Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4138 Filename: 464xlat_12_mipsel_24kc.ipk Size: 4965 SHA256sum: 4ce4c63ddf7548de6923d28cc9355119336f466a3be457f6e3636897563d6ab5 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 26 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1698 Filename: 6in4_26_all.ipk Size: 2515 SHA256sum: 019edf72aa30f83fb8cc8acd2655074c546be15090ab794b27aeedd1180c202f Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 10 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2962 Filename: 6rd_10_all.ipk Size: 3743 SHA256sum: 409296f50deadaffaf4267af3ec014ff57feb5ab0d496a653baeed31c59a393a Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_24kc Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_24kc.ipk Size: 1568 SHA256sum: 2f47f39b38ddf6bc064bfb225b872abe71eda1d3b9a92911749dfc2e874162f4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: mipsel_24kc Installed-Size: 47862 Filename: adb_android.5.0.2_r1-3_mipsel_24kc.ipk Size: 48811 SHA256sum: 50eadff932a1cfdff2497c488b175e9187263bd3c913bedfd3dbabb37bc487c9 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 19963 Filename: agetty_2.36.1-2_mipsel_24kc.ipk Size: 20742 SHA256sum: c61a4437ec7806ebfaf85a43878af1c6b2af594c6bc9fd6a86b8fb1b2438c7f1 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 437 Filename: aircard-pcmcia-firmware_20211216-1_mipsel_24kc.ipk Size: 1183 SHA256sum: 5cf208b880fd7efc0ecc976400bd5e9924cd54327841932ff65a730873cbe63a Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20049791 Filename: amdgpu-firmware_20211216-1_mipsel_24kc.ipk Size: 19885563 SHA256sum: 29d88f2e7dd4248544e61a0e080e8794d4373e9f30dad1ae054060f75925311a Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 776322 Filename: ar3k-firmware_20211216-1_mipsel_24kc.ipk Size: 776617 SHA256sum: 4018eca150c40f046a54f140236cd283aa09d1fdc7603ac3fe8edff3175e0939 Description: ath3k firmware Package: ar Version: 2.35.1-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 26091 Filename: ar_2.35.1-2_mipsel_24kc.ipk Size: 26810 SHA256sum: 527778034a53180fa5862c6b12397bab9337cec4ba958168cd0eebfe39e0ed29 Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 18591 Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_24kc.ipk Size: 19357 SHA256sum: bced543104f41a6ebd555ea2960914b8f2dca63b9065586bb91e825b5c04ec57 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 30565 Filename: ath10k-board-qca4019_20211216-1_mipsel_24kc.ipk Size: 30603 SHA256sum: c4064dafe646d7f5466c776dfb47048fd03902c3aef09c1ea49abf3fa199c4f2 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 8371 Filename: ath10k-board-qca9377_20211216-1_mipsel_24kc.ipk Size: 8175 SHA256sum: 7a2132302cc1c77531af15b00135ebe5508d832a32d417340ef8b399a6e28478 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 671 Filename: ath10k-board-qca9887_20211216-1_mipsel_24kc.ipk Size: 1411 SHA256sum: 3e77625da878ce6f85065a14a19614b290f84b281a5084fb8ac987ac98defe5e Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 4813 Filename: ath10k-board-qca9888_20211216-1_mipsel_24kc.ipk Size: 5121 SHA256sum: 02f5204081cbe20e4c99f294f0018e2e0fc3ee341de4fc27a19ab6e7de020d47 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 773 Filename: ath10k-board-qca988x_20211216-1_mipsel_24kc.ipk Size: 1517 SHA256sum: fb1b1eec19a578afb737d52af9591d99143d4cf1f0ebe315e1856accc207cbac Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9792 Filename: ath10k-board-qca9984_20211216-1_mipsel_24kc.ipk Size: 10397 SHA256sum: b9dd756da861caa8ded062d19ab54593ca9e2920a7510bb491854fc1a709fd78 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 4545 Filename: ath10k-board-qca99x0_20211216-1_mipsel_24kc.ipk Size: 5256 SHA256sum: 82440ec3f34c2c36813b568020258de6bcb4902feb17885da65a4cc19d73a612 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 438441 SHA256sum: 5f6d696a179fd00bf78e17c7811d7b07f3dfe5b427aa8eb02a5d8d7c385f90be Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 393463 SHA256sum: b11a406bedd89954d702a4d5640b4c09d0835afc5f127572be83861cab3647d5 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_24kc Installed-Size: 438909 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_24kc.ipk Size: 438540 SHA256sum: b66194edd7d7568ca3cd3350207ed016f0e65df41058bf69109b08d5225b5946 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20211216-1 Depends: libc, ath10k-board-qca4019 Section: firmware Architecture: mipsel_24kc Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20211216-1_mipsel_24kc.ipk Size: 466307 SHA256sum: 8a1ae32aadb5bc010b54e445995fbcab4cfb894ad59c7f4a53d7e5f932d176b0 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 870926 Filename: ath10k-firmware-qca6174_20211216-1_mipsel_24kc.ipk Size: 868469 SHA256sum: 766f0eea6a03d27ff47f9038a07eedae0532646feeb07eb1d068f333b8c96bf9 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20211216-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_24kc Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20211216-1_mipsel_24kc.ipk Size: 524271 SHA256sum: 7eae0dcf4b5e20d0d0906e4068902b2f0aecfd9ebc51ac57da57a16cbf515f29 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 187469 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 188497 SHA256sum: 37b1ad4ec70335cf5fc8be554e26f7e313d7929ccea53269d3fc544efbc895ee Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 187658 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_24kc.ipk Size: 188606 SHA256sum: d42a34141948040649e29e3f613c85c7b2e5dd6e0363a1519a7fdf8f8baa8c56 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20211216-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20211216-1_mipsel_24kc.ipk Size: 209768 SHA256sum: be35b103c7561f2bd783e081568164c079d05434538d30b6bb0b4ad2ae51ba27 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 476733 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 476679 SHA256sum: 8505f832d7932fd1674b8e61161a08535e85a2c0fb47f81e9e4d4a42a59cac36 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 427616 SHA256sum: 2377e4c67a67560dd5b052f5fa7b86489ff48bf6b09db23e25d0b65d30b99e62 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_24kc.ipk Size: 476725 SHA256sum: b22f9598578a41fdbd4c7f2af4742455e7298c1915373c546007df401ddf7fcf Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20211216-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 527236 Filename: ath10k-firmware-qca9888_20211216-1_mipsel_24kc.ipk Size: 526962 SHA256sum: 4090ccaa019fe419358c744a788d0d6eb800f9c13e6632ec079059361f872517 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 182610 SHA256sum: 7a0952aa8db37ce3b5c04c891890b287b44d7d070fdb3d17d4b60b49b534ea47 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 181710 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_24kc.ipk Size: 182748 SHA256sum: d7314d550cd1635718cc8e58115f0caaa513878e0803d64601faf08c8f6e16b1 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20211216-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 218878 Filename: ath10k-firmware-qca988x_20211216-1_mipsel_24kc.ipk Size: 219744 SHA256sum: 5c6d37d58ba3e2d9943e1f38a645588d80993e7d2e0989dc09e895a76257ac99 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 468869 SHA256sum: 712dfbd01e26cae8ffe20911975f792f93060b095ad9bae78fbfff2692476138 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 406107 SHA256sum: 4aa5c8538e9b149460b7d0e75531be3b714f4b0df6ae79cd3f9752bacfd6b261 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_24kc.ipk Size: 468989 SHA256sum: e6c4fdf569c11aaf1426da6f6a8f93a296447a9e2a8a7365aa319687481061de Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20211216-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 521672 Filename: ath10k-firmware-qca9984_20211216-1_mipsel_24kc.ipk Size: 518476 SHA256sum: 4845002ce80de433e57071af3b13e6b739abec214c5df131d7f451e792055993 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 433657 SHA256sum: d3087278bcbf7a7bf99fa74acc5bceb9b48e5967d1d21bf9f3bbf8e6b3aad8a7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 394669 SHA256sum: f6e9566c24f6e43382f51dcbd5affb74d5960b4f87edc85074455a5170050f0f Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_24kc.ipk Size: 433742 SHA256sum: 01429bca52c6d3069b00cba1de0e78745f722f263d1c57bd90fcc755c5fe48e9 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20211216-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 373681 Filename: ath10k-firmware-qca99x0_20211216-1_mipsel_24kc.ipk Size: 371874 SHA256sum: e02c6dfe8f4059f3e9389e82c96f04f871fb8953d732d700a23fd74725db75f6 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 712098 Filename: ath6k-firmware_20211216-1_mipsel_24kc.ipk Size: 712833 SHA256sum: 0ca52da680d92b731d549c858193cf0379c4e7bf74407789e905ef587342a66a Description: AR600X firmware Package: ath9k-htc-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 61876 Filename: ath9k-htc-firmware_20211216-1_mipsel_24kc.ipk Size: 62305 SHA256sum: 4fed3f6b29cb15373ec16aef3b12c0099d8b6d3b85535473728800712b7b8bbb Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1929 Filename: atm-aread_2.5.2-7_mipsel_24kc.ipk Size: 2668 SHA256sum: 33e0b39fd16ddc5a033b0f0dc4aa4f9e5a35a0b93251e5c2ad8c94b897b79125 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2254 Filename: atm-atmaddr_2.5.2-7_mipsel_24kc.ipk Size: 3006 SHA256sum: 30b394486c673e3d6622a265fb6b8a10754fba3b333bbb95b8d220ceb32ed668 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1838 Filename: atm-atmdiag_2.5.2-7_mipsel_24kc.ipk Size: 2586 SHA256sum: 5fad23fed826ef5fbca938825e6f5665dd192b9fb376a5eabc102fe76f8c1821 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2673 Filename: atm-atmdump_2.5.2-7_mipsel_24kc.ipk Size: 3381 SHA256sum: 61e7a3dd3f988148b0755b8ba78305c0fbe36dd26799571fcfcfd645b2910c2c Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2185 Filename: atm-atmloop_2.5.2-7_mipsel_24kc.ipk Size: 2927 SHA256sum: e4d86d562f4527d279c2c34712ec58802620ebbd8ee3e1398d29d39d2a5caba9 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 64818 Filename: atm-atmsigd_2.5.2-7_mipsel_24kc.ipk Size: 65339 SHA256sum: 96f1bab6d9a42d885d49183599948f3220969cf4dc76a4349fb6f25c0e1f3076 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2445 Filename: atm-atmswitch_2.5.2-7_mipsel_24kc.ipk Size: 3156 SHA256sum: d1ef0dba720bd178988dab8ca56f231fbc41bf5daf3290308116b778893eabcc Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 6867 Filename: atm-atmtcp_2.5.2-7_mipsel_24kc.ipk Size: 7635 SHA256sum: b7d9d3d9ffc8af76aeb8dd439a6a01c4cd14f3e7be04e479e9e89be6a40c7a99 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1790 Filename: atm-awrite_2.5.2-7_mipsel_24kc.ipk Size: 2528 SHA256sum: 9c06d4546ebfe2ccfe7393de8178d7fc9463f149b405f75221981dfed5fa2da2 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 16008 Filename: atm-bus_2.5.2-7_mipsel_24kc.ipk Size: 16707 SHA256sum: c06d86a2534387f56dd451f4f22af04372a4e9d6307e0a7340b37e032df0cbc2 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 205187 Filename: atm-debug-tools_2.5.2-7_mipsel_24kc.ipk Size: 205498 SHA256sum: 220b4778c968c7ffeb85064dfd190159495091d8218757893cf28a53e00af53f Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 5385 Filename: atm-diagnostics_2.5.2-7_mipsel_24kc.ipk Size: 6100 SHA256sum: fef70dc8ebe55314b8787838dc988536d66063a5de2cb77adf3c676972f36bdf Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1905 Filename: atm-esi_2.5.2-7_mipsel_24kc.ipk Size: 2643 SHA256sum: 14cf07fdf8a07a3cdc59b886029cc9baeccaac6b109267e3294b7c71f6a12f1a Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 17931 Filename: atm-ilmid_2.5.2-7_mipsel_24kc.ipk Size: 18707 SHA256sum: 4dace2553ab2781516e3025560ecf7dfa4709325a7d3b74b35a60b2ddc0dd20d Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2136 Filename: atm-ilmidiag_2.5.2-7_mipsel_24kc.ipk Size: 2882 SHA256sum: 85d731a1102e1d28cd528e81a441f4d9c0a948d72a85262d9d91cbb0a7099ba3 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 9138 Filename: atm-lecs_2.5.2-7_mipsel_24kc.ipk Size: 9857 SHA256sum: 8fe70d5aeee115b72715199ad388bec445186944a143a44980ee73567dfa0dec Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 18774 Filename: atm-les_2.5.2-7_mipsel_24kc.ipk Size: 19544 SHA256sum: 43e37b100c971bda919797e35ce654d470010467b2c38ce89cedbcad7ad2a000 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 12265 Filename: atm-mpcd_2.5.2-7_mipsel_24kc.ipk Size: 13001 SHA256sum: 9d49bbb1ba7a4eef818f71db9216d2629cd3c6917f8a6549b4346e186304fa03 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 24278 Filename: atm-saaldump_2.5.2-7_mipsel_24kc.ipk Size: 24843 SHA256sum: f187a486816967c51d3c91eb940869de3b0f1120111100150fa0990f39d1a06a Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2224 Filename: atm-sonetdiag_2.5.2-7_mipsel_24kc.ipk Size: 2971 SHA256sum: 202a357eaf62de7c6476ca136c31c2ae0059c95c40cb1f2d333a44d12a38dda7 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2344 Filename: atm-svc_recv_2.5.2-7_mipsel_24kc.ipk Size: 3050 SHA256sum: 8af21e64847d4d1c3bf68feab68d6752c266ad3a85ddf4af2fe53c0b342da405 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2057 Filename: atm-svc_send_2.5.2-7_mipsel_24kc.ipk Size: 2803 SHA256sum: 4d44d3dad4c1961b8b65abc400e8acb1af7f36c4c293e2f99839b936ced2dc0b Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 15156 Filename: atm-tools_2.5.2-7_mipsel_24kc.ipk Size: 15889 SHA256sum: ea60067278c2e049397a20d22d4bc88de98b256a2e3f9f3ce359f22227f0ad92 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 7584 Filename: atm-ttcp_atm_2.5.2-7_mipsel_24kc.ipk Size: 8348 SHA256sum: 49d4cc9aebd9aa65bcec840b4e450a9510348a78f8207a646f42fc751f7d6d44 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 18097 Filename: atm-zeppelin_2.5.2-7_mipsel_24kc.ipk Size: 18856 SHA256sum: 721ff1342d5ed2be3016ac7b6cee9a523678de0534815c1572f3ecb2416ba821 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 16423 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_24kc.ipk Size: 17014 SHA256sum: 5ad42e7ac09fc58ee6a2e2f147e6acb3bb97c35445ec17a68737b89361c409d9 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 7836 Filename: badblocks_1.45.6-2_mipsel_24kc.ipk Size: 8630 SHA256sum: 0c25a1bcccc5c6c6bf3453cf329d6f01f3043f9da132272bc7f6c93949b7cae9 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.1-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 1144493 Filename: binutils_2.35.1-2_mipsel_24kc.ipk Size: 1132596 SHA256sum: b804a5632ccd1960c8b4fd2ec84f296cdb1cb6413a792ffb627daac048429439 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9132 Filename: blkdiscard_2.36.1-2_mipsel_24kc.ipk Size: 10057 SHA256sum: 0bc2035e725126b9e04b6bc2cf5e2092a9456b76d927b02f7dbac7abca8e2bfc Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 36635 Filename: blkid_2.36.1-2_mipsel_24kc.ipk Size: 37477 SHA256sum: 0a0549d87b85ccb6f0c571da44c43d2d104c41f4f9a85d8fcdaf0706f792a506 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 18056 Filename: blockdev_2.36.1-2_mipsel_24kc.ipk Size: 18912 SHA256sum: 9149b3374a3f0dcad7b3d09e253a8bc6c5d0b4b41656d9ef6f45f44db4e6df39 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 705108 Filename: bnx2-firmware_20211216-1_mipsel_24kc.ipk Size: 705176 SHA256sum: ecfc9751a6d86aa1c6edb28aaac8ad065ad7bd0d175646b7f6a26ed25c35532d Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9778003 Filename: bnx2x-firmware_20211216-1_mipsel_24kc.ipk Size: 9744110 SHA256sum: d9ef1125726563b7b2b9031b71de873740d7e61b06b456c0d06499d5ebc3f911 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.10.10-2 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 110801 Filename: bpftool-full_5.10.10-2_mipsel_24kc.ipk Size: 111434 SHA256sum: 4170342557824e521b999d0409f164f35329d6b0dba408e0704ea0eb679c8ef6 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.10.10-2 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 108378 Filename: bpftool-minimal_5.10.10-2_mipsel_24kc.ipk Size: 109207 SHA256sum: cbe620ac6a77984b385428e733273aa8f6f4bf13dcc11adf5e243c0cd0087d7c Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 4771 Filename: br2684ctl_2.5.2-7_mipsel_24kc.ipk Size: 5547 SHA256sum: 