpad-wolfssl_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 655388 SHA256sum: 6e7b0a634bd41ab6af216a5ab90f20073d7975a734243745cb25cb9b9c0ccb9e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-07-29-b704dc72-3 Depends: hostapd-common (=2022-07-29-b704dc72-3), libc, libnl-tiny2022-05-17, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: riscv64_riscv64 Installed-Size: 654135 Filename: wpad_2022-07-29-b704dc72-3_riscv64_riscv64.ipk Size: 654788 SHA256sum: fdfba6a9d200fe4715eaa176a4102647ff4b625866bce1c974d24cdd329438db Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: riscv64_riscv64 Installed-Size: 13942 Filename: wpan-tools_0.9-1_riscv64_riscv64.ipk Size: 14581 SHA256sum: 99ba213867d5b45d23176ea6b4e57c741fefc299b0e6468fe7dc331054ce8336 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: riscv64_riscv64 Installed-Size: 9983 Filename: wwan_2019-04-29-5_riscv64_riscv64.ipk Size: 9808 SHA256sum: 4d3f8fc2021aaef0c5726c3929e0182cf33ecd996427e811e17f3238d893d53d Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1482 SHA256sum: acf4243d890c9cbcc71bbded7e593599010f3384f46b97a5ee70d1e1120cde1c Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.12-4 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 96573 Filename: zlib-dev_1.2.12-4_riscv64_riscv64.ipk Size: 97092 SHA256sum: b4f81acef5a6da0ba1a4edc6fefe0cdd2753016acd4becaf35ebbe0ae2a14dc6 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.12-4 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: riscv64_riscv64 Installed-Size: 37562 Filename: zlib_1.2.12-4_riscv64_riscv64.ipk Size: 38372 SHA256sum: bba76c98d1bc288b6f5cc2a4c056a4c4fa97ee30ee181439b4fc14860ffaf748 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2710 SHA256sum: a11e71bd53acc01bf02cedfc3b8a98541a208976bd268691111af9ce6ab9991d Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: riscv64_riscv64 Installed-Size: 2645 Filename: zyxel-bootconfig_1_riscv64_riscv64.ipk Size: 3375 SHA256sum: 65697d7dea3be39d65ee252498cb1cb1b8154f97384cea70ce6b3b6f1e3c7320 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.