Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4408 Filename: 464xlat_13_mipsel_mips32.ipk Size: 5222 SHA256sum: 1ad91cdf90e1f00db1f7fdef1cc8ce09174e0d5659a9f8779c3d71313d9f1503 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3107 Filename: 6rd_12_all.ipk Size: 3879 SHA256sum: 30f378afdbaad1a2939802f7a2500954888118c58d436dc342fae453c709c9f2 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_mips32.ipk Size: 1563 SHA256sum: 038ba34109414d9dd6bd4d2646ccc0014150e8b2c56cf820e6dcbea7416854ef Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_mips32 Installed-Size: 53248 Filename: adb_android.5.0.2_r1-3_mipsel_mips32.ipk Size: 54002 SHA256sum: e49472552c527822de47e17c533f86fa4a2cdfa205dc3b2b41300ed62435cbac Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 22423 Filename: agetty_2.37.4-1_mipsel_mips32.ipk Size: 23143 SHA256sum: 10f0b52d80700c7869398ed48cfb4cef1164484732bcf69ab365e59c06df67dd Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 435 Filename: aircard-pcmcia-firmware_20230804-1_mipsel_mips32.ipk Size: 1180 SHA256sum: 6fd46d7d388f9efaa6bf7966e8f9e8a71a38efae308d2100de903e9f9cebc416 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26755236 Filename: amdgpu-firmware_20230804-1_mipsel_mips32.ipk Size: 26516331 SHA256sum: 2ace72e26f9c070cbdaed3b910e847679a3a70271a0900fa0bc1dfc78e8ef4f8 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_mipsel_mips32.ipk Size: 961858 SHA256sum: 9a6bcc6487d5ae47d38b994e7755af863627d46be10094af34dd4995ac019261 Description: ath3k firmware Package: ar Version: 2.37-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 26773 Filename: ar_2.37-2_mipsel_mips32.ipk Size: 27519 SHA256sum: f829c9aeae10173fed1f57795a43cfdfd2e135bce6b0a51c82296166a68a46fb Description: ar Package: arptables-legacy Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20879 Filename: arptables-legacy_2015-05-20-f4ab8f63-1_mipsel_mips32.ipk Size: 21638 SHA256sum: a0acb172f10871d2207afea40b96e437fed4655a99ed05d0f0109efad9c6c621 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 83897 Filename: ath10k-board-qca4019_20230804-1_mipsel_mips32.ipk Size: 82233 SHA256sum: 5be954c28d2205a5eeac7ed40f1fb438f43dc45d1aa58fbbf9d59a7d16013720 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 8367 Filename: ath10k-board-qca9377_20230804-1_mipsel_mips32.ipk Size: 8203 SHA256sum: 8131247fcadf0843c3c6cf898c64f67ae15fae0e49379a02fdef6144a07c5eb0 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 670 Filename: ath10k-board-qca9887_20230804-1_mipsel_mips32.ipk Size: 1409 SHA256sum: fa80d45c7ea024efef43884c2b11f4325e8fe46083974dae64614dfa8b29ecdd Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7620 Filename: ath10k-board-qca9888_20230804-1_mipsel_mips32.ipk Size: 8135 SHA256sum: 3b47a7d7ce2fbae9e306e3c939ea65d870f9d8d525217a4fbc177bc2a1b866bc Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 769 Filename: ath10k-board-qca988x_20230804-1_mipsel_mips32.ipk Size: 1507 SHA256sum: 173d5e9a8fc52f39055fc7c69b4af43275bffaf83a393cce5743749c4b89e04b Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 14493 Filename: ath10k-board-qca9984_20230804-1_mipsel_mips32.ipk Size: 15060 SHA256sum: b51d18ed53ca99939d4f0b1d12a83224243c3494399a92a397ec4e4b91c33de8 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7556 Filename: ath10k-board-qca99x0_20230804-1_mipsel_mips32.ipk Size: 7968 SHA256sum: 872cc705528a892e45d88c15e41fc6a3830f1de60266c9db45d6444d7b09b02e Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 438711 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 438420 SHA256sum: 29adcf2e23a0b74996a268b97ea19ee362d17e048edbf0cbca977d583df542e8 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 393459 SHA256sum: 2dd942c17d42b4a1159eb9f5d5885c8b4d97e265eaed02d85608e4e29480528d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_mips32 Installed-Size: 438911 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_mips32.ipk Size: 438531 SHA256sum: 0a797082284196d906e0792bfb26a5d0dac90fbdaf4256ba1ca82a1a23fffb81 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_mipsel_mips32.ipk Size: 466247 SHA256sum: 4265a44d83683fe7b6ced67fe4dab5ae312dd2e6d67a65ad101278174e66b9c4 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_mipsel_mips32.ipk Size: 875537 SHA256sum: 8036f2590d9bd4c340d11054f9adcd164f2cc427241e20aaa0c7da41e0f8aa0a Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_mips32 Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_mipsel_mips32.ipk Size: 524262 SHA256sum: 0ea5eda79388f8a43dd2ae5461af49e4a79b495f2f2084cd3c9890960899a66f Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 187465 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 188492 SHA256sum: fb791d412485641febc8ad4dde6775ef97ba83c6128b47a390e1db2209fae71c Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 187655 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_mips32.ipk Size: 188606 SHA256sum: 81e6e7a08aa404441c100c37951f57d3774c5aca43cbf599bc789da19a390e27 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_mipsel_mips32.ipk Size: 209760 SHA256sum: 2630e80626d3dc24f57403d2335f5285362f420f007cf10a9ebff67949390932 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 476734 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 476663 SHA256sum: 96683c732081b39a5ba46f487f14aa50328c6edfe558b717a27eea6386d1a6c9 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 427615 SHA256sum: bc377943e89744a7b61bdfed624083524c85636a2c142fe8b0f72b060c3c1d11 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 476911 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_mips32.ipk Size: 476730 SHA256sum: 0ab2250406e9ba6516b8f696d4532e2353349ad865d9f00956cc2c8cc2221f73 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_mipsel_mips32.ipk Size: 528832 SHA256sum: 336e8f357d8ac1f0449c3cda6e9c32fea2710a8d1dec751b839a06357f678bc3 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 182617 SHA256sum: d494e464db5d5efed8620beabac650ed99ebafc41488ae965ae3e31a26b53754 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_mips32.ipk Size: 182746 SHA256sum: 7ae96f6cd6e5825adf224b39d97268724fe0eb3b0f68e51ec5d99b1b62f3e055 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_mipsel_mips32.ipk Size: 219738 SHA256sum: ab71ce88dcdf827bff95bee2c591730b4e1af732d05df970d2167d6df4f74983 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 