470e49ce345bc7f5c04277fc840a84b0fb36653a3e732d248626d8edeceb88c8 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177015 Filename: brcmfmac-firmware-4329-sdio_20211216-1_mipsel_24kc.ipk Size: 177834 SHA256sum: f703aba221b1dc75dc11f6562471fa9803c914d7d3920f5b178882e604b6f622 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 746 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20211216-1_mipsel_24kc.ipk Size: 1503 SHA256sum: b89dfe8fb450815386c7ce57f1b5860aa13984c3e269a54f815e551da3077c2d Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 752 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20211216-1_mipsel_24kc.ipk Size: 1524 SHA256sum: 73cccb0d111de055577122cb49272e06231370e22a2c9c19bce119e9a700bee0 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20211216-1_mipsel_24kc.ipk Size: 259906 SHA256sum: b99ae03756fbfde248d3e85ebc4ad7c4f2ed6e077af1c9b61a923a9696a566a4 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1085 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20211216-1_mipsel_24kc.ipk Size: 1861 SHA256sum: 79602b6a728c0d6445baaf608abbf82b0d6430e302a9e2e2e0d62d07840677e0 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20211216-1_mipsel_24kc.ipk Size: 1845 SHA256sum: 97f91d22ccb35faabb9d75e65d767f3d612b15bdd782752ba11965c69f60195d Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20211216-1_mipsel_24kc.ipk Size: 370428 SHA256sum: 1b6e5849e8d0dc9177568a6f6ae0dcfa1209ba186443a212ff40d281adb9f6dc Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 637321 Filename: brcmfmac-firmware-4366b1-pcie_20211216-1_mipsel_24kc.ipk Size: 637053 SHA256sum: 81bcf2cc770ffae5516acba44562322aa57f41cdffe83dcbea11d5162611ad39 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 647584 Filename: brcmfmac-firmware-4366c0-pcie_20211216-1_mipsel_24kc.ipk Size: 647238 SHA256sum: bbaaa65b039bcf8a1cf9d273f47670bb09cc8ca41757bab34498ff16b851a62d Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 502983 Filename: brcmfmac-firmware-usb_20211216-1_mipsel_24kc.ipk Size: 503670 SHA256sum: b5cb1fe22554643ad752f918d7b10d76ceab02db25526d16ba3cc9211a3e8117 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 42180 Filename: brcmsmac-firmware_20211216-1_mipsel_24kc.ipk Size: 42542 SHA256sum: eb81b6497d99dc3b5d5b410bf718c4025d18c7c743caed93576f188211d7e45a Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: mipsel_24kc Installed-Size: 5459 Filename: bsdiff_4.3-1_mipsel_24kc.ipk Size: 6178 SHA256sum: 5ef6226feabd3a24e8a3319eeab5b50249e95437f06d85d4e2a9e704253db584 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: mipsel_24kc Installed-Size: 2707 Filename: bspatch_4.3-1_mipsel_24kc.ipk Size: 3425 SHA256sum: b1e71604a504a4f9294229cc2cda5434bd2c3343a1237fe7a525fe752089eb97 Description: Binary patch tool Package: busybox-selinux Version: 1.33.2-2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 219183 Filename: busybox-selinux_1.33.2-2_mipsel_24kc.ipk Size: 219569 SHA256sum: 10ab5af04a27d387647ae25ff218c6d814620277e516f3d2174e7894242dfc79 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.33.2-2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 211209 Filename: busybox_1.33.2-2_mipsel_24kc.ipk Size: 211874 SHA256sum: 94d50709b5233c8cacaddcae600797363bf9c758771aa97d449d07a8a94a138e Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 11582 Filename: bzip2_1.0.8-1_mipsel_24kc.ipk Size: 12435 SHA256sum: a7243dba11d215d4a76b2177c5d658e74eb61528950e7df2de7bf1832bba8dde Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113259 Filename: ca-bundle_20211016-1_all.ipk Size: 114081 SHA256sum: a3e9b8b660074e24111236e75d556952cddd3ec9b74db9d366756ec2ae5999f6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122713 Filename: ca-certificates_20211016-1_all.ipk Size: 123430 SHA256sum: 2353c598049c9393617b8ce7805a18b57de65ab99d7d7c9ab96f1cc212f3a936 Description: System CA certificates Package: cal Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21507 Filename: cal_2.36.1-2_mipsel_24kc.ipk Size: 22277 SHA256sum: ac213518d8eb44afd0570a7fe859d5f1f8c1125205196f03a8f413d5ab699682 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9761 Filename: carl9170-firmware_20211216-1_mipsel_24kc.ipk Size: 10500 SHA256sum: 7345e231ac15bda4afe3f523833814983f20738a30318a4621461317b504920a Description: AR9170 firmware Package: cfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 33199 Filename: cfdisk_2.36.1-2_mipsel_24kc.ipk Size: 33891 SHA256sum: 7ad12c1bf31dbbafcf19b9d13b9a3a4fe25439eb7164133898e5bd1dc3d62d50 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 8358 Filename: chat_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 9218 SHA256sum: 055271999b04dd975f7eaed1bdf91cef1e2cb620aa105acd74772b54b9b22b26 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2948 Filename: chattr_1.45.6-2_mipsel_24kc.ipk Size: 3670 SHA256sum: 7c48ff1c897c193d392446c066837d859ad2f66060d1a8929d707759fae8b8cf Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_24kc Installed-Size: 302125 Filename: checkpolicy_3.2-1_mipsel_24kc.ipk Size: 303167 SHA256sum: 080c5e986065eb3407115137286223f4870df0c020c56b3c0a8fe63680ddfe18 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.2-1 Depends: libc, libsepol Section: utils Architecture: mipsel_24kc Installed-Size: 1627 Filename: chkcon_3.2-1_mipsel_24kc.ipk Size: 2403 SHA256sum: cd133ac449bdba5e728d22d1daa93159b48b5a9805dc53dcb85b504b220e3c4f Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_24kc.ipk Size: 2519 SHA256sum: 20bd41dc1ffc11f7e5d957d8a0712728e83551ac92ce4a5fd87fc304e214922e Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 300211 SHA256sum: be686d73a8764169a52a42851b1245b9eb9267e6344ce4415e46cf3fbc7d8c3b Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 273528 SHA256sum: b758d283771638e0cc6b5da16191ceea704fe981ccff018704530328ef3612fa Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 132109 SHA256sum: 16c4915f3ae0d273913ff5e190cf367bc7c75608f24946cd0d2d30e6cafa48dd Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 347962 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 348187 SHA256sum: 54fa0f7ccebc323c30651ce804defed641bfdfc4b91fbc0c2e4d48bbc035a5f0 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 285605 SHA256sum: 9ec963b8378b96faa314f3f0754b57864718378c91a4b0fa1c136a8154be257f Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 429378 SHA256sum: 21a393d19db91815a1e4cee349815567ac7bbc91405af4b116b39fe636e674c4 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 395637 SHA256sum: 050976d18a9261ac9d283defef1e1f56673fc6fe74972eefe1012728e9d94505 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 398664 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 398942 SHA256sum: 1fd52a436d2adf1a541dcdfeaaf8088bde818bb5e0d9724af7077c581b2d7af9 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 382280 SHA256sum: 310c042c46beaa28fa0c51415d94be3da84b951c2f1602e102768b81695fbccc Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 361359 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 361597 SHA256sum: 3a0e2a410aa91bb4d03179ef49ad4b7e448547ca35391ff12dbf6b9551fa9c11 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 366734 SHA256sum: b3279bb84243be28cedfdc335e1093a7f0f9f98c00452aa30757f6497710e388 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 371048 SHA256sum: ac1e0fdfb2a50fe30dbf26a267decaf1420a056309a671913aa113f0361c203e Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 407586 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 408328 SHA256sum: 07ac1ce1c485c4fb2b53f3abad275992b2305553dcb757e7eefeb41b5c4ff54e Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 56939 Filename: debugfs_1.45.6-2_mipsel_24kc.ipk Size: 57499 SHA256sum: a91494d4b0e9b90fc820723d844c632ac667107243c8d8cea610c1ee8e040d00 Description: Ext2 Filesystem debugger Package: devlink Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 28218 Filename: devlink_5.11.0-3_mipsel_24kc.ipk Size: 28929 SHA256sum: 8f43f3c0359acc808934611ff0465900c8cf2bd85a287e5c31bf0d997da1f75f Description: Network devlink utility Package: dmesg Version: 2.36.1-2 Depends: libc, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 22481 Filename: dmesg_2.36.1-2_mipsel_24kc.ipk Size: 23290 SHA256sum: 03dabe94374c8579ff23f89b0f63ef97ff317a4e511df198b8bafb13414adc4f Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.85-9 Depends: libc, libubus20210630 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 145967 Filename: dnsmasq-dhcpv6_2.85-9_mipsel_24kc.ipk Size: 146700 SHA256sum: 4d9b8da963181bd470ae351c860ae3f73526527623267470e77c93174dfc319f Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.85-9 Depends: libc, libubus20210630, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 165571 Filename: dnsmasq-full_2.85-9_mipsel_24kc.ipk Size: 166318 SHA256sum: 4bd5ffb00480b67cbaf9f39bcf924c616c4c75988d7c004317040a3389c18751 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.85-9 Depends: libc, libubus20210630 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 121595 Filename: dnsmasq_2.85-9_mipsel_24kc.ipk Size: 122335 SHA256sum: 57f27400f29809caed0eec64835984796ad58eb32c4802d05575580191a0bb56 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 47984 Filename: dtc_1.6.0-1_mipsel_24kc.ipk Size: 48905 SHA256sum: 51fcbe066b3e3a57623552fdee4d0a4d3984bd03c7c7513d839579975d5793d3 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 8061 Filename: dumpe2fs_1.45.6-2_mipsel_24kc.ipk Size: 8854 SHA256sum: e89a471db169d5b7660b815746e019f17a98418c3480261b85363083dc61ff1a Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 832 Filename: e100-firmware_20211216-1_mipsel_24kc.ipk Size: 1561 SHA256sum: 86be9e677e8afe207433c68e9dd860b32d80cf07ecb0ba5f189e6d5a9ceb4990 Description: Intel e100 Package: e2freefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 4066 Filename: e2freefrag_1.45.6-2_mipsel_24kc.ipk Size: 4804 SHA256sum: fca7781bc9111f91370789188f02b2991fd86320050c3f51f19339f9c92b0f17 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.45.6-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 159062 Filename: e2fsprogs_1.45.6-2_mipsel_24kc.ipk Size: 159510 SHA256sum: 39bca39554dce5fe0eaaa647c189a7b339407fac406c9484a7cc8ed9b0ba977a Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 6261 Filename: e4crypt_1.45.6-2_mipsel_24kc.ipk Size: 7025 SHA256sum: ae848a1e54b61e42648cc4fa59dcadf43257c88010441fde5b955af11825ec6c Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 121640 Filename: ead_1_mipsel_24kc.ipk Size: 122457 SHA256sum: b5b9f773cbec5de3f019060c81e161957dd9466ae5006e8d1b5355e49db5ce99 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 432831 Filename: eapol-test-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 433147 SHA256sum: ded1e091653e49782fc1128d0bc08bd59b604fc6061fbab878cad9561352b047 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 429110 Filename: eapol-test-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 429490 SHA256sum: c310ae23154edc08f5b3198599add0274637a17b7d819cf0a568fdb2920e7c18 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 325783 Filename: eapol-test_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 326266 SHA256sum: 50edc8a4560aa8a48eb9fb6d83812bac7a856fe7004ae82304fc1326cdda3f75 Description: 802.1x auth test utility (built-in full) Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 3408 Filename: ebtables-utils_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 4249 SHA256sum: e425f5453590f958c349b59e9d25c30e70a340afa23179a457635e9d810d6f6a Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 61373 Filename: ebtables_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 62199 SHA256sum: 4c483da22372e387166b924f413af820801df933139aa890f74f93a87f7272d6 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18899 Filename: edgeport-firmware_20211216-1_mipsel_24kc.ipk Size: 19597 SHA256sum: cefbae36e2bb2029e9a56d4a12690bf66bd27b92ac611e8dd7f1868355635403 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 425 Filename: eip197-mini-firmware_20211216-1_mipsel_24kc.ipk Size: 1163 SHA256sum: f0d87c52d03c37ad3544c079537999f19c1e495c965cda73b3e80bf295e87e03 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 23721 Filename: eject_2.36.1-2_mipsel_24kc.ipk Size: 24511 SHA256sum: 63361b7ee8e844f95938db1d99071df89b3a398e18197f569f50fb89ca294b4e Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool Version: 5.10-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 33133 Filename: ethtool_5.10-1_mipsel_24kc.ipk Size: 33949 SHA256sum: fe963d3248e77a5dc42636d10cca7ea28959babcdf4292efe7a190b818015f8d Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 6641 Filename: f2fs-tools-selinux_1.14.0-1_mipsel_24kc.ipk Size: 7479 SHA256sum: 03226ca22e12e51b5d7c015e0f18da7b157e0598323094ea39e34e9618a3e5ef Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 6641 Filename: f2fs-tools_1.14.0-1_mipsel_24kc.ipk Size: 7462 SHA256sum: f2d086d177a17487fd55adb460b6a75d90ffc2bc060e20e3e25b93e51b09cffe Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 75422 Filename: f2fsck-selinux_1.14.0-1_mipsel_24kc.ipk Size: 76268 SHA256sum: 7a97ca1d8d7d48910bff89d587c3b4e82c34a9c500e217e304d8e5aa4221f467 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 74836 Filename: f2fsck_1.14.0-1_mipsel_24kc.ipk Size: 75707 SHA256sum: 78933766a3e36d4679a1e6a241006b4f5c3739ef092990d191d614b35cbf1af1 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 6246 Filename: fconfig_20080329-1_mipsel_24kc.ipk Size: 6947 SHA256sum: 68ef30f60a5de90b24173aec9ac30f34352140b0acf6bd1dc32f10a11d6796ad Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 48174 Filename: fdisk_2.36.1-2_mipsel_24kc.ipk Size: 48822 SHA256sum: 2b19341bad63653233f0f2100dd03e62c3c191ac71a84bdf5a764dcbb26d8e7f Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.0-1 Depends: libc, libfdt License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 25574 Filename: fdt-utils_1.6.0-1_mipsel_24kc.ipk Size: 26259 SHA256sum: ef189610bc6af8160ab6b6d7460ad6c433053cdace9234c7af6b9df7f30736cc Description: Flat Device Tree Utilities Package: filefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 5030 Filename: filefrag_1.45.6-2_mipsel_24kc.ipk Size: 5766 SHA256sum: b3940cd175e5d5af9bb5d7ab3e318c34aabd206e0657f0f1c999800a88eb7ba9 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 2468 Filename: findfs_2.36.1-2_mipsel_24kc.ipk Size: 3298 SHA256sum: 0a9f26a9880b563072131dbea8394c84898f23211eeb4a9884579bb27c5ba031 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-23-61db17ed-1.1 Depends: libc, libubox20210516, libubus20210630, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 41617 Filename: firewall_2021-03-23-61db17ed-1.1_mipsel_24kc.ipk Size: 42457 SHA256sum: b1f45c3358c899701d9a5c0bde6065c19d36ce0ba5d7150cdebc7b5ab308065a Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9410 Filename: flock_2.36.1-2_mipsel_24kc.ipk Size: 10246 SHA256sum: 3f4394ba44843166cdd83be86b2199a691f4ffa52ea0d86e0ad9c1ce029552f5 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_24kc Installed-Size: 2774 Filename: fritz-caldata_1_mipsel_24kc.ipk Size: 3476 SHA256sum: b532574ca80b0dffdce5e347395fe6f4035b550d3b13bab823c6094fe068b74e Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 3867 Filename: fritz-tffs-nand_1_mipsel_24kc.ipk Size: 4566 SHA256sum: 31d57125b6433d0b4b612514aa0e653880e4a83c0089ed6e4392f73c95889adc Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 2960 Filename: fritz-tffs_1_mipsel_24kc.ipk Size: 3647 SHA256sum: 0ca1eaf9e6ab715388a1183b6023a3bda2e5915b6fec60bdb2f3bc0e82c541b6 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21744 Filename: fstrim_2.36.1-2_mipsel_24kc.ipk Size: 22593 SHA256sum: b9b3325da6426356184fd6579dc8eaadaff8fff107d52ed3a70085c5b34fbd5a Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 10.1-1 Depends: libc, libreadline8, libncurses6, zlib License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 2142694 Filename: gdb_10.1-1_mipsel_24kc.ipk Size: 2137195 SHA256sum: 2f548df3ac720c4b9aa4dab1fd6d61d702d1261ddef76ca621cbaf4c07f7a273 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 