468885 SHA256sum: 9b4d7881aae88376882e2a2fb602b160a57df3f8d1cc27648507a3481e2f447a Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 408545 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 406116 SHA256sum: 91e44c57626dc9028198dc1009eb73d29cb26ec75ad94536441f8b858e3af75e Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 471483 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_mips32.ipk Size: 469007 SHA256sum: 3abb2f5223b316a6410fac602a1c8f0ba401cf6c4bbbbf181502cc4412d34261 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_mipsel_mips32.ipk Size: 519953 SHA256sum: 257568d86b14d1e8a8862690bc27fd5490df7049ea429aa384dc597828919b8a Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 433652 SHA256sum: 87ed839fc40159aa798b6ef29ef58f4ab12dee034348ccd2f1fdc8edb52e76e3 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 396802 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 394668 SHA256sum: 3e62c83fb47edeb7801e434bf29cc03da820e87e6d578517b3d2d2d5536a699d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_mips32.ipk Size: 433747 SHA256sum: d7f5bbd726753f03be8d389e8f4824c960ad43795ce6ce4d8740840e03ba0d8d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_mipsel_mips32.ipk Size: 371890 SHA256sum: 02cea3c775833943a0594f5944e30df29a926a67aed15ea2edd7cc32964741c1 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 712100 Filename: ath6k-firmware_20230804-1_mipsel_mips32.ipk Size: 712845 SHA256sum: ca24750b70fe08b2cf82f726ac7f157923e46183b5569bf39bd1e5a7af2942c9 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_mipsel_mips32.ipk Size: 62372 SHA256sum: 6c9bb113b41bc958ca74cd14d0734245aa1c9da8e12d1e5816bea08f575d18db Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2053 Filename: atm-aread_2.5.2-7_mipsel_mips32.ipk Size: 2792 SHA256sum: 9541ae4005c290349c1d0abbce475c85c4a541369d78d105378ec98992cfe5ce Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2416 Filename: atm-atmaddr_2.5.2-7_mipsel_mips32.ipk Size: 3123 SHA256sum: 79d21b20f4e3b5f8a494dd85186e259df3e650e4825f25de797011b739e88f46 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1946 Filename: atm-atmdiag_2.5.2-7_mipsel_mips32.ipk Size: 2682 SHA256sum: c4723903ef965c5dd6b8c01f826f539736e1d330ea1b259d64e6cac3579eb644 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 3020 Filename: atm-atmdump_2.5.2-7_mipsel_mips32.ipk Size: 3735 SHA256sum: 8b4e681ae07b9c54caa3de0470c2e8cecfa8b5164a1c33278f07a25605fe1078 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2447 Filename: atm-atmloop_2.5.2-7_mipsel_mips32.ipk Size: 3152 SHA256sum: 98073af5412445aadc665b2998a9d7ecd01345a105477ae2fae1bfbeabdd41c6 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 70375 Filename: atm-atmsigd_2.5.2-7_mipsel_mips32.ipk Size: 70832 SHA256sum: 5f29490733652a1095c622d41a47da23f6a6dc4f615b9d941ade03ef05842133 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2639 Filename: atm-atmswitch_2.5.2-7_mipsel_mips32.ipk Size: 3350 SHA256sum: 0387906f1d8ed5d7788822b1b88710ea9de06cc769560f7c4a667a99978a9879 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 7866 Filename: atm-atmtcp_2.5.2-7_mipsel_mips32.ipk Size: 8626 SHA256sum: bae3edef0efe7c6fdc555eed9fdbcd0cc177cf29a1379dc82de4165ba584903f Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1841 Filename: atm-awrite_2.5.2-7_mipsel_mips32.ipk Size: 2575 SHA256sum: df10557dde7f5566bd5530c70a2b8f4b783799164f6d03211e72f7b9e8e42761 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 18581 Filename: atm-bus_2.5.2-7_mipsel_mips32.ipk Size: 19315 SHA256sum: 4d3ffc39100a65d3d757d06e2111aaabdbcf1bc8dab4d2b958a56e85228db851 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 231049 Filename: atm-debug-tools_2.5.2-7_mipsel_mips32.ipk Size: 230976 SHA256sum: 505ad8b05ee0f91feb7b9f19fe5b22550939ee340f977e56848dde7baf566308 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 6029 Filename: atm-diagnostics_2.5.2-7_mipsel_mips32.ipk Size: 6758 SHA256sum: 7305780b95d8665d3120ed9faccd0d9dab0479bf9b3830877886d2d56fc0815d Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2035 Filename: atm-esi_2.5.2-7_mipsel_mips32.ipk Size: 2778 SHA256sum: 8a283de5f8c7834d079690ae3a42ae4d90176aa69c3d6b62cb4993d6601c2c73 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21615 Filename: atm-ilmid_2.5.2-7_mipsel_mips32.ipk Size: 22348 SHA256sum: a3c25125d5ce04b126726d77b3dee8f74c4b7b1914baf9f57ad125bca3fb2639 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2229 Filename: atm-ilmidiag_2.5.2-7_mipsel_mips32.ipk Size: 2971 SHA256sum: 63f75eeb108b8437ac5f610e1c522c8e6e32edfe3d431944daa28307966a53b3 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 10476 Filename: atm-lecs_2.5.2-7_mipsel_mips32.ipk Size: 11207 SHA256sum: 7143ce53640a9894969c7fec0723b0b3fcf2a22583e9c50392295350e5977447 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21778 Filename: atm-les_2.5.2-7_mipsel_mips32.ipk Size: 22465 SHA256sum: adc2de801619fe440a75203e7a0e2c5113758a1bc12d5c7998d74ee9303ecff1 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 13871 Filename: atm-mpcd_2.5.2-7_mipsel_mips32.ipk Size: 14577 SHA256sum: 59c9d22b7b0c2d5f594d9f482d862d714cfc8dba4fd55f0aace3af9954227502 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 25188 Filename: atm-saaldump_2.5.2-7_mipsel_mips32.ipk Size: 25777 SHA256sum: 4ece437d90d74875d345dc5f9ce64b04d185b26a0e837c3020dacd7faa14fe16 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2420 Filename: atm-sonetdiag_2.5.2-7_mipsel_mips32.ipk Size: 3131 SHA256sum: 26d11e00eb006fdd78ec458e32bb03fe072abb55274162065eeada4fbf58bbb1 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2470 Filename: atm-svc_recv_2.5.2-7_mipsel_mips32.ipk Size: 3178 SHA256sum: 52891ade83d10e2af830e10ad1d349576c894cf71dbabc441638c6663871ed06 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2151 Filename: atm-svc_send_2.5.2-7_mipsel_mips32.ipk Size: 2889 SHA256sum: cbebefb7d75c5e376fe371f2fe7ff297691eaa88c9eb678774d3f29cd9b54380 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 17918 Filename: atm-tools_2.5.2-7_mipsel_mips32.ipk Size: 18657 SHA256sum: 95771e3e89eeef498c65270b2bac064a2b602e52e5191bcb943a45a95b17318e Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 8666 Filename: atm-ttcp_atm_2.5.2-7_mipsel_mips32.ipk Size: 9370 SHA256sum: 31e7fa06aca202a82e91f928b9c093360039b225b05dce9e11ad66816816c95e Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 20028 Filename: atm-zeppelin_2.5.2-7_mipsel_mips32.ipk Size: 20754 SHA256sum: 6cb22e77ef39bb40b2327eb0144e19ad133d8da2e64b69377652f913fb5f5f27 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16430 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_mips32.ipk Size: 17018 SHA256sum: 3cc527418b6f538decf3167564426350ea3dc5c06ba045ca4766316ce4462189 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 9274 Filename: badblocks_1.46.5-2_mipsel_mips32.ipk Size: 10015 SHA256sum: 94e72abeb1765fc51504092d73623106dc066b52174c4d4ec8642afe142ccd8b Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.37-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 1199797 Filename: binutils_2.37-2_mipsel_mips32.ipk Size: 1184646 SHA256sum: 78414e984afa6c8eeee8d8f02acc0365f98aad0cc4cf5f4b68212681f711fe87 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10768 Filename: blkdiscard_2.37.4-1_mipsel_mips32.ipk Size: 11662 SHA256sum: 7142b18d99ad293cb32cb89fe24c74cc78365aaa758c17a07931fd588138c928 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 44582 Filename: blkid_2.37.4-1_mipsel_mips32.ipk Size: 45390 SHA256sum: 4733d4320e4313c0d9159ef2d81f56a2b44ea279d85c10eac68f65d1107cc4fa Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 26639 Filename: blockdev_2.37.4-1_mipsel_mips32.ipk Size: 27465 SHA256sum: 9317c9c636594baa636cd2cf7e231b92ce8564952adfcdccaf8db5072e5e3128 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_mipsel_mips32.ipk Size: 105836 SHA256sum: ea76e265811a45d3bbf2cc67247b688ae13990e421424b44b13cc07ab90fdce1 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2421823 Filename: bnx2x-firmware_20230804-1_mipsel_mips32.ipk Size: 2415521 SHA256sum: 156fb9b68b08026ee45d3b0452d35751ac1c0ec348446da5720ffe385a656fd4 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 150792 Filename: bpftool-full_2022-03-08-04c465fd-1_mipsel_mips32.ipk Size: 151193 SHA256sum: 1f655b5409d83d2b24f92439a10e80564972f045ec5550da895a5900ef2421f0 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 148419 Filename: bpftool-minimal_2022-03-08-04c465fd-1_mipsel_mips32.ipk Size: 149066 SHA256sum: ed6422b1c6bb6b18cc715ca322091973d1d65b12e5f4684729e796f739ed4c80 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 5047 Filename: br2684ctl_2.5.2-7_mipsel_mips32.ipk Size: 5818 SHA256sum: 14a542cd9eb4c507f89629ff04e2287d9b0e2c17ee70759744c5440e363e092e Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_mipsel_mips32.ipk Size: 177824 SHA256sum: 24241f0bfa1d00369c4d1747c5a9cda53fa2f090ab1a904384b69e3b19045d99 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 748 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20230804-1_mipsel_mips32.ipk Size: 1506 SHA256sum: 85babe8408dd15321e4f7fb349d97100089c244716c195edede018fe2f9f2660 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 754 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20230804-1_mipsel_mips32.ipk Size: 1522 SHA256sum: feb58f973edd4e8ccf7bfc8a9bacbf9e9074b94df5c439f71380cf35bdd5ab63 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_mipsel_mips32.ipk Size: 259902 SHA256sum: b79e0ce403826aca732c19c514492510045b65d4ad98d93d8868e730b1b42507 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1084 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20230804-1_mipsel_mips32.ipk Size: 1855 SHA256sum: d3271be0b19d9ecbc5b62f4efd6770445f26603d9d9bd83b61c8b00bf5a1c6ad Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20230804-1_mipsel_mips32.ipk Size: 1845 SHA256sum: eac23299ec85e489e4e0d022cd8fdf1708cd8b749641424eaf2b5dfb1df4b93a Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_mipsel_mips32.ipk Size: 370363 SHA256sum: 5995c92bb5937de08c455733cdd37dfa5223c49b3fb612e0adc15ed420864d6d Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 637323 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_mipsel_mips32.ipk Size: 637051 SHA256sum: 5d414282892148c0122afc0227eb7fb3fa4591a8b74ba7fa77f5a89b24b0535a Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_mipsel_mips32.ipk Size: 647260 SHA256sum: 16868be71054dfcda72a566e6b21a0cd4b8c1cb20e4f3f8fe06bf9ea86db4b3a Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 502982 Filename: brcmfmac-firmware-usb_20230804-1_mipsel_mips32.ipk Size: 503685 SHA256sum: 9244687621b5895efa3b157df852959a10a015ed435af3fcb6eee30696d0a583 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_mipsel_mips32.ipk Size: 42484 SHA256sum: bce8883808d53400c2dbee60f8559ee728e861e7e43ad50683fe6c729e9480ee Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 6154 Filename: bsdiff_4.3-2_mipsel_mips32.ipk Size: 6936 SHA256sum: 3d79959478ab0da9a8afc5cf432a1fdd7b9365dd4b46d4c345aff97466920775 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 3432 Filename: bspatch_4.3-2_mipsel_mips32.ipk Size: 4156 SHA256sum: d63d16dcb882ef340be29937f62d1546143abc5d009098fe423a2b2a83039019 Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-5 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 259210 Filename: busybox-selinux_1.35.0-5_mipsel_mips32.ipk Size: 259577 SHA256sum: 9d2f08660d0ef1802e98688584c645a1a5600c59df4f71f1d18b5056c0da1c91 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-5 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 250068 Filename: busybox_1.35.0-5_mipsel_mips32.ipk Size: 250381 SHA256sum: 2a010d068a38f35402e6353096c84a99d98d9b2a4946f68956650dfc6c1af3ca Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 12921 Filename: bzip2_1.0.8-1_mipsel_mips32.ipk Size: 13733 SHA256sum: 4b0e56a5333c45d1f7e1190983fc0edb6f1183a71d85df7df29dbe8fe7d75558 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124259 SHA256sum: 551e9730c426148d4b29b1d5ac7d2fc81fe1a4ee17f86b64f8bf714f2c116cf8 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133840 Filename: ca-certificates_20230311-1_all.ipk Size: 134563 SHA256sum: 7f5da624c09aac1bc891a3a25f1d9555e679b3797e1bf4914f31fcd4ab4ff45e Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 24164 Filename: cal_2.37.4-1_mipsel_mips32.ipk Size: 24893 SHA256sum: 8dc83fb2d23766aa652769f2395dc3a7d732518df70ce5531ae564fda58f8a65 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_mipsel_mips32.ipk Size: 10503 SHA256sum: 1d1bde70ae2786bf4a2cd5a2d1bb269f5fca71b3b008cb769be908ab3c2c27f1 Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 