10.1-1 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 185457 Filename: gdbserver_10.1-1_mipsel_24kc.ipk Size: 185563 SHA256sum: 3a1f581d5d8d8a2ee596fbdb4e26c7885df9f578eb61d88db515bbeab02907e4 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 22637 Filename: genl_5.11.0-3_mipsel_24kc.ipk Size: 23331 SHA256sum: af5a4470e02e7bba45dc8f00cec64b00940ddb8ace993b8cb02d26ada255855f Description: General netlink utility frontend Package: getopt Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 4442 Filename: getopt_2.36.1-2_mipsel_24kc.ipk Size: 5278 SHA256sum: 11b14b342446ed13bb6f43e66560d39e2bd8dabe808ccd395a7899f9055ad5c0 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2020-10-25-9ef88681-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 1649 Filename: getrandom_2020-10-25-9ef88681-2_mipsel_24kc.ipk Size: 2423 SHA256sum: a66bc019e973574b4e80e456b942d5353cc36c59e568ad06d77650bde9b2e23b Description: OpenWrt getrandom system helper Package: gre Version: 12 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1571 Filename: gre_12_all.ipk Size: 2382 SHA256sum: 8f3ba8658567fb637abf0ceb08c539107506e6a25267fc0d02b8a564d2cd5a47 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 248623 Filename: hostapd-basic-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 249505 SHA256sum: 918b55bae450e595a905d132929b1c7ec298dd2f24eaf5f978425c4d8e908bd6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 246990 Filename: hostapd-basic-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 247973 SHA256sum: ce61e1db74ada6794521c866419baa5a7e456a968dcb7ccdf8fc282ef56b61bc Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 236594 Filename: hostapd-basic_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 237510 SHA256sum: de2b4ae1259f411bdbe5f5ee47dcb4a9c2dbdf5734ecad93e397f4022c714122 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 11446 Filename: hostapd-common_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 12260 SHA256sum: 85e52bff6eeaf143c95ce36e4fb6f9f7cb8a42f0f1468156844b51234bd4986f Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 210608 Filename: hostapd-mini_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 211535 SHA256sum: 41500e825acd2b2b7317ca6b46a5b59862bb9a5be399a258cb23bc864dbf1d3b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 352435 Filename: hostapd-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 353183 SHA256sum: 459afe83b012f038d2819840452f72d05fd260c45a29a935310c0068ee89d818 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 15246 Filename: hostapd-utils_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 16042 SHA256sum: 29c308c0b7294fee4f8b5ab1e05c345c0b2d3b1067621a03f9b0f97f79f33b59 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 349840 Filename: hostapd-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 350662 SHA256sum: de72fb6ef2e9e670858eb2d82a149f3be62d0d89f3d72a5dd5f8e9cc81020832 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 366645 Filename: hostapd_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 367497 SHA256sum: 57cd29a397706912d4befb62767c49e55fad1de071b6aa0368aef92f4a3e81a6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 30807 Filename: hwclock_2.36.1-2_mipsel_24kc.ipk Size: 31525 SHA256sum: ec22dad30012fc327f2cbdfe7f31f1e39d844303025cf70cf78897323d9dcf23 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 117169 Filename: ibt-firmware_20211216-1_mipsel_24kc.ipk Size: 117343 SHA256sum: d029f6f0f322322c49d0f84ff272e6e684ecafbb5078d5b5c2dbf7a2fca293c5 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 9593 Filename: iconv_1.16-1_mipsel_24kc.ipk Size: 10378 SHA256sum: 61b078781c976ae36b480ffc09e46e9fef29421c702adeb5bcee969f19ea7e93 Description: Character set conversion utility Package: igmpproxy Version: 0.2.1-4 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_24kc Installed-Size: 14105 Filename: igmpproxy_0.2.1-4_mipsel_24kc.ipk Size: 14930 SHA256sum: a704e49a4c16b59c9d13b41397c0ecd6d85e8f20e94df62c3f62bdd789c54a32 Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 23400 Filename: ip-bridge_5.11.0-3_mipsel_24kc.ipk Size: 24180 SHA256sum: 2427b4ee9231804937786e791f2677808d95838010d4a14e235ae4646c079be1 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.11.0-3 Depends: libc, libnl-tiny1, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 165401 Filename: ip-full_5.11.0-3_mipsel_24kc.ipk Size: 166265 SHA256sum: 453a6a94b3764e5be4d8962323744ac60ead96a96ab1f5aadcca637c3c45552e Description: Routing control utility (full) Package: ip-tiny Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 118953 Filename: ip-tiny_5.11.0-3_mipsel_24kc.ipk Size: 119897 SHA256sum: c284647e5d1d239a3fd9c3abe38d0be8da3d6b9023a546f0bcf8391310561408 Description: Routing control utility (minimal) Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 890 Filename: ipip_3_all.ipk Size: 1647 SHA256sum: 353b90b8d22ab30aab1ce8daf698e28c4af31f256eac21d012034168f90260c8 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4216 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_24kc.ipk Size: 5247 SHA256sum: a4bef732f0b7b3cb95c38b2cf0704e1789c0220a85df879d6fdf955107202a90 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 1375 Filename: ipset_7.6-1_mipsel_24kc.ipk Size: 2150 SHA256sum: e7a1d3fc5c37030565bd457d55fa66b908b63b8691df27c0dbcfb2ab79b96c20 Description: IPset administration utility Package: iw-full Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 70765 Filename: iw-full_5.9-8fab0c9e-3_mipsel_24kc.ipk Size: 71505 SHA256sum: 7c86e6e23bfd8b208b67667240b6917938339e33c9497676dd6d70b2859f903b Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 40305 Filename: iw_5.9-8fab0c9e-3_mipsel_24kc.ipk Size: 41112 SHA256sum: acb03159d501eec30a62087be284d64128d0149430170f27572069aa703bc041 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 4302 Filename: iwcap_1_mipsel_24kc.ipk Size: 5206 SHA256sum: 047f24b441c13944c3170ab8570f9fc606504f18684a744a71b43e255111dda6 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 6781 Filename: iwinfo_2022-08-19-0dad3e66-1_mipsel_24kc.ipk Size: 7600 SHA256sum: 6b0400c4f2b7be2e90e62e74645df0d1ded1a689017d69090979712808de1d13 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 63574 Filename: iwl3945-firmware_20211216-1_mipsel_24kc.ipk Size: 64213 SHA256sum: aa33c8d90e0a02bf9f33679dce7d217cc5fec30f2d7da8d9f2457c43fae75096 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 78623 Filename: iwl4965-firmware_20211216-1_mipsel_24kc.ipk Size: 79193 SHA256sum: 0d00fbeb6ca2d29332e39f7dbc8fb9773d8f8629dca23eb6b37bf4ffe2800467 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20211216-1_mipsel_24kc.ipk Size: 177658 SHA256sum: 0dfffe90e3114e58237c247275400d94817a80a9ecf0b8f4467357f29d86faa8 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 176992 Filename: iwlwifi-firmware-iwl100_20211216-1_mipsel_24kc.ipk Size: 177667 SHA256sum: d4f4b15e8ae570c396e0a0d3268a696532eda1cdadc98d11a6ac5e27867402a8 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 332945 Filename: iwlwifi-firmware-iwl105_20211216-1_mipsel_24kc.ipk Size: 333282 SHA256sum: ad6204c1112a373bdfcd22ddf634a5a789e2d63874e156ea96a98ee1142917fc Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 341797 Filename: iwlwifi-firmware-iwl135_20211216-1_mipsel_24kc.ipk Size: 342016 SHA256sum: 8155116156d9b18bc22c3c2bd2f64ea3eb8ecb85662932da26d17a3dbf17c58a Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20211216-1_mipsel_24kc.ipk Size: 339098 SHA256sum: 48cfc1a31689c0bb0db4e6f01a7fb42124b9205a73bdf87cc999b9d16ea1bb68 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 347309 Filename: iwlwifi-firmware-iwl2030_20211216-1_mipsel_24kc.ipk Size: 347761 SHA256sum: 5b6b2282e12b36d9b020c8c6dd8e43f1a008af9e12c1261fb4230c456e7a3161 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20211216-1_mipsel_24kc.ipk Size: 466027 SHA256sum: d412f6776a5fee8bfbf14ebd876ca3c86ba8ef4e8fe936ce0a4299c11d837006 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20211216-1_mipsel_24kc.ipk Size: 451408 SHA256sum: 59a30c0dd1986da761717a001f0c5de534c08a161409dc7ec2fb841a3aca5aae Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20211216-1_mipsel_24kc.ipk Size: 177784 SHA256sum: cf82864c9b814f26679aec8e0b3b6ff938aa80e522d73b881160bc5dc8914a1c Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 174128 Filename: iwlwifi-firmware-iwl5150_20211216-1_mipsel_24kc.ipk Size: 174785 SHA256sum: 251ecc333005f49dc7bc914b9b40ea6b8211b8bf38bd211667d5c30f9b042fdd Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20211216-1_mipsel_24kc.ipk Size: 213362 SHA256sum: 0bdf14e57ab583ddecc0618c08d0054c866e58fd0abef4ba36b8abc965c3da4c Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 324146 Filename: iwlwifi-firmware-iwl6000g2a_20211216-1_mipsel_24kc.ipk Size: 324225 SHA256sum: ee077ce75569b2a7dfc34152792b0965578000acf6479c44e50a3a1d78b55679 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20211216-1_mipsel_24kc.ipk Size: 328082 SHA256sum: 1d60b51c22d00af1a7ce6d6ba43a93688ba915a6ce668ae0a16a6eca717927cd Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20211216-1_mipsel_24kc.ipk Size: 219609 SHA256sum: 91521ad7956fc56b92bb878cfc93a20f4b3864e40db613def5af1e3381b181b1 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20211216-1_mipsel_24kc.ipk Size: 492619 SHA256sum: 09177be87ac514cfae4fe733d99f39d01b3da07a1baa90d69e4407673df4e4c1 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20211216-1_mipsel_24kc.ipk Size: 533752 SHA256sum: 54aa1c30b1c2cdb92be660a4bdb076dbb14d61c229a1e033b48108ba9283f7b3 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 463065 Filename: iwlwifi-firmware-iwl7265d_20211216-1_mipsel_24kc.ipk Size: 462739 SHA256sum: 73bce0852efae640d75e913ed78b8add46e9910671bea9de3afb75398cb0b6d5 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 960329 Filename: iwlwifi-firmware-iwl8260c_20211216-1_mipsel_24kc.ipk Size: 958291 SHA256sum: 90f626dd8cb81643c60ea7b2a0ce270e41992b79fb8644b5098f145b2f6f60f1 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20211216-1_mipsel_24kc.ipk Size: 965738 SHA256sum: 4dec873ee1e1a97f12d672140faa1b466886c622b96f22c2ee10bc333fb14359 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 629104 Filename: iwlwifi-firmware-iwl9000_20211216-1_mipsel_24kc.ipk Size: 628133 SHA256sum: ac9537a9e5453a0e7e09835680cc9ebcdbaaab3c62daf346e9af9e96b1a09dfc Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 624267 Filename: iwlwifi-firmware-iwl9260_20211216-1_mipsel_24kc.ipk Size: 623520 SHA256sum: 6cbe01676c911874315ba01af458edf25b05693eea57a8db7c75279f0f3833c6 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: mipsel_24kc Installed-Size: 18585 Filename: jansson4_2.13.1-2_mipsel_24kc.ipk Size: 19334 SHA256sum: 039d06bea4137ca436c1de64334d8b7dceb3ccbbc299d227625894dcbbf3150f Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516, libblobmsg-json20210516 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 5939 Filename: jshn_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 6713 SHA256sum: 2ec78a2b623717f48753f1791f42103d9e36684814b3eea11b881f71e4113fca Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20210516, libjson-c5 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 8292 Filename: jsonfilter_2018-02-04-c7e938d6-1_mipsel_24kc.ipk Size: 9089 SHA256sum: 48f35b2fcc43acedae46299c00a7f57f8aa6ea1933a62d28523efe78b229cdcd Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.180-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 11677 Filename: libasm1_0.180-1_mipsel_24kc.ipk Size: 12504 SHA256sum: 2960dab5164ae5a79ae1d10546744eb07a8d477e6368468c32dec99b563ce125 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_24kc Installed-Size: 37087 Filename: libaudit_2.8.5-1_mipsel_24kc.ipk Size: 37943 SHA256sum: 96fbbf477d1b70445995116297033cc4328bd5812fca2a6ceee9da9154d931cf Description: This package contains the audit shared library. Package: libbfd Version: 2.35.1-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 480941 Filename: libbfd_2.35.1-2_mipsel_24kc.ipk Size: 475869 SHA256sum: f752f56ee47c2c3f7bc3fa472c7a3f9d721c5bf4a6d58e53bf07240c8a922479 Description: libbfd Package: libblkid1 Version: 2.36.1-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 112580 Filename: libblkid1_2.36.1-2_mipsel_24kc.ipk Size: 113350 SHA256sum: ccd0181f45c18dfa4625166cc8f9e129356c0ecb262531230c96ff003e05cc64 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_24kc Installed-Size: 4047 Filename: libblobmsg-json20210516_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 4797 SHA256sum: 50bdbb9044abfe8bb99b033ad084c95e10bb0b6727436ad2c2bf8d235bf55892 Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.10.10-2 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 90412 Filename: libbpf0_5.10.10-2_mipsel_24kc.ipk Size: 91279 SHA256sum: a21b54c7e5615ed5b983db8960591fb7124a166d698bbc3a70cd9234ba8a3d82 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 35278 Filename: libbsd0_0.10.0-1_mipsel_24kc.ipk Size: 36155 SHA256sum: 836ccc8cab240c034ac2347812d69be1448eea0d91a43e1a4d9789114d466e4a Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 22887 Filename: libbz2-1.0_1.0.8-1_mipsel_24kc.ipk Size: 23681 SHA256sum: 0668f000c23c85a072c7ae1907a68a0e724cf40a414a22a10ebfb6f470f2b5b0 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 1122 Filename: libcharset1_1.16-1_mipsel_24kc.ipk Size: 1900 SHA256sum: b35dad6cf68032fcc1c8a0b06e1377d29f5c86cf723d2990aa480313fb9b4fdf Description: Character set conversion library Package: libcomerr0 Version: 1.45.6-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 3598 Filename: libcomerr0_1.45.6-2_mipsel_24kc.ipk Size: 4376 SHA256sum: 2b2901c9945e16ffbd7030d48bea349277a0bd94a2139e95fc50729e9cbe11fb Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 156267 Filename: libctf_2.35.1-2_mipsel_24kc.ipk Size: 156959 SHA256sum: ae1c4cf402c87e607ae73e61deffc83a871f10306385e5b2e4e65dd6fe8348bc Description: libctf Package: libdw1 Version: 0.180-1 Depends: libc, libelf1, libbz2-1.0 Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 227987 Filename: libdw1_0.180-1_mipsel_24kc.ipk Size: 227286 SHA256sum: c99fa5749f4cfad1f22725329cc059547702ac635c20883a72f16e07fd405482 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.180-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 42512 Filename: libelf1_0.180-1_mipsel_24kc.ipk Size: 43344 SHA256sum: 288ca82212db458ea10bde9073d2ae68cc0b41c6661b7c2532e074c37edf9aea Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 348543 Filename: libertas-sdio-firmware_20211216-1_mipsel_24kc.ipk Size: 349445 SHA256sum: 967065288edc9f1f057d60c418fa5de5f21a6634741b5e0fcf6f117d7b0e6443 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 92241 Filename: libertas-spi-firmware_20211216-1_mipsel_24kc.ipk Size: 93069 SHA256sum: 09a7680b36b6d3c02f4e3bb04d38aee8c6df73a2edb4b9a013c497e5bbac0050 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 216572 Filename: libertas-usb-firmware_20211216-1_mipsel_24kc.ipk Size: 217318 SHA256sum: 73673f15c06203f9c5446d1fffce9af3379f74229fb350dca9655c6034b96c8a Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 89161 Filename: libevent2-7_2.1.12-1_mipsel_24kc.ipk Size: 90341 SHA256sum: a46c12a4e4b2b009d71827d9c93778c228b4683c903885cac410151d3316f705 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 51719 Filename: libevent2-core7_2.1.12-1_mipsel_24kc.ipk Size: 52865 SHA256sum: e6727ae4da5e9d6634e19c8939821ed549216bc9189cd070f775d28cc13fd143 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 41429 Filename: libevent2-extra7_2.1.12-1_mipsel_24kc.ipk Size: 42559 SHA256sum: 06b34b25618bfe8394f96b6171d143ef17419aaa0c1796a5642a745298aa48a8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 7478 Filename: libevent2-openssl7_2.1.12-1_mipsel_24kc.ipk Size: 8622 SHA256sum: a132d7af1fa2604beb413bbb98f4eabcc3a89b04813518a2ea9a18d9518612cf Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 1888 Filename: libevent2-pthreads7_2.1.12-1_mipsel_24kc.ipk Size: 2996 SHA256sum: 