37125 Filename: cfdisk_2.37.4-1_mipsel_mips32.ipk Size: 37985 SHA256sum: bdd097c16a890cc6903064a2d0eed9e871b09e6d3f102999874713a83dbdb916 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 9365 Filename: chat_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 10173 SHA256sum: 69acc392b7edde7c3363caca6d7a4651acf831e235dfa18917fb26c795298d27 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3157 Filename: chattr_1.46.5-2_mipsel_mips32.ipk Size: 3877 SHA256sum: dc495557d32e0f27e8fa0a835fbc4b30b3ca91a912f5005945cdaa0f2a5bf377 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_mips32 Installed-Size: 347198 Filename: checkpolicy_3.3-1_mipsel_mips32.ipk Size: 347864 SHA256sum: 83ac91fbce3d27bde5b5b9619febe69440759e63fdc0c9b90aaadfa23f49a4fa Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: mipsel_mips32 Installed-Size: 1657 Filename: chkcon_3.3-1_mipsel_mips32.ipk Size: 2429 SHA256sum: 874d38af9499f6a5676be5fb22dd1ca0fd760c317b5cb77e1c720c18a4096eda Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2524 SHA256sum: 0aef08f644383a476815ab2ce69dd8037554d0a6a9baf0f447a9239d500cb319 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 300210 SHA256sum: 74cf9c371e141e7534b02d21422084695251486acf3c6f6751c5034446eb5b9c Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 273538 SHA256sum: 0059576c297fd1418bcd2094e39bcee2b59d51f953dfa0f1774b9b059dcb27a7 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 132113 SHA256sum: b8644aa2faf61fc85bad8ce5541fe48775457090458e8d9913dafc45a0e16478 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347963 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 348178 SHA256sum: d537d1de3cd71828a73e4aded0f0ece7e6348c57266175fc3f4ffe726edd3cf6 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 285599 SHA256sum: a8277d31d0cbde811eb13c242655e2ac6b6a0042489e3043dd3c736566d362a9 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 429375 SHA256sum: ec7776238eb081695c9ec54db055afb5579f3334112da8214b63757ef4704fd6 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 395633 SHA256sum: c9f36866e7c0a7f973891cb1f80c0e16d13173bb2841094d000fec39b645f0fb Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 398666 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 398934 SHA256sum: 811b0da61392d815dc3b4832e4e1cbe7cd8e0fcd3ec6a55ccbba1374b8bd08b9 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 382276 SHA256sum: 30283c800eadfa7bd3ab53e7c8e78d64d52ae775dc10b368b84ae197aa954e84 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 361358 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 361605 SHA256sum: 28de6f98c261756cf39af4d81a0a6649231bb97db88f9ddb0abc63c960ed2cf4 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 366727 SHA256sum: 635fe696fd778225db56e80efda60e3d5bd8f358ddaa0c8d00012daacff14a7f Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 371046 SHA256sum: 3b8ba0e659369bb2b90ebb0d04b27d5259299f02fc48edccdad471b098352fd7 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 407587 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 408320 SHA256sum: 8c9e6137a116a505a4ea35be24ca961b8ab7febaf8979a4158efe69608236d05 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 68942 Filename: debugfs_1.46.5-2_mipsel_mips32.ipk Size: 69597 SHA256sum: bd34ba882c706f5056c6428119f8e183a18a405c644007c951c93efbfa9dd57c Description: Ext2 Filesystem debugger Package: devlink Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 36968 Filename: devlink_5.15.0-4_mipsel_mips32.ipk Size: 37812 SHA256sum: 7bcdf2610544e8a3f066854a19b371cc251dea9ff26e04ac523d2db5f04cc4df Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 25802 Filename: dmesg_2.37.4-1_mipsel_mips32.ipk Size: 26511 SHA256sum: c8c8e0e8ca1f72ec8fe45957231ad45a3701a1a936c0ced25bc53ff06c012c05 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-16 Depends: libc, libubus20220601 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 173155 Filename: dnsmasq-dhcpv6_2.86-16_mipsel_mips32.ipk Size: 173859 SHA256sum: ab2e4d57944dde298bde0d723154079f9810d276df3b44283f7fad8dcc660f98 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-16 Depends: libc, libubus20220601, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 201219 Filename: dnsmasq-full_2.86-16_mipsel_mips32.ipk Size: 201923 SHA256sum: b81664e19fc93e371f5399f9232d7a74f480cf3e42d070e65f777141c2062f4e Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-16 Depends: libc, libubus20220601 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 143743 Filename: dnsmasq_2.86-16_mipsel_mips32.ipk Size: 144398 SHA256sum: 84617e532c2f1810e0d5f90b1d7589206757720b5c6f8b5a4cad09968ec5343b Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 40715 Filename: dtc_1.6.1-3_mipsel_mips32.ipk Size: 41654 SHA256sum: 9691fd4864c3e849837a8d7e585916991a30ca183c51fed1103a479a6b4fb776 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 8777 Filename: dumpe2fs_1.46.5-2_mipsel_mips32.ipk Size: 9493 SHA256sum: 74ea0a6c474caba4e7965c01e125a925e7cffae38ec2b1adf90bbe73157feefe Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 833 Filename: e100-firmware_20230804-1_mipsel_mips32.ipk Size: 1561 SHA256sum: 4cd66b3dd23f543fa7ab146a3eafcdb160b6eaf26960caaa5425f5d52c9a7c64 Description: Intel e100 Package: e2freefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 4437 Filename: e2freefrag_1.46.5-2_mipsel_mips32.ipk Size: 5175 SHA256sum: d6e323f7b598cfde556dd4dd6626b2d92eb2019f4677ef6130351bebf65f2cc8 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 187802 Filename: e2fsprogs_1.46.5-2_mipsel_mips32.ipk Size: 187532 SHA256sum: 533335319e09183c20b59b754797b4c6a2695a50840e516a06a5fceee4c4a138 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 7318 Filename: e4crypt_1.46.5-2_mipsel_mips32.ipk Size: 8110 SHA256sum: e6606d16eca90d33eb2dd5dd806323db5fd7a035a18064b2ea916fc7d5861fbc Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 135474 Filename: ead_1_mipsel_mips32.ipk Size: 136148 SHA256sum: a799afd348ebbf1ff94cb8317f738c4a86e028f02c1586c0e8e40f11f9a12bd0 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 519348 Filename: eapol-test-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 518995 SHA256sum: 58d70807b9bb559b2f80cafdcdb1b1fb9eab8f31d8997302cc37840842a40037 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 516342 Filename: eapol-test-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 516124 SHA256sum: c14dc8d17a2bdef486c9a796abfc7147885fc506024a1ba4d7233f9fe12f49f5 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 389793 Filename: eapol-test_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 389800 SHA256sum: 57d64615e7f612372a7de1786fb0cd77bf79df5a1ac5fa8ed265856a491d1f9c Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 2912 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 3814 SHA256sum: 9511f5c2f38be1c25284824cb7a7bc3eece5116488d991ffbeed2b58f492e433 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 65126 Filename: ebtables-legacy_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 65921 SHA256sum: 5ce3523153cef9b5131ea74f486aa0544ba86e59f529adb6b8456b54b6940242 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_mipsel_mips32.ipk Size: 19583 SHA256sum: 091f76ccd31d690e418303a1e5825e42ed7217159c43f62b2bd2e41e537753d3 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 423 Filename: eip197-mini-firmware_20230804-1_mipsel_mips32.ipk Size: 1159 SHA256sum: b29b12fbe6c42b9d741627f32b01f800e8985e9333c2ebdd3c47f702366148ad Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 28335 Filename: eject_2.37.4-1_mipsel_mips32.ipk Size: 29195 SHA256sum: fc20228fb86087fbf60f501d4c15dcad16eb67d3b31522696845a90b4cdbf92e Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.16-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 148566 Filename: ethtool-full_5.16-1_mipsel_mips32.ipk Size: 148827 SHA256sum: 00689bf8e5a4c2e7b84f73372db251e8801c75455c5fd7eb2d3121c4ed5d9ca1 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.16-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 38131 Filename: ethtool_5.16-1_mipsel_mips32.ipk Size: 38902 SHA256sum: 5e4e55162a55ea7322edee51ce894a71fc840b051a2045c085d9021628f9a691 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 7283 Filename: f2fs-tools-selinux_1.14.0-3_mipsel_mips32.ipk Size: 8119 SHA256sum: 05855d3f7fc74bdf8f065029bece16dacd5c8a321be650ff868b20c8cf2b1edc Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 7283 Filename: f2fs-tools_1.14.0-3_mipsel_mips32.ipk Size: 8098 SHA256sum: 6d617e8a4aee566c7e965b8e572986a2a9bf3e019494caf483bf2b4de7c640cc Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 78439 Filename: f2fsck-selinux_1.14.0-3_mipsel_mips32.ipk Size: 79246 SHA256sum: c99d87fd7b797947de9d74dd5bcdf31e3e6753ec91afc52d5cdaf0ed792fc41e Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 77895 Filename: f2fsck_1.14.0-3_mipsel_mips32.ipk Size: 78681 SHA256sum: 92c39e6f2e303a741fa34c7d71ca12bdeb81d2a302a598b19326e093999fc62b Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 7074 Filename: fconfig_20080329-1_mipsel_mips32.ipk Size: 7839 SHA256sum: 2d8581513b1b930c48740aec763dcb040666d01a2e957768e2382b6a2f4a30f4 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 55047 Filename: fdisk_2.37.4-1_mipsel_mips32.ipk Size: 55670 SHA256sum: 562227237b221a68c72695a9149af66bb6cf0436ea2bf6db86e7be8655330817 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-3 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 22328 Filename: fdt-utils_1.6.1-3_mipsel_mips32.ipk Size: 23007 SHA256sum: 9fb6a4351c5926a389eabe3d094cda48763cd4f718efc562333690469679f8ea Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 6237 Filename: filefrag_1.46.5-2_mipsel_mips32.ipk Size: 7008 SHA256sum: 503001eec8cae76526fca49117bc8efdbe3813664d10ba0b806c603b6c6d9566 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 2436 Filename: findfs_2.37.4-1_mipsel_mips32.ipk Size: 3268 SHA256sum: efd2771e2c9e3c26c62decc3924decb507350cd34a284be0e5e877d332af3111 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2022-10-18-7ae5e14b-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 27858 Filename: firewall4_2022-10-18-7ae5e14b-1_mipsel_mips32.ipk Size: 28809 SHA256sum: f81b7a83081bab4a3e429e4758725214efac493c739ada688e7bc0f635565800 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 47120 Filename: firewall_2022-02-17-4cd7d4f3-3_mipsel_mips32.ipk Size: 48023 SHA256sum: e0cb1f17f4e8b511962398fa2b82f2f8987c9b7a37890470cf10504f4502ee7e Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11126 Filename: flock_2.37.4-1_mipsel_mips32.ipk Size: 11986 SHA256sum: 2f11655243f2bc3aa8f7061b023f2f522c557d660ed943507748583985361779 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 3090 Filename: fritz-caldata_1_mipsel_mips32.ipk Size: 3786 SHA256sum: cf4acc9f2195f5d181a51ab2cec6005f2eed2486bf86dc47b97309c9b05a2453 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 4301 Filename: fritz-tffs-nand_1_mipsel_mips32.ipk Size: 4998 SHA256sum: 1369dd400653e3f03d4020a9571310cd7b264ed1ead6a5765cf18753a0f43ed3 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 3252 Filename: fritz-tffs_1_mipsel_mips32.ipk Size: 3938 SHA256sum: 08f4d3170345aa58a463135e239034d573d7b89c5ecd7768b793a1948ebd655f Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 26020 Filename: fstrim_2.37.4-1_mipsel_mips32.ipk Size: 26856 SHA256sum: 9d8941c51b35898f68c7a3dda1b9e86d707b3d24d0a286eaca68613c0e9c4a7b Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 2670519 Filename: gdb_11.2-5_mipsel_mips32.ipk Size: 2662557 SHA256sum: 4d93c721a45f29668cb235317717811198c2f3b2881fe1cffbcf39a2bd1b22e0 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 216216 Filename: gdbserver_11.2-5_mipsel_mips32.ipk Size: 216211 SHA256sum: b6c5362c21aab236d7bfc716722dfc12c93009c09e610a998c9ac1ca23d7cdd1 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 8010 Filename: genl_5.15.0-4_mipsel_mips32.ipk Size: 8809 SHA256sum: 6c71c94a7096486e9e612e652c1bc7d43306e0c6abcdc3783de086e77834a7c4 Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10449 Filename: getopt_2.37.4-1_mipsel_mips32.ipk Size: 11302 SHA256sum: 751d6ca5fb2e5c68ab7f19f082c158de7659f92870737ad5644e6f11729fa9a4 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2021-08-03-205defb5-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 1698 Filename: getrandom_2021-08-03-205defb5-2_mipsel_mips32.ipk Size: 2471 SHA256sum: 078840e7b9a48ba2982f7d7a771f53070ea7352d9b8bd2312571deb4edb33e70 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 289806 Filename: hostapd-basic-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 290364 SHA256sum: 598d0f5fea60c888eb9d08145482f9d1ab9ac76849f25c9ab00f678c6c5a4d1c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 288772 Filename: hostapd-basic-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 289414 SHA256sum: 706483ace7ca0ef3a47c904ba4bbc94c474b207f9f54a966f6ba96e868d5abb9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 274925 Filename: hostapd-basic_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 275660 SHA256sum: 0932d19f7d0f4e23d1ebd0747aafa17061c4feb590427267721196929b6d6f2f Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 12357 Filename: hostapd-common_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 13134 SHA256sum: 04f5d49ea960428229ddb43e4513d2c11a477628cdb36d17c600da21d73ea7e3 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 243550 Filename: hostapd-mini_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 244327 SHA256sum: 32aa0e6e5b29680dc63daa7511cc23a7b39de4b879faa95570072b278c8812a8 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 411327 Filename: hostapd-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 411648 SHA256sum: 5e06b65b14dd61e4888f28299fd761f1f1c04bc98290f9934a5e517ac093311e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 18068 Filename: hostapd-utils_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 18871 SHA256sum: 21bacb1c5d761a6a06d44041310c77ecec5af50ebdb9bd9a1ab27acedcacd09d Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 409762 Filename: hostapd-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 409960 SHA256sum: c9c13cfe9feefb05b71ca064a1962823ccaaf2b9b89aeca28178bfd687c092ba Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 425803 Filename: hostapd_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 426169 SHA256sum: 73f0b1a67b4c39f4cc32e74574b226dbab3672b494903b8b7ac4f8afd91ff27d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 36658 Filename: hwclock_2.37.4-1_mipsel_mips32.ipk Size: 37492 SHA256sum: c2c7a67ca3e461e4cda1dff1f67c566a69798c1c6e69272ba2199d4144527c06 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 117214 Filename: ibt-firmware_20230804-1_mipsel_mips32.ipk Size: 117521 SHA256sum: 4b4144429475d4e6ddd51886df5ae17335cea6e6d8552cd510153b4b5c58fa18 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 11184 Filename: iconv_1.16-1_mipsel_mips32.ipk Size: 11974 SHA256sum: 7bdc4cea3d9b0fb99338d72d7b2af8ae6286ae6159bb1901de320f2dd198835b Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 28522 Filename: ip-bridge_5.15.0-4_mipsel_mips32.ipk Size: 29139 SHA256sum: e28003cc1e7b8a5979f4b380f096ce97adbfd2a8f6668d5a4a774ab4ee1b0800 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.15.0-4 Depends: libc, libnl-tiny1, libbpf20220308, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 196102 Filename: ip-full_5.15.0-4_mipsel_mips32.ipk Size: 196684 SHA256sum: 9c1be60867c586cfb21b9b207c9fa9855e8916796ab13e34ca5f1bc40176f6b5 Description: Routing control utility (full) Package: ip-tiny Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 138745 Filename: ip-tiny_5.15.0-4_mipsel_mips32.ipk Size: 139394 SHA256sum: 31c9b6ef644e036f12c76863f571b92a5c0e360daef0b3dea3367178846762e3 Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 23830 Filename: ipcs_2.37.4-1_mipsel_mips32.ipk Size: 24742 SHA256sum: a1ca44d1f895750746ee9ecfb370cbb0aa4e930ae1d36366d807e2d41f89ad02 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4529 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_mips32.ipk Size: 5562 SHA256sum: 62a3504af9093da0fc02f788366edfe6961475a8107dd5e90b8ce310982ce689 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 1521 Filename: ipset_7.15-2_mipsel_mips32.ipk Size: 2314 SHA256sum: 0cc66172d93a0f45b56a723ebfb59db4eb39f0edfb856a2168eba5ebd8909a90 Description: IPset administration utility Package: iw-full Version: 5.16-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 80235 Filename: iw-full_5.16-1_mipsel_mips32.ipk Size: 80890 SHA256sum: 060832ff95bd2cfd7e1f7958c446e9c6b5aa371e67f9e5ef634a82ad1f87fae3 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.16-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 44442 Filename: iw_5.16-1_mipsel_mips32.ipk Size: 45169 SHA256sum: ab8cb87f985daa91b3784da76c22ca019a10884a6dff313ccf2cb246d2890978 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4749 Filename: iwcap_1_mipsel_mips32.ipk Size: 5650 SHA256sum: 6eff94bc5b5baf69735ece45fe40c498332ca1428d39c0192e07d8bb5c34ada9 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 6986 Filename: iwinfo_2022-12-15-8d158096-1_mipsel_mips32.ipk Size: 7811 SHA256sum: 28764056ad28f55125aa65ae361098aed1dc38b1606e7907e8df0f06058b689f Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63573 Filename: iwl3945-firmware_20230804-1_mipsel_mips32.ipk Size: 64221 SHA256sum: a211ffeb0a4d50de5b15e2316c578c174f06a846195b7debf09d6abab65f1e23 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_mipsel_mips32.ipk Size: 79185 SHA256sum: 13c3378399228c4bd0746f1d046b2b85c43361baccff81160e24f9f94c29ba3c Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 522476 Filename: iwlwifi-firmware-ax200_20230804-1_mipsel_mips32.ipk Size: 522021 SHA256sum: 0dd3c1056da7190b06c0947b3615d85dea505bbeac2637728d70b656dfbbfa0d Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 585303 Filename: iwlwifi-firmware-ax210_20230804-1_mipsel_mips32.ipk Size: 584407 SHA256sum: a27b32a69719a71acab3b3874995e7d01473b8df5b7d25ed4aec9e966609bf41 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176986 Filename: iwlwifi-firmware-iwl1000_20230804-1_mipsel_mips32.ipk Size: 177639 SHA256sum: 35ed338ebe2dad38ded4d819a8c608c4071486dc5b44e299eec4541b1357b5bf Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176991 Filename: iwlwifi-firmware-iwl100_20230804-1_mipsel_mips32.ipk Size: 177663 SHA256sum: ca16b3cd29713a52cd19f7d8da68da9a6492cd1bbbdce5561eb02462d69bb9b7 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 332943 Filename: iwlwifi-firmware-iwl105_20230804-1_mipsel_mips32.ipk Size: 333285 SHA256sum: a049c4bb72e9b31878487832dfcef8a39263a0fcd6a3453fb4834e9ef9a96013 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_mipsel_mips32.ipk Size: 342009 SHA256sum: 1d931933de1b5a773299bde3098cc3d04db6c48f0d7513966ca1428188007753 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_mipsel_mips32.ipk Size: 339083 SHA256sum: 8036b424070fd47d2b22139adcdd8ad0fa7f95b093b0753ac5e117ec869e4698 