96b48625537ae1f780a29534784aca8e6c7f27bc82842f9762eef2b9cb64dab3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.45.6-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 167054 Filename: libext2fs2_1.45.6-2_mipsel_24kc.ipk Size: 167443 SHA256sum: e821b64439e7ac463a2d4dc662a74b0214bc13a5130dd96318433f11a9a6299d Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 40530 Filename: libf2fs-selinux6_1.14.0-1_mipsel_24kc.ipk Size: 41263 SHA256sum: ee90fa5f6f462c5e4ffb0ebf8ffa68be31e2e4102096015649a0c65feb769785 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 40530 Filename: libf2fs6_1.14.0-1_mipsel_24kc.ipk Size: 41245 SHA256sum: 1f376fb4e85a18462f810d89b22dfeb02075ae93a4f6d13b6bd98387ef29c391 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.36.1-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 148390 Filename: libfdisk1_2.36.1-2_mipsel_24kc.ipk Size: 149213 SHA256sum: 119324e5cd732f43520ccf4ceeaf3dd35b385b26f9ab7ecf3cc685a45eceb29a Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: libs Architecture: mipsel_24kc Installed-Size: 14626 Filename: libfdt_1.6.0-1_mipsel_24kc.ipk Size: 15388 SHA256sum: dfac863edba89f77f3cbaf117eeb3a564dbd1a3e3a845264355b549cbf478fd4 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: mipsel_24kc Installed-Size: 217894 Filename: libgmp10_6.2.1-1_mipsel_24kc.ipk Size: 218597 SHA256sum: 145876cfc5ea4830b5901eb8b192c2df0c15242a82c0c267f93ab9362eb214bb Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_24kc Installed-Size: 660694 Filename: libiconv-full2_1.16-1_mipsel_24kc.ipk Size: 660976 SHA256sum: 63a8f920d6a21487a862a020f24b70aef3641ebdb6b4ac053dcb52c4b80ecce3 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 162 Filename: libiconv_8_mipsel_24kc.ipk Size: 919 SHA256sum: 9179d4201527677199e27fded9b9663467b97715636decf19f8dee869e4004b7 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.19.8.1-2 Depends: libc Provides: libintl-full License: GPL-3.0+ Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_24kc Installed-Size: 14982 Filename: libintl-full8_0.19.8.1-2_mipsel_24kc.ipk Size: 15722 SHA256sum: 74dc6f47bfb5df3ba87270b160127dbd51c8e81ebd7b329123118c99e59adce9 Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: mipsel_24kc Installed-Size: 159 Filename: libintl_2_mipsel_24kc.ipk Size: 904 SHA256sum: 1ec8e0ce18b36b989cd9585f45a425fde124bed4d7b31265dd40c68458936eca Description: Stub header for the GNU Internationalization library Package: libipset13 Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: mipsel_24kc Installed-Size: 40116 Filename: libipset13_7.6-1_mipsel_24kc.ipk Size: 40722 SHA256sum: e5bf4b86e14c1990b44255a0c081bec4df57d093e34decfbf911c0859bdaa1ae Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: mipsel_24kc Installed-Size: 10930 Filename: libiw29_29-6_mipsel_24kc.ipk Size: 11721 SHA256sum: 509d96297576cc9ab378736521f35fa13736b41ae577bb8ce15cb0356fb4b64d Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-08-19-0dad3e66-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_24kc Installed-Size: 2113 Filename: libiwinfo-data_2022-08-19-0dad3e66-1_mipsel_24kc.ipk Size: 2863 SHA256sum: ed1a6c0cec4aa691e3864c8d64bf6ccf59971f915336483cae500be829547d09 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_24kc Installed-Size: 6244 Filename: libiwinfo-lua_2022-08-19-0dad3e66-1_mipsel_24kc.ipk Size: 7075 SHA256sum: 9a1dc5cf694939a383f26b7b03606ae2a483b93ce0fdbae8bad00b65e4ee8372 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-08-19-0dad3e66-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20210630, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: mipsel_24kc Installed-Size: 25038 Filename: libiwinfo20210430_2022-08-19-0dad3e66-1_mipsel_24kc.ipk Size: 25779 SHA256sum: 2d20965d36aaaa4817985bc756af0e27640b5940c0186ebf2cc64f9c66bf4338 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_24kc Installed-Size: 22303 Filename: libjson-c5_0.15-2_mipsel_24kc.ipk Size: 23096 SHA256sum: 484687017d493a41363d2f9edab9d66c8e7a9c767a59d7f7fb576b17bee519d0 Description: This package contains a library for javascript object notation backends. Package: libjson-script20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516 Provides: libjson-script License: ISC Section: utils ABIVersion: 20210516 Architecture: mipsel_24kc Installed-Size: 4762 Filename: libjson-script20210516_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 5521 SHA256sum: 3d80e9f5e652e0fbf012843fac0f499f0ab3c3d0b7ad659e55a740242d42a8b5 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_24kc Installed-Size: 12167 Filename: libltdl7_2.4.6-2_mipsel_24kc.ipk Size: 12948 SHA256sum: 3582054489ffeea61c396d46539463b71b9fee2dc905b27d3ef6fb4f3be03dfb Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: mipsel_24kc Installed-Size: 63144 Filename: liblua5.1.5_5.1.5-9_mipsel_24kc.ipk Size: 63881 SHA256sum: edcc17a86777ec2b7377e82dca570f5b21c80c77bfb7a3b1d72c794a8fd3d6c4 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: mipsel_24kc Installed-Size: 81506 Filename: liblua5.3-5.3_5.3.5-4_mipsel_24kc.ipk Size: 82164 SHA256sum: 456d4fac7dd1cddf7ad100f9a88eba78c79cd6bb81b0e77709d08fcfc3742fed Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.16.12-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 179744 Filename: libmbedtls12_2.16.12-1_mipsel_24kc.ipk Size: 180176 SHA256sum: cd27646c0d889921968418a084d5a3844f291c7986d2d3a0c9901417febd256d Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.4-2 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 5253 Filename: libmnl0_1.0.4-2_mipsel_24kc.ipk Size: 6485 SHA256sum: 44572bdf2ae053f797b397308016c2c540a5bac6b9e80257e15005410413527c Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.36.1-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 116596 Filename: libmount1_2.36.1-2_mipsel_24kc.ipk Size: 117538 SHA256sum: c3abfa506eac43116611c14616a6e4e8e8424aac649c8e786884fb1dae95aad7 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.2-3 Depends: libc, zlib License: MIT Section: devel Architecture: mipsel_24kc Installed-Size: 261521 Filename: libncurses-dev_6.2-3_mipsel_24kc.ipk Size: 260089 SHA256sum: 54ba8bb105dbe98f5357e58417cd0bd68209f895f03e9c4b4ccf900ee7aba3e1 Description: Development files for the ncurses library Package: libncurses6 Version: 6.2-3 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 148796 Filename: libncurses6_6.2-3_mipsel_24kc.ipk Size: 147332 SHA256sum: 0caac0ba5ea241c4b7e43e1a2094614a14ee34bd83e5199015ffd6ede031d659 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: mipsel_24kc Installed-Size: 29886 Filename: libnetfilter-conntrack3_1.0.8-1_mipsel_24kc.ipk Size: 30759 SHA256sum: 587c01c01ebfe748bdc9d85462a987db041154955709c86bf27e603d6406d1cc Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.6-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: mipsel_24kc Installed-Size: 306416 Filename: libnettle8_3.6-1_mipsel_24kc.ipk Size: 306425 SHA256sum: ef22cb70896e483ee79f7f9ec0cfb6f25b101db6c58cabac99228d60bfa777c9 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.1-4 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 8142 Filename: libnfnetlink0_1.0.1-4_mipsel_24kc.ipk Size: 9087 SHA256sum: 2e21463188df63765e519e3cdcf9becf9561095cf06e94fa158cb9edf5b98ea8 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.1.8-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: mipsel_24kc Installed-Size: 45474 Filename: libnftnl11_1.1.8-1_mipsel_24kc.ipk Size: 46249 SHA256sum: 6f2057fe8ad3a942a3e98f5c1259652582f0abd09cf596b3ac27eacff6c19186 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 33941 Filename: libnl-core200_3.5.0-1_mipsel_24kc.ipk Size: 34558 SHA256sum: 9b157a8d7e7af2de52f3116ea69864b02f4f1c441c2134b32b5abc90148e1195 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 6966 Filename: libnl-genl200_3.5.0-1_mipsel_24kc.ipk Size: 7707 SHA256sum: d6e5e55f9d6cd1138d112eee84bae9e622b41371c4a1ed191478b1fbfa05d8cd Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 22967 Filename: libnl-nf200_3.5.0-1_mipsel_24kc.ipk Size: 23638 SHA256sum: df02e91da91874834216889e3161e3e20f79980168e198550a30c621f1bf561c Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 134062 Filename: libnl-route200_3.5.0-1_mipsel_24kc.ipk Size: 134105 SHA256sum: a2e0dd838449b84578b19fa29e3618a47e939b3ae968767aa03d19efad29fe5b Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2020-08-05-c291088f-2 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 12291 Filename: libnl-tiny1_2020-08-05-c291088f-2_mipsel_24kc.ipk Size: 13081 SHA256sum: 0bab14373dbc0db10308cf0f38ea5205e8483b635d0dea1f59ffd2e93e492033 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 95 Filename: libnl200_3.5.0-1_mipsel_24kc.ipk Size: 878 SHA256sum: 29e49abfdc515d4034461227a4c68b90f14d44456934db6d33ad41f68ba9f1d9 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 74947 Filename: libopcodes_2.35.1-2_mipsel_24kc.ipk Size: 64706 SHA256sum: 2acd41dd90412306796aecb33156efa028af968e6dc98c4139296b17ed2f01bb Description: libopcodes Package: libopenssl-afalg Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-crypto-user, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 5360 Filename: libopenssl-afalg_1.1.1t-2_mipsel_24kc.ipk Size: 6324 SHA256sum: e44a4ee74f4771e6ea98d008cdb954979a9c1512f6c58f4c0427bac18fb5c83a Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1t-2 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 4777 Filename: libopenssl-conf_1.1.1t-2_mipsel_24kc.ipk Size: 5764 SHA256sum: a889cb3250da01c59b41c8b024539ed8d677c9720f3219e851ad9bc1016873c9 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-cryptodev, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 7833 Filename: libopenssl-devcrypto_1.1.1t-2_mipsel_24kc.ipk Size: 8825 SHA256sum: eaf6515be130a943d29d01f8db8ecd58fecdbc4fce617d9367351b9807fdce9f Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl1.1 Version: 1.1.1t-2 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 986847 Filename: libopenssl1.1_1.1.1t-2_mipsel_24kc.ipk Size: 977676 SHA256sum: 01c0103587f06fba4692a5c988ef76ec7eb17c5db55729c3f02c33ebc1800829 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.9.1-3.1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 104222 Filename: libpcap1_1.9.1-3.1_mipsel_24kc.ipk Size: 104946 SHA256sum: f078e5ec61bdf3c57947dee97614dbeb260474491155e9ad89066738244e2ef4 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 67467 Filename: libpcre16_8.44-3_mipsel_24kc.ipk Size: 68322 SHA256sum: b442ff1658cecd656a809ff907c2a9b5ee6a6025f184236ce48c2993e16fd5fa Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 63162 Filename: libpcre32_8.44-3_mipsel_24kc.ipk Size: 64027 SHA256sum: b045451b8f37a245c16f665a43a7bf72a7c0d6d0014ef00090a045f546c550cf Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 80388 Filename: libpcre_8.44-3_mipsel_24kc.ipk Size: 81245 SHA256sum: bcca1050e357772d7ab306d617eac5a40c0c4a96a69d962436047febe729b154 Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.44-3 Depends: libc, libpcre, uclibcxx License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 11513 Filename: libpcrecpp_8.44-3_mipsel_24kc.ipk Size: 12269 SHA256sum: 2a0cdec28602d9323631066078cebacecedcc1934f5c77960888b4ef73ed0615 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 16844 Filename: libpopt0_1.16-2_mipsel_24kc.ipk Size: 17520 SHA256sum: 35a6afd8f09efdf7682256ff72545bb83573020b325f1731997c815639da37b6 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_24kc Installed-Size: 110505 Filename: libreadline8_8.1-1_mipsel_24kc.ipk Size: 110764 SHA256sum: 10f9b273008bcbcc1744a47987d77b7af73af1868fb6a977ca4c4c11badff3e4 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 3489 Filename: libselinux-avcstat_3.2-1_mipsel_24kc.ipk Size: 4231 SHA256sum: fd15ad6830a685cd9344e7a4633f7612fd0df2fbfa5b03d7690f2835939f6ad2 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1624 Filename: libselinux-compute_av_3.2-1_mipsel_24kc.ipk Size: 2402 SHA256sum: 7371c7f3928a7a86e9315ea4054d7c3cbfaa9cc7a12a2d0fc38002aff2cc5397 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1514 Filename: libselinux-compute_create_3.2-1_mipsel_24kc.ipk Size: 2287 SHA256sum: 5d221b5d4443f0c8646e4205699a79656443514e7e92beb3e79bcbb4df800fa1 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1512 Filename: libselinux-compute_member_3.2-1_mipsel_24kc.ipk Size: 2291 SHA256sum: c0f1d75f4f70d8d9f7965f143f9aa5c3f31a1dcb53a545e82d17e969898feba4 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1522 Filename: libselinux-compute_relabel_3.2-1_mipsel_24kc.ipk Size: 2300 SHA256sum: a48998e241e32e16a38d5fd7bd05025d2027f888da4450653585dbe0608dd0c1 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2106 Filename: libselinux-getconlist_3.2-1_mipsel_24kc.ipk Size: 2880 SHA256sum: de9afdbdea8dc76ce042798a3842eb417509049af8a856fbbf1187e36a6e6cf8 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2092 Filename: libselinux-getdefaultcon_3.2-1_mipsel_24kc.ipk Size: 2868 SHA256sum: 891d188b48ba89479ec4299d860624b3dd3471fb125a06e2ad8b3264dfe7f815 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1443 Filename: libselinux-getenforce_3.2-1_mipsel_24kc.ipk Size: 2239 SHA256sum: cd40b517eb4a8d8dbfa69f8a3b12cadf0016d31bb81fc42a93bd358277d9cdf1 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1471 Filename: libselinux-getfilecon_3.2-1_mipsel_24kc.ipk Size: 2243 SHA256sum: 577dca82bb9a53615852d9e2598a67fe0ed14510f08f7e9ac1ee7ee224d880c2 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1480 Filename: libselinux-getpidcon_3.2-1_mipsel_24kc.ipk Size: 2250 SHA256sum: c1f13154373b90d212081da0b6b1d3b0cefd53433bd82352b34e825f142289ba Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2164 Filename: libselinux-getsebool_3.2-1_mipsel_24kc.ipk Size: 2962 SHA256sum: 76a2c3a7a1dd89704ae17b33571cc616b9670cb652ab0e3816353db61aaeb3ed Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1855 Filename: libselinux-getseuser_3.2-1_mipsel_24kc.ipk Size: 2618 SHA256sum: 8b3196ec88b14d0590c71114ca3b8444ee4807007c373f800348d5d2fee16876 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2652 Filename: libselinux-matchpathcon_3.2-1_mipsel_24kc.ipk Size: 3416 SHA256sum: 83748f0b99af2f7c5e062b400da0c9d8381eb8954063d103e62e22da9f48cfc7 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1370 Filename: libselinux-policyvers_3.2-1_mipsel_24kc.ipk Size: 2144 SHA256sum: b9cf51692a2cc0542f87b90f0d96b714e7f9d25bd9830690ae6ab21875e0a85c Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 21888 Filename: libselinux-sefcontext_compile_3.2-1_mipsel_24kc.ipk Size: 22676 SHA256sum: b246b1617e3e3d0da4c6e524c14b80b6fb9869e2ce237d6246f4fc81f0a59cdd Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2987 Filename: libselinux-selabel_digest_3.2-1_mipsel_24kc.ipk Size: 3728 SHA256sum: 9376f450fdb2e175d4a45f6b96eaccc73a12719c66fc76f343ff750b49e1f452 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2590 Filename: libselinux-selabel_get_digests_all_partial_matches_3.2-1_mipsel_24kc.ipk Size: 3345 SHA256sum: 9f06caf876a0d616a7082d17fbbbec909ef80ecc68921f63f464d0d1d14280ce Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2502 Filename: libselinux-selabel_lookup_3.2-1_mipsel_24kc.ipk Size: 3242 SHA256sum: 1399e4985138ba6a096c2f367cb04a5f1b335fb1e8bf0e3ca1186efd8a60a07f Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2682 Filename: libselinux-selabel_lookup_best_match_3.2-1_mipsel_24kc.ipk Size: 3438 SHA256sum: 4e3ac47210dfc0f059bfab625ea81222ac9431db16f12ea965d4b7f9aecd033d Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1926 Filename: libselinux-selabel_partial_match_3.2-1_mipsel_24kc.ipk Size: 2708 SHA256sum: 7dc6241b76d6785e46dbf5805c3deea2b3086bf1373ca52d59c418f7f2507b95 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1662 Filename: libselinux-selinux_check_access_3.2-1_mipsel_24kc.ipk Size: 2442 SHA256sum: 89d4eb90e6f4262c926c166349efe13626d8ec7b91dbf8a5fa2a927875e28196 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1414 Filename: libselinux-selinux_check_securetty_context_3.2-1_mipsel_24kc.ipk Size: 2202 SHA256sum: cd14dcac7c339850e8479fb68a6cc4aaa4292d2f78e2bc9a84e077ccc7fb8388 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1239 Filename: libselinux-selinuxenabled_3.2-1_mipsel_24kc.ipk Size: 2029 SHA256sum: a4c76b3a862f049110b845e31f7dcc01b3d7677b7ec1e92daccfd0020ea3483c Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1699 Filename: libselinux-selinuxexeccon_3.2-1_mipsel_24kc.ipk Size: 2473 SHA256sum: efbc7ff004ce53350f9d2644c416bb948ddf78deff541c12f13b8ee6b94a66a5 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1597 Filename: libselinux-setenforce_3.2-1_mipsel_24kc.ipk Size: 2402 SHA256sum: 67bd313bb9372623f299b7f7820a9ebb9ec236eaa49957e64ad6e4452e264368 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1421 Filename: libselinux-setfilecon_3.2-1_mipsel_24kc.ipk Size: 2194 SHA256sum: 4243d8f1bafb63ab62a2782a9dead28635559d6129ab3ceccda4805d316e17ee Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2010 Filename: libselinux-togglesebool_3.2-1_mipsel_24kc.ipk Size: 2785 SHA256sum: a9b18d57018abf92e9da758ab74610b31499cba86457584118384c38027bb59f Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1539 Filename: libselinux-validatetrans_3.2-1_mipsel_24kc.ipk Size: 2316 SHA256sum: c512ee4f072f3d7a5bcd3f89fbf92541b7b28bb3c9f8c0e599cb484ac949bd16 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.2-1 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: mipsel_24kc Installed-Size: 53390 Filename: libselinux_3.2-1_mipsel_24kc.ipk Size: 54439 SHA256sum: c2a476a45feff8bb81ac53df0f4fd37c8a096f745516d72b619867395db1448e Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.2-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_24kc Installed-Size: 71543 Filename: libsemanage_3.2-1_mipsel_24kc.ipk Size: 72627 SHA256sum: f5d5b05418fa2cd02741416ebf5e4564d51b17756571aea25edeaea9b257ddde Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.2-1 Depends: libc Section: libs Architecture: mipsel_24kc Installed-Size: 213485 Filename: libsepol_3.2-1_mipsel_24kc.ipk Size: 214280 SHA256sum: 6a45050704eed66a78f553e1616139ff2c84d52dbd158e9ccf8e98ff8d421f1f Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.36.1-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 69990 Filename: libsmartcols1_2.36.1-2_mipsel_24kc.ipk Size: 70953 SHA256sum: 8d413e412c4ffea361fedb5fa78f9783e0ab03eb7ddcc0d272e1da52d7ff02de Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks0 Version: 1.4.1-4 Depends: libc Provides: libsocks License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 138572 Filename: libsocks0_1.4.1-4_mipsel_24kc.ipk Size: 139578 SHA256sum: c625d2b7f6740ee6a9a1fbdcda013bb7d033ad7f24646154e2d9cbf562f3bbc1 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libss2 Version: 1.45.6-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 7620 Filename: libss2_1.45.6-2_mipsel_24kc.ipk Size: 8461 SHA256sum: 54fbf1b01176aa0042c5cff4a1cd165695c1d893a3dcbe999b2840fbeb2ae6a3 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: mipsel_24kc Installed-Size: 10107 Filename: libsysfs2_2.1.0-3_mipsel_24kc.ipk Size: 10940 SHA256sum: cb9e7581c154a0662e6b2590d0890012c285f911f47ec3397a73dba2d81c8fcc Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_24kc Installed-Size: 3993 Filename: libubox-lua_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 4753 SHA256sum: 4e26a6f4f543607a87aa9589db6d1417d47d00cf194c7a5d7670c8fd64ed4a7a Description: Lua binding for the OpenWrt Basic utility library Package: libubox20210516 Version: 2021-05-16-b14c4688-2 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_24kc Installed-Size: 19150 Filename: libubox20210516_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 19930 SHA256sum: c897b55aa8d493a5e6149951855eb93785b03d8b619c04904c7f30b09881d3b4 Description: Basic utility library Package: libubus-lua Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 6773 Filename: libubus-lua_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 7584 SHA256sum: 11e0f669e64cd7d5475faae0486f2cab9596b1165d3aa02e9f34cab706a74743 Description: Lua binding for the OpenWrt RPC client Package: libubus20210630 Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20210630 Architecture: mipsel_24kc Installed-Size: 9356 Filename: libubus20210630_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 10157 SHA256sum: 22ce8159601deecc17b9260fac20b26259360f0bbb5c4b9f7b74cd14a8b181bc Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 6073 Filename: libuci-lua_2021-04-14-4b3db117-5_mipsel_24kc.ipk Size: 6840 SHA256sum: 2dd58e84b5f9770af7d250b547f4a8abbd10ec593557254962a3c6d89a50e42c Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-04-14-4b3db117-5 Depends: libc, libubox20210516 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_24kc Installed-Size: 15008 Filename: libuci20130104_2021-04-14-4b3db117-5_mipsel_24kc.ipk Size: 15762 SHA256sum: 7c9805ee155247d4b71d4162bd55c39f92c512391c30dadd826994c64e7f86a9 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20210516 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 9267 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 10070 SHA256sum: 34e76566723ef33592d359b5ff3ae43323436e461bec7880974dd7917e4ae834 Description: HTTP/1.1 client library Package: libunwind8 Version: 1.5.0-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_24kc Installed-Size: 45066 Filename: libunwind8_1.5.0-1_mipsel_24kc.ipk Size: 45929 SHA256sum: eca339dbfab3f370ef353a54e0d5b1a7f95d1584ec3eec9ca2acf10615e889d0 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-4 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: mipsel_24kc Installed-Size: 27491 Filename: libusb-1.0-0_1.0.24-4_mipsel_24kc.ipk Size: 28335 SHA256sum: 2d3e39f85406841ba8bde31e5c61829c640a0384409e27d29e0fd417cbb7251f Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4161 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-2_mipsel_24kc.ipk Size: 4944 SHA256sum: b06043d756cb22e6b3a6180ee7e8f3fd6aa6858d5d0e87c4adfcac5062db881b Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4422 Filename: libustream-openssl20201210_2022-01-16-868fd881-2_mipsel_24kc.ipk Size: 5193 SHA256sum: 7ea816e93e27d3465c1af8e6f09b5abb87223c762638e24de1099aa1024e8d00 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libwolfssl5.5.3.99a5b54a Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 3984 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-2_mipsel_24kc.ipk Size: 4778 SHA256sum: a6585b43cbe0465e578f797637b28fb40551070ae7af98b31670be67d35093cc Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.36.1-2 Depends: libc, librt Provides: libuuid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12405 Filename: libuuid1_2.36.1-2_mipsel_24kc.ipk Size: 13364 SHA256sum: 39b9bdebe151094c368628b491bda72d6fbaa0ae3e2df4788a9f3fe10f3d0e05 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl5.5.3.99a5b54a Version: 5.5.3-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.5.3.99a5b54a License: GPL-2.0-or-later Section: libs ABIVersion: 5.5.3.99a5b54a CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_24kc Installed-Size: 507830 Filename: libwolfssl5.5.3.99a5b54a_5.5.3-stable-1_mipsel_24kc.ipk Size: 506774 SHA256sum: 40d1242e5e87dfa1b8537e838d4117d45424aad06a3d1b222dbd4227b86d70b7 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 14583 Filename: linux-atm_2.5.2-7_mipsel_24kc.ipk Size: 15344 SHA256sum: c3c9f0d3f0d6ece14981dff62531107b47be0cf6833d2c39a0012c72cf59316d Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.7-1 Depends: libc, libevent2-7 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 129082 Filename: lldpd_1.0.7-1_mipsel_24kc.ipk Size: 130013 SHA256sum: b6e96fce1b1d92fddc1d83ab6936d53daffd17366a9d713f463677f894e73917 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 9540 Filename: logd_2020-10-25-9ef88681-2_mipsel_24kc.ipk Size: 10319 SHA256sum: 1adfec52805364950657a5a07b3f40a536f89e2f64129043cb8d174ba3f0475c Description: OpenWrt system log implementation Package: logger Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14677 Filename: logger_2.36.1-2_mipsel_24kc.ipk Size: 15508 SHA256sum: b98611f719a6a9adcc49c3b8a40dedc9c1274deeb5427f07876b08d0d616a059 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3587 Filename: look_2.36.1-2_mipsel_24kc.ipk Size: 4380 SHA256sum: 162e35355254e53d6c114444e5f2dca230077cf66440961a244c077845b0fa02 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 34510 Filename: losetup_2.36.1-2_mipsel_24kc.ipk Size: 35421 SHA256sum: 78fba9e7aaf055036248d158c83524a5f0a83f11fbb1fdfc36f8f678a30c6578 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2419 Filename: lsattr_1.45.6-2_mipsel_24kc.ipk Size: 3138 SHA256sum: dade8bd98b3505f8b63e016f0e94c1c2be2aa9f25879f1006946e9dfd111b037 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 45225 Filename: lsblk_2.36.1-2_mipsel_24kc.ipk Size: 46022 SHA256sum: 4b213221f4af3c44881eb0d70f35ab6f9b0a1540629a59bf2a307a061115866b Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 29844 Filename: lscpu_2.36.1-2_mipsel_24kc.ipk Size: 30597 SHA256sum: 6974a8e5ac5f9b18179edd1310d33c2a721210119e46582dbc034629bb6846e7 Description: lscpu displays information about the CPU architecture Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang Architecture: mipsel_24kc Installed-Size: 5291 Filename: lua-examples_5.1.5-9_mipsel_24kc.ipk Size: 6159 SHA256sum: 5f437740b0502c6155dee1c52b4949870e68cba074e0307be289784bb1cb0233 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: mipsel_24kc Installed-Size: 5136 Filename: lua5.3_5.3.5-4_mipsel_24kc.ipk Size: 5983 SHA256sum: b086683088f3fa0b82997fa70dfae7c5445c21ce1b339790b0cea9f102a71a57 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: mipsel_24kc Installed-Size: 4648 Filename: lua_5.1.5-9_mipsel_24kc.ipk Size: 5509 SHA256sum: faeeb3919b3ab3d8ca58b11ae31f9b525e410fd81d2e45c6c6ca954b653bee23 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: mipsel_24kc Installed-Size: 5144 Filename: luac5.3_5.3.5-4_mipsel_24kc.ipk Size: 6021 SHA256sum: a0f3d9a06407212047d8ba79def4eef0d5c5cdfa1ebc58760b2522e42e8f5502 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: mipsel_24kc Installed-Size: 5317 Filename: luac_5.1.5-9_mipsel_24kc.ipk Size: 6186 SHA256sum: 0fce9fd05749d479e651586691b349e32c8273717d1b7430364904ee0335f4ab Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20210516, libubus20210630, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 6866 Filename: map_7_mipsel_24kc.ipk Size: 7783 SHA256sum: 635b79cbe7717d3368d5347d91258e0e3742e98a69be8e5c9969617707b399ac Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.16.12-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 6814 Filename: mbedtls-util_2.16.12-1_mipsel_24kc.ipk Size: 7728 SHA256sum: f41c3b5cd54307eee9d168db3a42ee1d84855d6821e55050a982d786a1da32f6 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11052 Filename: mcookie_2.36.1-2_mipsel_24kc.ipk Size: 11879 SHA256sum: b2f11832650b36b4feb7d0bff510337e68d2df3cd0105777369f58faebb21581 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_24kc Installed-Size: 190761 Filename: mdadm_4.1-2_mipsel_24kc.ipk Size: 191528 SHA256sum: 811efe7123fa78bf25c48e57f5f7d8c589a0d1ebde161380a07f171e35468b04 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 17720 Filename: mkf2fs-selinux_1.14.0-1_mipsel_24kc.ipk Size: 18553 SHA256sum: df392146b9b8eb1411c80dd70224c6e524af89d21d1992f8113c5aebd671c190 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 17718 Filename: mkf2fs_1.14.0-1_mipsel_24kc.ipk Size: 18546 SHA256sum: 3fe4c348719c9cd70ae63db3e1c6915db89c6152c9efd0984a168f576f6cce33 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 17706 Filename: more_2.36.1-2_mipsel_24kc.ipk Size: 18564 SHA256sum: 03b2f5f67dab8746b062d2a902f1a1cc0f9fc2b52bbf1a5de6eb8234ce833c5d Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.36.1-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 45975 Filename: mount-utils_2.36.1-2_mipsel_24kc.ipk Size: 46458 SHA256sum: f787b29eb12d170bd6e12487847667b9164345ce8f18ae718042598a6796373a Description: contains: mount, umount, findmnt Package: mt76-test Version: 2021-12-03-678071ef-4 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_24kc Installed-Size: 5737 Filename: mt76-test_2021-12-03-678071ef-4_mipsel_24kc.ipk Size: 6494 SHA256sum: 9d61b938c94a96d86b9c041209795aedc9dcfd79dc58f7f4a371346d36169c15 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26413 Filename: mt7601u-firmware_20211216-1_mipsel_24kc.ipk Size: 27127 SHA256sum: dbf9a8d4b3d6c3077c2ef1a9aba0ff92b69bf218749d3d1f80b4fffa4340b057 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 53873 Filename: mt7622bt-firmware_20211216-1_mipsel_24kc.ipk Size: 54718 SHA256sum: 82c64c0d0c0a481c933896d1484333ab4105a12271f89166a2240daace2558c0 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 4549 Filename: musl-fts_1.2.7-1_mipsel_24kc.ipk Size: 5351 SHA256sum: 31912735607aa889a52fa7745bb306145b90833c65e92157ff0384fd379263ad Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 514904 Filename: mwifiex-pcie-firmware_20211216-1_mipsel_24kc.ipk Size: 515539 SHA256sum: 9b96ac847d552172a275ef30fbdf662eb8bce5ad5ab37982575698b46e87e8b9 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 876717 Filename: mwifiex-sdio-firmware_20211216-1_mipsel_24kc.ipk Size: 876996 SHA256sum: 83cedc1ba8309a99dbccf7115e89d9cc722ff6ff5119f01246e498657b879f3a Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 192354 Filename: mwl8k-firmware_20211216-1_mipsel_24kc.ipk Size: 193199 SHA256sum: 7be6f309ba7d7ff6ba009936923958a79896afa5b9058b77db5f34737abb0c08 Description: Marvell 8366/8687 firmware Package: namei Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9665 Filename: namei_2.36.1-2_mipsel_24kc.ipk Size: 10503 SHA256sum: 416cee90e960b9328e11e9b98913b687cc860be7bdd34e602b8ba64e1eed7de2 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2021-10-30-8f82742c-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20210630, ubus, ubusd, jshn, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 77342 Filename: netifd_2021-10-30-8f82742c-1_mipsel_24kc.ipk Size: 78192 SHA256sum: 904f10905886b81d61748c8072cfb7949801bbfb84b6c3d6e415db119fef2c2a Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 218418 Filename: nftables-json_0.9.6-2_mipsel_24kc.ipk Size: 217666 SHA256sum: b8e6fe93818a5897fcc0958aebace10f936b8b1227ce6c8892e9f45c99e0c4f3 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 190662 Filename: nftables-nojson_0.9.6-2_mipsel_24kc.ipk Size: 190476 SHA256sum: 29daf4daf3670a48ff7aa784ea5dda54471c29ebd573ea7e322cd2fb9e9f2af5 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9665 Filename: nsenter_2.36.1-2_mipsel_24kc.ipk Size: 10480 SHA256sum: 026ab21fd4fb671913fdb7bd13b865cc1ee1a0cdaed9d204c588dd3b77cee4e2 Description: run program with namespaces of other processes Package: nstat Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 6706 Filename: nstat_5.11.0-3_mipsel_24kc.ipk Size: 7521 SHA256sum: af0b9dfe8f892b722793ff0680e7dcbc137619c47fdd16eef21ccfa05c5af248 Description: Network statistics utility Package: objdump Version: 2.35.1-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 153558 Filename: objdump_2.35.1-2_mipsel_24kc.ipk Size: 153838 SHA256sum: aa66ab28c86e9c81d93b64d5db78d0089e77db679fe791604525260aed4e1cab Description: objdump Package: odhcp6c Version: 2021-01-09-53f07e90-16 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 23546 Filename: odhcp6c_2021-01-09-53f07e90-16_mipsel_24kc.ipk Size: 24292 SHA256sum: cd72ddb5b829e75724c7d8fcda8e292c58ada51b5af3af6a24e37c628d132025 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 36588 Filename: odhcpd-ipv6only_2021-07-18-bc9d317f-3_mipsel_24kc.ipk Size: 37534 SHA256sum: dbdbef95bcab2f0fe7cfa99bedd8432e2bee5f1a065d7c3c3a8313a17107590c Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 42307 Filename: odhcpd_2021-07-18-bc9d317f-3_mipsel_24kc.ipk Size: 43348 SHA256sum: 8045f91f8c59a7f39d3e910acb96300dcad2f8667ed461813094baacf4cb8acb Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 4 Depends: libc Section: base Architecture: mipsel_24kc Installed-Size: 655 Filename: om-watchdog_4_mipsel_24kc.ipk Size: 1377 SHA256sum: 0bdf7e05e5cbaad3fe5ce9aef9685978073b9429853257fba75ff90a35771c33 