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_mipsel_mips32.ipk Size: 347770 SHA256sum: 40396532ad8d3f89835a970ecc526d2937cfeabc99b69cb37b43f04794da34e3 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_mipsel_mips32.ipk Size: 466209 SHA256sum: f0220c4143b53aedee440f7a4d4a1c6af996fdae715f8a8e2e8302ace272c459 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_mipsel_mips32.ipk Size: 451411 SHA256sum: 4354c092b6c43ba0d0695bf33f2807722befa62d899e1e67b2b89e32d6b64ee1 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177062 Filename: iwlwifi-firmware-iwl5000_20230804-1_mipsel_mips32.ipk Size: 177788 SHA256sum: afc66aa54a64b91f254959004ae56172152004df2a550a3803a043b48ac34e2f Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_mipsel_mips32.ipk Size: 174781 SHA256sum: f5130c8d6c05601f9492ec108577909e4e9e11d7cb040f0b6edda3c084ce2851 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 212876 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_mipsel_mips32.ipk Size: 213357 SHA256sum: ada19dbc54a80027f3a07cef02409e1ae5d0afecfc122a3b677d0a610ebfc241 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_mipsel_mips32.ipk Size: 324212 SHA256sum: 6f617dd964563da54767661441597f1bdb7c6e28638ae39009646b54209f0648 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_mipsel_mips32.ipk Size: 328079 SHA256sum: a0d1fedcdf483e93ed78f5ffe6b67d0a5c866068964cbe3d4d241aedacf8596b Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_mipsel_mips32.ipk Size: 219603 SHA256sum: eeb1dc81f8df450219cd354c31e097d4bd117fd2391635dbf1933b1ea3ebdc95 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_mipsel_mips32.ipk Size: 492602 SHA256sum: 06f1512b3a0e6b3d9f3493d87e857a1f36677bab11e2b1d51fbfad1bf3b6f376 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_mipsel_mips32.ipk Size: 533758 SHA256sum: 63a5af34b39a6a9cae94738dc02bb24ffa6dc19e78fc12ecfe9a5798f29d0e3c Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_mipsel_mips32.ipk Size: 462733 SHA256sum: 608e4c7160817c340c8cae3269b3bca1691eef902402386384dd2cf7f6659595 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 960334 Filename: iwlwifi-firmware-iwl8260c_20230804-1_mipsel_mips32.ipk Size: 958319 SHA256sum: 82f2a4fdde7d7475df3d98a7d782c6a5521babcaf657cf4c67a8ddf86f918dd4 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_mipsel_mips32.ipk Size: 965744 SHA256sum: fc55098b4d5168f31e84a83b6b40e441157d46fa430de7a87b13e0173ec2ae4d Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 629197 Filename: iwlwifi-firmware-iwl9000_20230804-1_mipsel_mips32.ipk Size: 628206 SHA256sum: 635c6e4e3c3367315d47e31568ce22f3bccaadaac9d5a5e3ccc399d24ce45e68 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_mipsel_mips32.ipk Size: 623285 SHA256sum: 3d41d59b7d06d566b11b4702d46afb8888cc6c312b3eeba78587730a5f954c14 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: mipsel_mips32 Installed-Size: 21839 Filename: jansson4_2.13.1-2_mipsel_mips32.ipk Size: 22552 SHA256sum: 9766d4ae92f78d7a8c8231d8ca15ec0266cddcc53b35c70a2106391a72fb44d7 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515, libblobmsg-json20220515 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6490 Filename: jshn_2022-05-15-d2223ef9-1_mipsel_mips32.ipk Size: 7295 SHA256sum: 91d9c1e85673ada9eb81f4f6f5659b88fa03d94b43db8eca34c1c5b8f5f280c0 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20220515, libjson-c5 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 9871 Filename: jsonfilter_2024-01-23-594cfa86-1_mipsel_mips32.ipk Size: 10629 SHA256sum: 01145742f80330a0152a0f7783dc9180456a0bfbd135a06110db49f736729cc4 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 11763 Filename: libasm1_0.186-1_mipsel_mips32.ipk Size: 12597 SHA256sum: 1d45f74932583231ed3b55dcaed99ccab5a95a975fe6cc93e70dfb0599d6db10 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 37069 Filename: libaudit_2.8.5-1_mipsel_mips32.ipk Size: 37909 SHA256sum: b1b93807764a52de7a343ac7ce5bf01430cef6b77c636f840fce2d325ae76954 Description: This package contains the audit shared library. Package: libbfd Version: 2.37-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 490987 Filename: libbfd_2.37-2_mipsel_mips32.ipk Size: 485967 SHA256sum: 37c65b197f772803cad8449a29a3d0742213f5e2692e2d4f39e93e1fe66d2ef1 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 132438 Filename: libblkid1_2.37.4-1_mipsel_mips32.ipk Size: 133342 SHA256sum: 44147cb65c6c8e9073be585823f10b6d7eefcbf8dc2b3054fe58d900bff473a2 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20220515 Architecture: mipsel_mips32 Installed-Size: 4385 Filename: libblobmsg-json20220515_2022-05-15-d2223ef9-1_mipsel_mips32.ipk Size: 5135 SHA256sum: bcc3f2b1bfc74e23e5b36a64d01bbb27fcca8ede4f65f99c23e534776e99eceb Description: blobmsg <-> json conversion library Package: libbpf20220308 Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 20220308 Architecture: mipsel_mips32 Installed-Size: 135978 Filename: libbpf20220308_2022-03-08-04c465fd-1_mipsel_mips32.ipk Size: 136769 SHA256sum: cf0d2e40d75f2df95b90b6019720063c7e39cba7593a16fe977b062c9066cb74 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_mips32 Installed-Size: 42518 Filename: libbsd0_0.10.0-1_mipsel_mips32.ipk Size: 43149 SHA256sum: ae01b31c269d4e4839a275b66d46dfa190ce7df9912289eebc1bb9f880cd3505 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 25532 Filename: libbz2-1.0_1.0.8-1_mipsel_mips32.ipk Size: 26345 SHA256sum: 99a068678b8fffe6efe5659147638946035b0532c92d3f76242c4c1916aea93f Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: mipsel_mips32 Installed-Size: 20065 Filename: libcap-bin_2.63-1_mipsel_mips32.ipk Size: 20805 SHA256sum: fc9408fc2ce1b65643df3b8a578bed2aff71ec8d6003b5b3ea98a2633a2e55d2 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: mipsel_mips32 Installed-Size: 15186 Filename: libcap_2.63-1_mipsel_mips32.ipk Size: 15889 SHA256sum: ad7c529c484d59d4e037009613b9549f51ba5a8b9033030092c6b64f0cf7e49c Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 1090 Filename: libcharset1_1.16-1_mipsel_mips32.ipk Size: 1875 SHA256sum: 0c7dd8220a6490f3690709a140044ab49be0a39bb03ee2cd78b3f0e4941d6e68 Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3738 Filename: libcomerr0_1.46.5-2_mipsel_mips32.ipk Size: 4503 SHA256sum: 456143bb22c6833948b542c6daf2447fcf2552b548d6ff01832808ec674e7150 