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20210516, libubus20210630 License: Apache-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 15854 Filename: omcproxy_2018-12-14-722151f0-9_mipsel_24kc.ipk Size: 16646 SHA256sum: 1549ec7530a78f251bd30b9e57e1de7534e71064bfe2ca379d061e0440818590 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1t-2 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 239938 Filename: openssl-util_1.1.1t-2_mipsel_24kc.ipk Size: 239013 SHA256sum: 60088025acf78bbc0bb1ef3454d7be20a94af0e4b863c3c8431f5a80d60b8fce Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021-02-20-49283916-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 308 Filename: openwrt-keyring_2021-02-20-49283916-2_mipsel_24kc.ipk Size: 1089 SHA256sum: de5f3bd00ea83516a6a65aecab8b5d32dde05985d514be34fa851393f186fa9b Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-2 Depends: libc, uclient-fetch, libpthread, libubox20210516 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_24kc Installed-Size: 58273 Filename: opkg_2021-06-13-1bf042dd-2_mipsel_24kc.ipk Size: 59368 SHA256sum: daf18cdaebc677828ac4e7fa8eb9b172ba7072addaebf3f95985360c1e80b20c Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23502 Filename: p54-pci-firmware_1_mipsel_24kc.ipk Size: 24168 SHA256sum: 889e812f3dfbe7d0a38de44910c72b5790c83075b830602e1527b1fdf40ffc61 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_24kc.ipk Size: 27418 SHA256sum: f871eca92e7cf6738751711b133ec9fc13d13531ca7754476de5d023d004b341 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23797 Filename: p54-usb-firmware_1_mipsel_24kc.ipk Size: 24462 SHA256sum: 021e07d42691dc3b2e12cf1d6ae20b1f4d02ad9d58edc91981f1cef16daa0686 Description: p54-usb firmware Package: partx-utils Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 40462 Filename: partx-utils_2.36.1-2_mipsel_24kc.ipk Size: 41275 SHA256sum: e349bad9dcd43d3131e00bdc8eae8e9f3aaa3b65c9d64f33fbcda3dede050c4a Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4412 Filename: policycoreutils-fixfiles_3.2-1_mipsel_24kc.ipk Size: 5282 SHA256sum: 277659387ce8f77227a9a94f5f823107cfd4dbd1286eabd1b8587bd5606c5ba8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6370 Filename: policycoreutils-genhomedircon_3.2-1_mipsel_24kc.ipk Size: 7315 SHA256sum: 1ef015cc9053d1109d0414831a9b4d3c66a0ee0b1e1d6a975e67cc46eec8695d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 1949 Filename: policycoreutils-load_policy_3.2-1_mipsel_24kc.ipk Size: 2881 SHA256sum: 39243341343cce7162fcac3fe9e80673591e838e51e91046efb63775e146e759 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5449 Filename: policycoreutils-newrole_3.2-1_mipsel_24kc.ipk Size: 6373 SHA256sum: 4c8acfd55a639e8ab4de0f304ed6549790ec4712237f34611428f82936bf38cb Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2790 Filename: policycoreutils-open_init_pty_3.2-1_mipsel_24kc.ipk Size: 3666 SHA256sum: b80ceb80aa6c2446ec75e794033595990ed44199c92dcf1ae86451454e90cad1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.2-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2550 Filename: policycoreutils-pp_3.2-1_mipsel_24kc.ipk Size: 3417 SHA256sum: 1ad69f446b16fd4d793efb779694472af0d70ca349605705d3384a40f45ffb07 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3659 Filename: policycoreutils-restorecon_xattr_3.2-1_mipsel_24kc.ipk Size: 4546 SHA256sum: 177cf4d8d085bbbf9a66d5372feae30911f856b72d745022afa5095cb6a542fb Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2632 Filename: policycoreutils-run_init_3.2-1_mipsel_24kc.ipk Size: 3516 SHA256sum: 2bd426e30c3f129c724c18f3c950bae79230ead7c799c56e5ce068748b55ea78 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5296 Filename: policycoreutils-secon_3.2-1_mipsel_24kc.ipk Size: 6215 SHA256sum: 617c5efec0efc6bb5f506e9cfaa150d2afff83464f2c86e2e05e3adab82d00c4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6377 Filename: policycoreutils-semodule_3.2-1_mipsel_24kc.ipk Size: 7311 SHA256sum: 59f1b2e15e030e485e993a4bcc30da4e89eadb34fb3c4d78fbc164fd01b28ba6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4287 Filename: policycoreutils-sestatus_3.2-1_mipsel_24kc.ipk Size: 5184 SHA256sum: 2191946303953c4851f4357f8d869d184d3dc9999963e4ea838f4a9dba4997ae Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4428 Filename: policycoreutils-setfiles_3.2-1_mipsel_24kc.ipk Size: 5333 SHA256sum: 231b0a91c239d3efea409373a569dbb6e579e51dd067d34632bedc455d46cffd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.2-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3438 Filename: policycoreutils-setsebool_3.2-1_mipsel_24kc.ipk Size: 4344 SHA256sum: 6846ca17578edcee3af2b2c8bbab3a03f12f19b2be61cb87204b31a72154b9e1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 270 Filename: policycoreutils_3.2-1_mipsel_24kc.ipk Size: 1045 SHA256sum: 2850c3fd831805320ee11ba7d23d8b064d9c74c6f60aa560ed4c020d6648b521 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 1490 Filename: ppp-mod-passwordfd_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 2340 SHA256sum: e9ba635a75201a99d33ce7d097544d575bf6cd69a447cf4b04e2d4487d4357d3 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.8.git-2020-10-03-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 6237 Filename: ppp-mod-pppoa_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 7080 SHA256sum: 9ba44859e41eb0a26ebc39c25832709c14218ed17793e487b68c89de60e09d16 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 9561 Filename: ppp-mod-pppoe_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 10362 SHA256sum: 16738c7ad52c380a05b8d3c0f6b604ec0b2c31c70147ebda0bbcd004475ea87f Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4357 Filename: ppp-mod-pppol2tp_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 5148 SHA256sum: 0c807fc989df4224ba7f21f1dab149e06d6595b22cd2d9167082d73322cb1bbe Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 15758 Filename: ppp-mod-pptp_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 16565 SHA256sum: 8c110591030753404ea50e65664e6be60ae93ccb1edcf73c4627751c82ed5564 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 20593 Filename: ppp-mod-radius_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 21452 SHA256sum: d63305b8ef393159c238dc43384048cb2bc20937bfc0f65fa2b61eb4dc01f455 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 124580 Filename: ppp-multilink_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 125169 SHA256sum: fce011ff74b1dbb888f296dcc76fb3b60e5b7ab31b68367089ede47477e7b8d8 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 112297 Filename: ppp_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 112938 SHA256sum: b6f058eb98d457b4459e2ba423153a8f6c44fa42048d460350cde625e6a444d6 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 13475 Filename: pppdump_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 14265 SHA256sum: 6881b3ce4c2436713f138670088090ffcd2e8e771da03786e1276f31488076a6 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.8.git-2020-10-03-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 6471 Filename: pppoe-discovery_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 7344 SHA256sum: 4cd9f9d58da31b1a02339f6f082ae854de3d6b3d67e331ac6e4ed8003083981a Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4831 Filename: pppstats_2.4.8.git-2020-10-03-3_mipsel_24kc.ipk Size: 5621 SHA256sum: 9d9070801baa27137e7fca64444a9bb646c4f7135cdb26d5d153e3d7a1e5e0e7 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 80216 Filename: prism54-firmware_1_mipsel_24kc.ipk Size: 81018 SHA256sum: b7c3b24f66b012d12f3a8f5745bc70d8f34b4454a2cf7e8726d3c93b7fbddb59 Description: prism54 firmware Package: prlimit Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10559 Filename: prlimit_2.36.1-2_mipsel_24kc.ipk Size: 11415 SHA256sum: 8795ee1c8271147c8492d8136cfbbaaaf602c25486af1db47d456b51e5f55e28 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 17343 Filename: procd-seccomp_2021-03-08-2cfc26f8-2_mipsel_24kc.ipk Size: 17563 SHA256sum: 493d6e27aefa0d13e822f108861ec63127e641ce5231827e12cb459835dac7f7 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 49660 Filename: procd-selinux_2021-03-08-2cfc26f8-2_mipsel_24kc.ipk Size: 50436 SHA256sum: e37fd6e0b6cbae4cc4fad3f2f40d4163ab80b67be5c03def2f7c196d744c84bd Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 2966 Filename: procd-ujail-console_2021-03-08-2cfc26f8-2_mipsel_24kc.ipk Size: 3721 SHA256sum: 15212d9b36669e3c79771248bea3da9001bfc005eb93b9791d98242e98f470dd Description: OpenWrt process jail console Package: procd-ujail Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 33670 Filename: procd-ujail_2021-03-08-2cfc26f8-2_mipsel_24kc.ipk Size: 34142 SHA256sum: 13a9f0f4493b020175dbb33a235c6d93faab1b4ab7bc92f214d0da1e45e9cd73 Description: OpenWrt process jail helper Package: procd Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 49474 Filename: procd_2021-03-08-2cfc26f8-2_mipsel_24kc.ipk Size: 50147 SHA256sum: bf615a36e6e9c8c89d01a58f37a24183ba11831ff0f46629d2c868e29c597a5b Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 4452 Filename: px5g-mbedtls_9_mipsel_24kc.ipk Size: 5261 SHA256sum: 1f2c0e4c1b99c8c1e4e0c8593df998aac38acee459c6f5b3d5afead19b67d669 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 55018 Filename: px5g-standalone_9_mipsel_24kc.ipk Size: 55750 SHA256sum: 9021de078c1aca7a2cee47e9f75984fd457ddc35e0481c73bebe6cfd0e74e911 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 4.1 Depends: libc, libwolfssl5.5.3.99a5b54a Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 4538 Filename: px5g-wolfssl_4.1_mipsel_24kc.ipk Size: 5343 SHA256sum: 31dbc9f66b4ef0a7a5abe75a00fb2cabd8e3b7a23f12c3981bd8158f275ef8d5 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6385 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7310 SHA256sum: 361f1420b8ff336451d590fb777161cc8a6fa4f1c38e67ed165bbbfb185f7a7b Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 33082 Filename: r8169-firmware_20211216-1_mipsel_24kc.ipk Size: 33869 SHA256sum: 5adefb70387477c6e5692ccb4ed0dc3dcc09324dc8cd06f31d45ba015fe0fe5a Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3523054 Filename: radeon-firmware_20211216-1_mipsel_24kc.ipk Size: 3517813 SHA256sum: 21769407761e479db5efcc2b6c41b3401ef379fc5862a3b6baf3779ff998c1ca Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 1994 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_24kc.ipk Size: 2781 SHA256sum: 979dd52328ae98534b04565ec46054ce6b1b2ee6745d1bdb62777f13a05e4d13 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 17338 Filename: rdma_5.11.0-3_mipsel_24kc.ipk Size: 18102 SHA256sum: e560d22b13912723d70ca33637e85a5e0a9617e8285d9eb5ec4ae56f707ab869 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832798 Filename: refpolicy_2.20200229-3_all.ipk Size: 811063 SHA256sum: bd74d513886cd38f49e2717f86efda6d14619db75d6a3b623adbd4c450608658 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 9002 Filename: relayd_2020-04-25-f4d759be-1_mipsel_24kc.ipk Size: 9777 SHA256sum: 1251221d85accc3820078d1846e2f93bc7dde4f16a7949f24cfd729e97a2b2d3 Description: Transparent routing / relay daemon Package: rename Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 4238 Filename: rename_2.36.1-2_mipsel_24kc.ipk Size: 5052 SHA256sum: 14345a97fa12f170f96c17d760a350d6364c1ac582d50185a30a92de509bd787 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 21952 Filename: resize2fs_1.45.6-2_mipsel_24kc.ipk Size: 22642 SHA256sum: 47cfb327c8e39122d086dff7ee52c174792922d2b6caed7500a2f95bc2ba1f88 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1740 Filename: resolveip_2_mipsel_24kc.ipk Size: 2635 SHA256sum: bd1c5004ce1dc3d99749c57744813015194aa98acaa4bd0003c515127cba9f0e Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.9.1-3.1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: mipsel_24kc Installed-Size: 111942 Filename: rpcapd_1.9.1-3.1_mipsel_24kc.ipk Size: 112654 SHA256sum: cf413c225e49892180537e9eaf01f40e81452f9e1f39f6b1050f21dae4953575 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6609 Filename: rpcd-mod-file_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 7425 SHA256sum: de33068de9720abf5777b5707ab6db40b0d6055eb6825b3a3ae606b6bbab7a6d Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6953 Filename: rpcd-mod-iwinfo_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 7791 SHA256sum: 428695b841ed31379e025f42b29e09c28004622c64a4ac0e342b94a211867941 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 3700 Filename: rpcd-mod-rpcsys_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 4468 SHA256sum: e1893104883d08eccb80e6931e3adf20ca976d975906bee118eeeae59994e0c8 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, libuci20130104, libblobmsg-json20210516, libjson-c5 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 22767 Filename: rpcd_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 23564 SHA256sum: 6a2bce5c6ee895651012a7d4e52708800a2bd599ec00a4500bdb3db671f6275e Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 84654 Filename: rs9113-firmware_20211216-1_mipsel_24kc.ipk Size: 85228 SHA256sum: f59686ceb62d76bd269d8135c6109b8824c0a397fadc94aeb0aca4b3e1a849f5 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20210516, libuci20130104 Section: net Architecture: mipsel_24kc Installed-Size: 3268 Filename: rssileds_3_mipsel_24kc.ipk Size: 4044 SHA256sum: a1b6211f21b119df9346558aa58d080b70fd53df047eb57ef33f649e73fefea4 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3960 Filename: rt2800-pci-firmware_20211216-1_mipsel_24kc.ipk Size: 4691 SHA256sum: a85130b5b738052993b42869b5ec6baf1f01f491b5af1a21d2dd21513f23eb5d Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2930 Filename: rt2800-usb-firmware_20211216-1_mipsel_24kc.ipk Size: 3651 SHA256sum: b66064f86271e7e65ad404d9782742cc7217181f109173040d51b98ef15173bd Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 6496 Filename: rt61-pci-firmware_20211216-1_mipsel_24kc.ipk Size: 7211 SHA256sum: 60025f55286e4652740586a391385b19a5ca98b24450a070770a34d91fa6be6a Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1311 Filename: rt73-usb-firmware_20211216-1_mipsel_24kc.ipk Size: 2036 SHA256sum: 5389e1a6f2584d7ae813b038df98a4a1795f9f0187423dc2f581b572936eae14 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 8286 Filename: rtl8188eu-firmware_20211216-1_mipsel_24kc.ipk Size: 9055 SHA256sum: bb7f04f6f16822b40ee56105211f9d21f753ca2f2882d75796bd9bea58722ad5 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20751 Filename: rtl8192ce-firmware_20211216-1_mipsel_24kc.ipk Size: 21462 SHA256sum: 12aca879350facd1c51c6ff42112ce0cdb0d8eb3e1d6f7b8ac921669ad6c60aa Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18706 Filename: rtl8192cu-firmware_20211216-1_mipsel_24kc.ipk Size: 19468 SHA256sum: 9a42895eb9a12889f0eeeae9f806dd9a84b6ed389c536ea60642ae9d8630c70b Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 13523 Filename: rtl8192de-firmware_20211216-1_mipsel_24kc.ipk Size: 14258 SHA256sum: 1cc7cde420e13c89e27dcdfaa8854a62dc86136c220b082b520ae1d76d2a3d81 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 17866 Filename: rtl8192eu-firmware_20211216-1_mipsel_24kc.ipk Size: 18602 SHA256sum: 8e347413eb127cfc2d31a98250bead8f3e88ef2d362bed219c98fe861fcf8a79 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 36768 Filename: rtl8192se-firmware_20211216-1_mipsel_24kc.ipk Size: 37456 SHA256sum: 7f870b6c246779cf6cb1946a5973d218f8d81bb7a21ca4200e7357df63f068c1 Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 63224 Filename: rtl8192su-firmware_20211216-1_mipsel_24kc.ipk Size: 63986 SHA256sum: 2073868d7fa62ff601b7df0adc0339b2f5b1ac273a153f799ff1feed2f696f8a Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 27985 Filename: rtl8723au-firmware_20211216-1_mipsel_24kc.ipk Size: 28713 SHA256sum: afeb3142c43906f8f461fcf51e7191b2dda07242837a9d546cb1e63085f14d35 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 21419 Filename: rtl8723bu-firmware_20211216-1_mipsel_24kc.ipk Size: 22146 SHA256sum: 3120bc70c131340d4c9b30ef617273926097dd7cb21ede33dd7d94c3f5af9ed7 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23988 Filename: rtl8821ae-firmware_20211216-1_mipsel_24kc.ipk Size: 24681 SHA256sum: c7abd2eecfffa7b40f21aa6a19684725d3e7c99a45870b65f5222c6f1ccebd42 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 82174 Filename: rtl8822be-firmware_20211216-1_mipsel_24kc.ipk Size: 82969 SHA256sum: 322255e03ee83072c46d35564c08d4858877f9f64fb524f7e1657d96498ff98f Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 160583 Filename: rtl8822ce-firmware_20211216-1_mipsel_24kc.ipk Size: 161227 SHA256sum: 39dee08741c5fdd7b81acf6aae4f6c9510e54b2d8c135076fd7af3c4876ce670 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 33105 Filename: script-utils_2.36.1-2_mipsel_24kc.ipk Size: 33931 SHA256sum: 4d300feee0e6b05e3e3fef456c0fe91ccbcde8e7e7e76fc5cd0cc9e723585189 Description: contains: script, scriptreplay Package: secilc Version: 3.2-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_24kc Installed-Size: 4576 Filename: secilc_3.2-1_mipsel_24kc.ipk Size: 5493 SHA256sum: 638735054c6e99d266eb64fe6380a9fcf3904231429905dd97410edb24813760 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 0.8 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 55099 Filename: selinux-policy_0.8_all.ipk Size: 55714 SHA256sum: 25b0f650445cce2a9e27761f0ccf00c0db6e7b53d9f5688b8212b2d683175d7a Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 13360 Filename: setterm_2.36.1-2_mipsel_24kc.ipk Size: 14177 SHA256sum: a0bf8fcaa9255c10993af1559dd4f452a3eb2182924d1e59332d013b4677d4f9 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 45694 Filename: sfdisk_2.36.1-2_mipsel_24kc.ipk Size: 46361 SHA256sum: 981a0af0f56f8a22da7db1d076fce19279355247874c069fbb17f89500fd9ca9 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: sockd Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_24kc Installed-Size: 274727 Filename: sockd_1.4.1-4_mipsel_24kc.ipk Size: 275338 SHA256sum: 6089a773768c02a807f36bc8c57461b28879d047125cedb29729b76ab003d977 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_24kc Installed-Size: 143594 Filename: socksify_1.4.1-4_mipsel_24kc.ipk Size: 144522 SHA256sum: aa23843958111f2a2f1cb48cb1f8259214452069808f40ba27ee44f7989f9335 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 3171 Filename: soloscli_1.04-3_mipsel_24kc.ipk Size: 3937 SHA256sum: 187b6638ce30037523425bd523481f7b17f52fd07e110af8438d4913a723bcae Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.4.238-5.4.238 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_24kc Installed-Size: 4418 Filename: spidev-test_5.4.238-5.4.238_mipsel_24kc.ipk Size: 5089 SHA256sum: 601645aa9711c6f7bf648246420bfe3fd645edb5d6af12d58c03bcb43427640a Description: SPI testing utility. Package: ss Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 36331 Filename: ss_5.11.0-3_mipsel_24kc.ipk Size: 37183 SHA256sum: 32b0d0091fb820660045da045051b41cdfbf05f2ff86a3eb3e639a8ce34928d1 Description: Socket statistics utility Package: strace Version: 5.10-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: mipsel_24kc Installed-Size: 270985 Filename: strace_5.10-1_mipsel_24kc.ipk Size: 270039 SHA256sum: fd91126a83670dc854f62dd52a5ec853e5debada4f7cf0bb0f42cbe37d3cb8bf Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.36.1-2 Depends: libc, librt, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 36310 Filename: swap-utils_2.36.1-2_mipsel_24kc.ipk Size: 37161 SHA256sum: a7aa645749638e6c29e92a79858bb921c9c2141cad8667192609d106b3b2470b Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 7304 Filename: swconfig_12_mipsel_24kc.ipk Size: 8100 SHA256sum: a3e6993c2885fb26789b69c24c3a812ffe3bac140d88d4e744a1fd734dc94f33 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 7493 Filename: sysfsutils_2.1.0-3_mipsel_24kc.ipk Size: 8343 SHA256sum: f7331c63226d43eccf0f5a93c7c23021c34853dae79993c34d1d39cd9eb7d8b4 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc-full Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 142298 Filename: tc-full_5.11.0-3_mipsel_24kc.ipk Size: 143235 SHA256sum: 4fbfb3fcae2c5bd816271fa0f87f093b9f34e6bc765e05801c7131d10789222e Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.11.0-3 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 3340 Filename: tc-mod-iptables_5.11.0-3_mipsel_24kc.ipk Size: 4102 SHA256sum: 8262a1bd856e44f725e1a01c9fbf028853556ff9988a6407c5bb15bdd58440f0 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 135891 Filename: tc-tiny_5.11.0-3_mipsel_24kc.ipk Size: 136748 SHA256sum: 5166843a6251630de3a0901d1f1aa0cf5bbcf22abf0d6ed87d4ba432e59a1948 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 130950 Filename: tcpdump-mini_4.9.3-4_mipsel_24kc.ipk Size: 131694 SHA256sum: c2aba66284d778bd82ed0f21c04e9ca73511bd29e47c3a21593f32c7d37bf5c0 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 286412 Filename: tcpdump_4.9.3-4_mipsel_24kc.ipk Size: 287194 SHA256sum: 00e6e64bf0d16107d5ade9ea5353b4a8c7e188a603e57cdc40c6b9ba183d59d3 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.2-3 Depends: libc License: MIT Section: libs Architecture: mipsel_24kc Installed-Size: 7226 Filename: terminfo_6.2-3_mipsel_24kc.ipk Size: 7943 SHA256sum: 4999b9a3902a4e357dfd4f6cfcd3912955aabb6a1f441bf290e4a36af40b29b1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19552 Filename: thc-ipv6-address6_2.7-1_mipsel_24kc.ipk Size: 20341 SHA256sum: a277bb91ac6ccf7ae4c0cad12f1606a0735b7da5fd87ecaff50b5fb4a7f683e5 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 31791 Filename: thc-ipv6-alive6_2.7-1_mipsel_24kc.ipk Size: 32549 SHA256sum: 1c785eedbd455e1ceb5b3ca9325803b5f9ae77e2646c266a94610749c72b58b6 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18363 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_24kc.ipk Size: 19151 SHA256sum: db532a6abe3b77488a086f1b885d8d9ce298a1fd9695f361dba525cf835b0368 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18369 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_24kc.ipk Size: 19163 SHA256sum: 764d2c9dac6ef6c47d200aa042034fc3d32c74fe062370bd4018f5fffce764ef Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20704 Filename: thc-ipv6-denial6_2.7-1_mipsel_24kc.ipk Size: 21509 SHA256sum: 1756f5fbd434e2a81bc351412f3622c2ff740ccfa3b894dea4b046e79b865b32 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19066 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_24kc.ipk Size: 19852 SHA256sum: af6429ab88b9b7d34fcd525fbea1b98cdac04e45d52cbcbc309ad6afa307a629 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19630 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_24kc.ipk Size: 20438 SHA256sum: 3a39684888ac331d7a96105074bd741a76f76e4cdcf0248c47e29a7bddca86d6 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 98825 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_24kc.ipk Size: 84796 SHA256sum: e41515bfdc3c65337bb6d0d07f79ef2a592e1f262dc6cfa43cee5a42cd257f7e Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20897 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_24kc.ipk Size: 21694 SHA256sum: 727852a9dbfda1d7b889d3d302070114ee31ec175fcd0318b29d95054683221b Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19423 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_24kc.ipk Size: 20207 SHA256sum: 2f3e2238f3687ad1edee783db0bc2f8f3d041ddb66cd0a05d01fdcb4d4da183b Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20102 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_24kc.ipk Size: 20887 SHA256sum: e1d724af2373be66690fd5ecfe9b43bbb00ac1ede8aa56e611f68c2738e5bf0c Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20421 Filename: thc-ipv6-exploit6_2.7-1_mipsel_24kc.ipk Size: 21212 SHA256sum: 0ac39800a620bddd02bf3b793379eac17e04adc4266de0c739518b3d68952d64 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20089 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_24kc.ipk Size: 20874 SHA256sum: f4cb3fd0b3c9f0a12d6a2aeb43e86eaf0b67afde0f8e09ba6ea1016c989c550b Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20586 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_24kc.ipk Size: 21393 SHA256sum: 31003ee718626fee52c6f42190a7040ff9ad09a3cd2af7ec5054473a7f8a75fb Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19543 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_24kc.ipk Size: 20336 SHA256sum: 0224423141510ee4a09995b291367e127959dc1fb1ad8f9c2e327297873c9217 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19434 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_24kc.ipk Size: 20229 SHA256sum: 0a29be450c5a28f2a7afef3930afd008873369771ae95bc47a10214118bce555 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18943 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_24kc.ipk Size: 19731 SHA256sum: 09617865b45b6b980412577c0212d3d9ea91567e9faa3bafd1e1824175e04d1f Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20110 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_24kc.ipk Size: 20912 SHA256sum: 5d3fe6115443ee03a55a56911e49f79265400d5194bff621713bfc2733270a5e Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19717 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_24kc.ipk Size: 20511 SHA256sum: 6c8e80fa6360aaaeb8f531efa038863a29a35f7732dcd48537a5834902e1aec3 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19373 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_24kc.ipk Size: 20168 SHA256sum: 0f29fb7cde00ffe65801101d6252f5e283503dcfff300694c9faa8d86e3a529c Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 23129 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_24kc.ipk Size: 23885 SHA256sum: fba5fca7e8bec2657e198c01f32f305ff36fbce31ff8e92d2e19a523b974fc1b Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20319 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_24kc.ipk Size: 21108 SHA256sum: 2b908a752438ddfd87b7010b41641bdba09fd84da938942116b6e4ce9de868fa Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19335 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_24kc.ipk Size: 20131 SHA256sum: 0968fb7e920433580f412615917ad6ae2344060f05c3ad4ab8c92226fe785eb7 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19235 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_24kc.ipk Size: 20028 SHA256sum: 831010d06fab31499b81df8278e88b34c3d570d3f39c293c6c1b93aad8ab46b3 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20538 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_24kc.ipk Size: 21329 SHA256sum: 90632cd53a4b989e8f5a91c1c7d882542c1447f543051637f5b16be5c043f040 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19152 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_24kc.ipk Size: 19944 SHA256sum: 0bb2bf7c0aa8297b152549d00a97649dcc23b06ac8207922c205eeae4c9faf2c Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19055 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_24kc.ipk Size: 19846 SHA256sum: cf694604355362a08cfeea123291fb133bd6cb4c7d277208a177cf7b52d4742b Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19022 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_24kc.ipk Size: 19818 SHA256sum: 8c3f54773ef2914f173efc0f8f495a14d9e5537e169f7d0b876308c69662472e Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20624 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_24kc.ipk Size: 21407 SHA256sum: 3d277d0e7c675c0ac20b209344f9819cacb1d12f942f997dc3e84529af115e31 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19522 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_24kc.ipk Size: 20314 SHA256sum: f4ba4e0887da0a5eb418605d88e1e203994f1b45b9c78221ba6c21f5c7a2ed82 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19493 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_24kc.ipk Size: 20291 SHA256sum: 23b46855eb4a0c6ef33706edca1026afb39af8e6fc945e462189b6dc7c9f44f0 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 28930 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_24kc.ipk Size: 29699 SHA256sum: 9129cfc8a4005298b4fe71e91f5097a9a4661af10ad53ec87bd7431a486c2f1e Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 24924 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_24kc.ipk Size: 25681 SHA256sum: 1cabf4e1b9c5056f9928113eea7bf09cab7c104d8193a6d0f7075f72de901390 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 24392 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_24kc.ipk Size: 25143 SHA256sum: f63f960329ae92b27627bd823e48f20a27f76a6736100517075a8fece19060bc Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 25223 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_24kc.ipk Size: 25955 SHA256sum: 59ac6fe4120428533ac81f63c15e91a7ba827020a74aebaa2a68632f36807fce Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 31141 Filename: thc-ipv6-implementation6_2.7-1_mipsel_24kc.ipk Size: 31935 SHA256sum: 0569395388afb1c1b9de3b1cd0ddffb6c0789c2f1af1f430ed08ce04508fdfb0 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19221 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_24kc.ipk Size: 20011 SHA256sum: c9400722f2a8905602b04c4955a65fd50d17cc2a0e741c856c4156e1a0bfdcea Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19269 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_24kc.ipk Size: 20064 SHA256sum: 0b243f9f3c71198ef0e0cae8bca63903f01d9ac918cbe8bf6b593aca9e6049c6 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19860 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_24kc.ipk Size: 20647 SHA256sum: e2b4d0037b9277f742ed2676c1f02d1aafa708a1614fdb3417b1d32594044aec Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19121 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_24kc.ipk Size: 19912 SHA256sum: 54186f9c65694836aac483fd2c1af0405e5d46733f3fcd9d35c0a6e681234b27 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19413 Filename: thc-ipv6-node-query6_2.7-1_mipsel_24kc.ipk Size: 20203 SHA256sum: b83f580a2f58a118e3af75cf8d76a1cc77624e74e69ff0e4f3f0b534622fe4d5 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 21305 Filename: thc-ipv6-parasite6_2.7-1_mipsel_24kc.ipk Size: 22099 SHA256sum: 0ec7537a52cc68ffaa5f9f1acea13a4b467e50f14bbbe3c3309320dba53a6497 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19949 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_24kc.ipk Size: 20750 SHA256sum: 36bcf0add6e8ea736c0247476a8c9033c285981a5e90636ebfdb62b3f21ab59d Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19158 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_24kc.ipk Size: 19953 SHA256sum: 5fc67f5b1cb4a85bdcf5af3f3df5283debcc0f3211961500fa1ba42e3d9a3f48 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19126 Filename: thc-ipv6-redir6_2.7-1_mipsel_24kc.ipk Size: 19916 SHA256sum: 2f883459cdf0b350c22c9c6426fc970283ef9e772c6877ecad4e716da408091b Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18855 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_24kc.ipk Size: 19636 SHA256sum: a1b83d77dcfc2e4f8ce5d0e76f2914fd5a56f733a7dc54c9c23ae90e0b2cc5c7 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18360 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_24kc.ipk Size: 19144 SHA256sum: 2a6ab4f22b5c5a1c29dd543a3b5c5b9392eee91b4fde23e1ecd798a9893b76dd Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18363 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_24kc.ipk Size: 19145 SHA256sum: ca825158a6f09ceccd5afb1aa712d0216af5e81feab41ac8e860bd744b0bb691 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18825 Filename: thc-ipv6-smurf6_2.7-1_mipsel_24kc.ipk Size: 19603 SHA256sum: fe4ad342d29220eeeb53a7020839e701d8b6a49565a49a75e04071344c8f30ff Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 23034 Filename: thc-ipv6-thcping6_2.7-1_mipsel_24kc.ipk Size: 23778 SHA256sum: 77f57519f77e6aa354c01bbacc5101ec162055697d601da4440ebda557e92dc5 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19064 Filename: thc-ipv6-toobig6_2.7-1_mipsel_24kc.ipk Size: 19856 SHA256sum: c2a58f1826fbab6f685ad58c71d627c73eaf2314c2b238494a15e4f6495cdc19 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 22810 Filename: thc-ipv6-trace6_2.7-1_mipsel_24kc.ipk Size: 23553 SHA256sum: 37fc799d287a536435685417857ae9ff0926374e1e21ce5b56186817470204f5 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7878 Filename: ti-3410-firmware_20211216-1_mipsel_24kc.ipk Size: 8625 SHA256sum: 7bae7f1cac979e3d94cf3e5c01d02f984e6eb4234d955689889853ce41af2476 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7854 Filename: ti-5052-firmware_20211216-1_mipsel_24kc.ipk Size: 8604 SHA256sum: d08f2dd32adcf366bd46a7f948fa1a65ae40593ead1650d9d6326f06513c21b5 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_24kc Installed-Size: 11291 Filename: trace-cmd-extra_v2.9.1-1_mipsel_24kc.ipk Size: 11850 SHA256sum: fc2645210550303178c66bcf342cbec8c311188019b5edef24d8fa3410fc1972 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_24kc Installed-Size: 169925 Filename: trace-cmd_v2.9.1-1_mipsel_24kc.ipk Size: 170365 SHA256sum: 070671d5718d4f9cad0ee8dd907ee0650a0c1d37e1d1f654c2650a2395647dc6 Description: Linux trace command line utility Package: tune2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 32811 Filename: tune2fs_1.45.6-2_mipsel_24kc.ipk Size: 33538 SHA256sum: 4a0cd45105855c0ad28c1d6432d08e9357021f590e446e50a2ebdd6c68e30faa Description: Ext2 Filesystem tune utility Package: ubox Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, ubusd, ubus, libubus20210630, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 13294 Filename: ubox_2020-10-25-9ef88681-2_mipsel_24kc.ipk Size: 14125 SHA256sum: c36767d6cc7ce58670ae727ee1d7a6236fa5f121510a058953128b4dca33d879 Description: OpenWrt system helper toolbox Package: ubus Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, libblobmsg-json20210516, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 5715 Filename: ubus_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 6468 SHA256sum: 41b93245b119092c9c4f709eb64ada8de75ec09db39fa9a340c2ef1996ebbf07 Description: OpenWrt RPC client utility Package: ubusd Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 11437 Filename: ubusd_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 12213 SHA256sum: bbda566630c0343b269db0225e649d6b946ee409c9dcf6e1f040525e13bae9e8 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516, libjson-c5, libblobmsg-json20210516 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 6468 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 7328 SHA256sum: c9f22addeba2df511d206d3e7ebd8e056c68a945a1d933dbba5e7bcb2509406a Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 4386 Filename: ucert_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 5153 SHA256sum: 8f024f6dc69d8618608ff53a3f5e7eafe45ebaef9536ff55f8e26d94b48aeaec Description: OpenWrt certificate verification utility Package: uci Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 6480 Filename: uci_2021-04-14-4b3db117-5_mipsel_24kc.ipk Size: 7276 SHA256sum: 57da9eac12d0bc70f1aa39df64dc7a90120ff241e81c940f2a6c437ef9dba86c Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.5-3 Depends: libc License: LGPL-2.1-or-later Section: libs Architecture: mipsel_24kc Installed-Size: 66292 Filename: uclibcxx_0.2.5-3_mipsel_24kc.ipk Size: 66894 SHA256sum: 64593a695c0da7373daa1fa4d53445424a0435e5c47231e42446c07e4f9f7241 Description: C++ library for embedded systems Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7050 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 7866 SHA256sum: 4e9595cd7afa582c7cebcd381e366a79e00be4d7c7da7ab73bc112e61a01a9c2 Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20210516, libubus20210630 License: GPL-2.0+ Section: utils Architecture: mipsel_24kc Installed-Size: 5448 Filename: ugps_2021-06-08-5e88403f-2_mipsel_24kc.ipk Size: 6246 SHA256sum: b3c4eafa1c1938cb884b4baca4a8e4820d286750fc02df04d93eab1364afc064 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 3778 Filename: uhttpd-mod-lua_2021-03-21-15346de8-2_mipsel_24kc.ipk Size: 4545 SHA256sum: 2b49a7739de1c6020b3ae52b78276e9bdf655ddd3ffd77dd79aaa6a4c3eebee2 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, libubus20210630, libblobmsg-json20210516 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7736 Filename: uhttpd-mod-ubus_2021-03-21-15346de8-2_mipsel_24kc.ipk Size: 8581 SHA256sum: dd6e5c3b147a6c66537869ab0d22a3af06a96cdf6d5337ee66262a23d464a8aa Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2021-03-21-15346de8-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libjson-script20210516, libjson-c5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 27265 Filename: uhttpd_2021-03-21-15346de8-2_mipsel_24kc.ipk Size: 28114 SHA256sum: 6785ce0dd933a756cfab4263f0d7a5e1ecdbdbb6e7ac2115db32a8e4b2bc4b07 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-01-26-78aa36b0-3 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: LGPL-2.1 Section: net Architecture: mipsel_24kc Installed-Size: 13520 Filename: umdns_2021-01-26-78aa36b0-3_mipsel_24kc.ipk Size: 14323 SHA256sum: c01cf4f7d4ddbe2fec98022a234458515d72a33ffce4dabf2cfb972fd3349a8c Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12811 Filename: unshare_2.36.1-2_mipsel_24kc.ipk Size: 13639 SHA256sum: d11c9cb06fa80181855d7fd6d07fba919b87db80d1c539f450f51ff11db3d0ce Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_24kc Installed-Size: 827 Filename: urandom-seed_3_mipsel_24kc.ipk Size: 1557 SHA256sum: 43457cd31ad4a8e708639265f590533b5592ecd7ece2479bc9a26a71593bc9b4 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-1 Depends: libc, libubox20210516 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_24kc Installed-Size: 4817 Filename: urngd_2020-01-21-c7f7b6b6-1_mipsel_24kc.ipk Size: 5796 SHA256sum: f7a1ea2f52e24d4bae876e58a50997cbbfc8b58a5835ed9bcbda515ab1689fbc Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2017-12-19-f40f84c2-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 12319 Filename: usb-modeswitch_2017-12-19-f40f84c2-2_mipsel_24kc.ipk Size: 13088 SHA256sum: 7c182c05fd3b37dee30d26a7a75bc8b066a5d492aad96af9e2f803bea8711ce9 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20210516 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 11188 Filename: usign_2020-05-23-f1f65026-1_mipsel_24kc.ipk Size: 11922 SHA256sum: 587992a3930898893ef6603a3c5485b9b00cc4b9f63b285b9cd6b2015c74cb67 Description: OpenWrt signature verification utility Package: uuidd Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11929 Filename: uuidd_2.36.1-2_mipsel_24kc.ipk Size: 12894 SHA256sum: 17f109e445b9997ad2b76874a2e91dcc2ca46cb3312805fc626e624eaf818382 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3460 Filename: uuidgen_2.36.1-2_mipsel_24kc.ipk Size: 4367 SHA256sum: a676faa648a9d3c48c98b4218408590edd24dfa32b4c700cde83ea6b1907ddc9 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 7189 Filename: uxc_2021-03-08-2cfc26f8-2_mipsel_24kc.ipk Size: 7985 SHA256sum: 06517d70cb8fbb724c4f6ec18192a9247db93f882eebad055681ac733e1d2872 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3450442 Filename: valgrind-cachegrind_3.16.1-1_mipsel_24kc.ipk Size: 3315903 SHA256sum: 7ee41024b53d4e06c74ed1080a1807038544cc472b5b901a0f3954710bb79e0b Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3621549 Filename: valgrind-callgrind_3.16.1-1_mipsel_24kc.ipk Size: 3485191 SHA256sum: 625f1db85779118e89df6503f436b3bb40017c96612026fb4e6e9340db10cf8b Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3672063 Filename: valgrind-drd_3.16.1-1_mipsel_24kc.ipk Size: 3531401 SHA256sum: bbec2100b2c0881493b6355ac25c6a5adcd7a55b1d7c7740acea4edc55d22bb0 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3739397 Filename: valgrind-helgrind_3.16.1-1_mipsel_24kc.ipk Size: 3599505 SHA256sum: a3b59faa4da93becb542b0151f3b42d1cfdc4834ccb8735920f4e90f2d028926 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3474614 Filename: valgrind-massif_3.16.1-1_mipsel_24kc.ipk Size: 3337273 SHA256sum: 00f1a0611ce82d541746273063ac273dfd748f0abb294c7023411dc7f81bbf47 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 16774 Filename: valgrind-vgdb_3.16.1-1_mipsel_24kc.ipk Size: 17566 SHA256sum: 00549b3606b13fb2522a93534eaecb18f803f9fd2e511cd0c39a5b488337a075 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.16.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 1482225 Filename: valgrind_3.16.1-1_mipsel_24kc.ipk Size: 1478161 SHA256sum: b19f950f6c7fde0d67da8617012886ad4722ab86d86adbfe0c24c7a3b752d850 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 3 Depends: libc License: GPL-2.0 Section: net Architecture: all Installed-Size: 1011 Filename: vti_3_all.ipk Size: 1781 SHA256sum: 3a9432d726c0d98169bbf185dfcfe4dd412507f76b5df36852d4d66cef6c7360 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 3 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv4_3_all.ipk Size: 855 SHA256sum: 34f94eeb139be877ae58bc765c143ef612381c46b22f978c6a570595561cd0b9 Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 3 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv6_3_all.ipk Size: 857 SHA256sum: e85527ca4d2b2ab39f52eb8e8360331218c0405c5173b9a9c65523f119a8a570 Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9954 Filename: wall_2.36.1-2_mipsel_24kc.ipk Size: 10786 SHA256sum: 77703eede247815566a56a233250a41a207a9baa762a471686b4a44c6187cd93 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 8230 Filename: whereis_2.36.1-2_mipsel_24kc.ipk Size: 9099 SHA256sum: 57e5ccd1eb02750d44f9aff52c4984b78367e961909071f0804e853b5b43e172 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 254940 Filename: wil6210-firmware_20211216-1_mipsel_24kc.ipk Size: 255751 SHA256sum: 87ed72a83da8c6c8f905e6ee3f876e2d2b0bd3eea6feb7a38470559a0803106e Description: wil6210 firmware Package: wipefs Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14119 Filename: wipefs_2.36.1-2_mipsel_24kc.ipk Size: 14958 SHA256sum: f2677880f7c3255fcd6efd9ed5e157728303274c3f707fa421a4cdfc26a82dbb Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210223-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 25992 Filename: wireguard-tools_1.0.20210223-2_mipsel_24kc.ipk Size: 27049 SHA256sum: 2a6d424a536182fdc225eee8684c40b12d9f8146d90b2cf48aedc952a22b75a3 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2195 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2933 SHA256sum: 0c17d87b4948eda080599a0aa1bb57ca75ac9a471ad74f303b884adc6126ef8b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 19765 Filename: wireless-tools_29-6_mipsel_24kc.ipk Size: 20526 SHA256sum: 63ddc47dd1bd1e794f0f1e8b067c1898304b84abb296376f1d19d45e8ed21a7e Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1175075 Filename: wl12xx-firmware_20211216-1_mipsel_24kc.ipk Size: 1175066 SHA256sum: b7741d582d09607ec9da011769e26e0213162157e0d83a05656a460b1a681526 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 343328 Filename: wl18xx-firmware_20211216-1_mipsel_24kc.ipk Size: 343917 SHA256sum: faa7de390746e1deaf8d601963c65dbf0722db14d39cd0cd73cfb62eb50f1ef9 Description: TI WL18xx firmware Package: wpa-cli Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 26549 Filename: wpa-cli_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 27290 SHA256sum: 4eefa46e652540b70c4e87204767218a765d8d4ca55cab1a522f2ac168676b70 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 213219 Filename: wpa-supplicant-basic_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 213995 SHA256sum: c851f70ea9e161f9bfc64030003096e452a61bde57233c2ed04aebda482444ce Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 479868 Filename: wpa-supplicant-mesh-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 479987 SHA256sum: ac576ed57a04834afa371dea2d8047dd6d443e337aebaa3b8484c140bf1d29e8 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 475872 Filename: wpa-supplicant-mesh-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 476306 SHA256sum: a70c191a4876d01ca9d6a733b4fe3b280a7182696a1d7c4a3c49dc7871568964 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 203171 Filename: wpa-supplicant-mini_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 203906 SHA256sum: 9a1ac2a6034712fb9bcac3698aee73c57282b1236507a1adb0892b0b8b1128cf Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 487289 Filename: wpa-supplicant-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 487641 SHA256sum: 7e3810c81b6f04c70ece2eb7f6c1864133c41bb1ce46ee1b62e8d5f0b9761d1e Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 540514 Filename: wpa-supplicant-p2p_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 540939 SHA256sum: ed6701aef481ffc48ecf1fe613ca5cceec582b96805b3270d73c0322685f8cf1 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 482600 Filename: wpa-supplicant-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 483011 SHA256sum: c9a4a9895eb43511a69095a1ad8f05b4061aa7d67fdc37ffb69f633f53ec5822 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 378685 Filename: wpa-supplicant_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 379101 SHA256sum: c195054ef8080dc53d06ec603a62dab0d7ae6903bae3a1c135c14f0ad3f40508 Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 374804 Filename: wpad-basic-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 375527 SHA256sum: 636ac7740ce1212e90e1c1b9cda3a25dab6c3b441615bfb36a3f4723a8c9ef6b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 373072 Filename: wpad-basic-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 373836 SHA256sum: 610994c2fb13619c6a67cadd0e8700df7659aa92d9c2240f62a0d4523fdd22e8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 358731 Filename: wpad-basic_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 359508 SHA256sum: 53d869730a06ffb4d64c768cc3e729882a3b5b7cd30b2375d718fa262956b83b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 594879 Filename: wpad-mesh-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 595313 SHA256sum: 5655f8c6ce4d52df7b67c951a9514801440f78488cc433b466f65793463f23c4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 591765 Filename: wpad-mesh-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 592234 SHA256sum: 97afc55b3c8a09c9f23a423a720a4712b7a3228d7eb222bd7f4bb268c7580271 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 326336 Filename: wpad-mini_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 327132 SHA256sum: 107ed61636c84609d8ad38875f9259eb5a1ec7b0ac8e6b1ab393098908514ddc Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 602769 Filename: wpad-openssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 602988 SHA256sum: 23ee61f0ee2ade1bae259b9bf0d8fe80b1a78440adbf37e674942ee54baa0aa1 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 599163 Filename: wpad-wolfssl_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 599602 SHA256sum: 7ba967cf309aa472b0ce138141f6ba2b8860fcf684e118d05ca356644c2465a5 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 598279 Filename: wpad_2020-06-08-5a8b3662-41_mipsel_24kc.ipk Size: 598829 SHA256sum: 93fbb075ff81b0aa8204fd2efa4d43abb786942a5fc9f347052a0151fee714e5 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: mipsel_24kc Installed-Size: 12100 Filename: wpan-tools_0.7_mipsel_24kc.ipk Size: 12791 SHA256sum: 7ecde1325f19a3b45f825acdac75ca5e659586ce2f3631c6b6a364e456d20d50 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 9983 Filename: wwan_2019-04-29-5_mipsel_24kc.ipk Size: 9821 SHA256sum: 5c94a210c346107176c9aa8d19d1459f044b803e6b2099c831a91916b91d6adc Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 3 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 732 Filename: xfrm_3_all.ipk Size: 1498 SHA256sum: 0e6d79919ff2964e953131e24e29f461a98a5adc5c5a3988471242d2d9579ee9 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 77377 Filename: zlib-dev_1.2.11-6_mipsel_24kc.ipk Size: 78140 SHA256sum: 0ac2b28632c74ff65ba0864082d84aa1960fac58969e9189df00988d24513bb4 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 37764 Filename: zlib_1.2.11-6_mipsel_24kc.ipk Size: 38574 SHA256sum: cc0d3b220a0d428c822488ecf677a7ed61dd955a43edb56a5ede87e1cea95cec Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 8 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 2069 Filename: zram-swap_8_all.ipk Size: 2833 SHA256sum: 53bccfb51a553b48d689e2cc059440e8fc43e437eb7216c5277fc242fa727a9c Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.