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 187912 Filename: libctf_2.37-2_mipsel_mips32.ipk Size: 188560 SHA256sum: 8582b442dfb37a2e31a5ce89b5341a3bb0f3ec6b758d905902660bac89cdb42e Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 225549 Filename: libdw1_0.186-1_mipsel_mips32.ipk Size: 224874 SHA256sum: 4353a8c1a15095f4bf414141a47f6afcd5c9c06183a59a9fccc69021013b0d33 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 42665 Filename: libelf1_0.186-1_mipsel_mips32.ipk Size: 43474 SHA256sum: 2ddc6719bb88268af462afe11586169880ceae9159a9027581d003d18e71141f Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_mipsel_mips32.ipk Size: 349437 SHA256sum: 7fe2f94c59297476ad9926eef8750798091da98305d54de2783f2c475d90e63a Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_mipsel_mips32.ipk Size: 93060 SHA256sum: 32d8158e4dfdec60000c184786d5b056f9ff09f8c41dddb21edc91b95784a276 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 216570 Filename: libertas-usb-firmware_20230804-1_mipsel_mips32.ipk Size: 217321 SHA256sum: b447b6ccbf29946bdb135e8b295600e197a2bec7ed0ed487ea198cc3d9363b49 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 106100 Filename: libevent2-7_2.1.12-1_mipsel_mips32.ipk Size: 107098 SHA256sum: 75454e0cf3a9c46237fb70809990c33a1a2485e87d9aeaf1a0ec06846fcca39b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 61800 Filename: libevent2-core7_2.1.12-1_mipsel_mips32.ipk Size: 62870 SHA256sum: 946555dd4cb294ba8ea1d6d06a9fd1bda84b4ec4c546b2e007943ea3129f608b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 46862 Filename: libevent2-extra7_2.1.12-1_mipsel_mips32.ipk Size: 47954 SHA256sum: 0cf48c11207d76f9eaa7e7732db2fc984af80ab98d5484f264cdb6036874f290 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 8063 Filename: libevent2-openssl7_2.1.12-1_mipsel_mips32.ipk Size: 9178 SHA256sum: 3026af141ea1cb217c30e5a1aaf6d50649b3a5e637f170a5cb24cba62484c51d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 1973 Filename: libevent2-pthreads7_2.1.12-1_mipsel_mips32.ipk Size: 3082 SHA256sum: 0b6bb7bb0972fd913964d79391ee5613f5f44c4a432cb23d921eadb924b5a15b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 188501 Filename: libext2fs2_1.46.5-2_mipsel_mips32.ipk Size: 188948 SHA256sum: 09d60ada67ecd32d20139267397e1d230de9f443186f4ec4103a187355c00462 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 41356 Filename: libf2fs-selinux6_1.14.0-3_mipsel_mips32.ipk Size: 42106 SHA256sum: 6d73975189e6c9ec32c70c6a754c5e552e0232c4695f5116dbf3ee369f12ed4b Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 41358 Filename: libf2fs6_1.14.0-3_mipsel_mips32.ipk Size: 42118 SHA256sum: a43d2d78b17564cde397597001423418bd2b48bd78be1dcf3983492d5d40f470 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 164589 Filename: libfdisk1_2.37.4-1_mipsel_mips32.ipk Size: 165259 SHA256sum: afe50534f05d1dc4a560141c88b7fab7c657bcf22e370c8e0f387d2bd60a93b9 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 14996 Filename: libfdt_1.6.1-3_mipsel_mips32.ipk Size: 15773 SHA256sum: 776a935f0f6fcac7154a761645d361922e6e7fa9ef37d59ff0dabda99c868771 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_mips32 Installed-Size: 215893 Filename: libgmp10_6.2.1-1_mipsel_mips32.ipk Size: 216732 SHA256sum: 697bfe091c608c732a8e0aa29839552f40ef3680e7380f88ea2f94fb0bb438b7 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 665723 Filename: libiconv-full2_1.16-1_mipsel_mips32.ipk Size: 666055 SHA256sum: 7c82d891869cc7a5aa93f2667977b98a8d3aba96c1fa0a8e05eee6646e269f18 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 162 Filename: libiconv_8_mipsel_mips32.ipk Size: 921 SHA256sum: b8bac3fdb629bb6e1a155011ad40c74055f8874f78b64037e2da308448680510 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_mips32 Installed-Size: 16719 Filename: libintl-full8_0.21-2_mipsel_mips32.ipk Size: 17452 SHA256sum: 86ec179663ca56833bbaf63dc5202d58a7fe50c5bc14f01332f582e6151b1092 Description: GNU Internationalization library Package: libipset13 Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 45883 Filename: libipset13_7.15-2_mipsel_mips32.ipk Size: 46444 SHA256sum: 9d402c4d28ea9ee29f2c8ab93224f9c3ae7901628382b2c375d684a19493a1bd Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 12148 Filename: libiw29_29-6_mipsel_mips32.ipk Size: 12976 SHA256sum: 310c26b1598d88d5633e90000cac020f940163890e7fcd7d6fac2aeacfe6d77c Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-12-15-8d158096-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_mips32 Installed-Size: 2174 Filename: libiwinfo-data_2022-12-15-8d158096-1_mipsel_mips32.ipk Size: 2923 SHA256sum: a0c5633574b084134a9986a81e44371fb3ee56504331985649c6dd4ebe0d77d3 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_mips32 Installed-Size: 5866 Filename: libiwinfo-lua_2022-12-15-8d158096-1_mipsel_mips32.ipk Size: 6673 SHA256sum: 9e8c03d973febaa02dfc36fd0e0b5377cb978d6b733c16b972a0bd4a40c36220 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-12-15-8d158096-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20220601, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: mipsel_mips32 Installed-Size: 26116 Filename: libiwinfo20210430_2022-12-15-8d158096-1_mipsel_mips32.ipk Size: 26910 SHA256sum: ff33d961e13d14306237bf4595edf684bfe2de9025a8fb39076666e8d3d200b1 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_mips32 Installed-Size: 25884 Filename: libjson-c5_0.15-2_mipsel_mips32.ipk Size: 26596 SHA256sum: ba04c4d03e9785873b8d4025d3b7e5a6e0e3c6208869fae21db4e639b5b43554 Description: This package contains a library for javascript object notation backends. Package: libjson-script20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515 Provides: libjson-script License: ISC Section: utils ABIVersion: 20220515 Architecture: mipsel_mips32 Installed-Size: 5481 Filename: libjson-script20220515_2022-05-15-d2223ef9-1_mipsel_mips32.ipk Size: 6228 SHA256sum: 8fb0604c31d787e944f7f52ac650c620b3697467aaf13c061db050cff0581eae Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_mips32 Installed-Size: 13207 Filename: libltdl7_2.4.6-2_mipsel_mips32.ipk Size: 13949 SHA256sum: d344ea5a6bc73a194cdc870dd85ba7676d8b74f0510ec7805970ba88d9741b53 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-10 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 77526 Filename: liblua5.1.5_5.1.5-10_mipsel_mips32.ipk Size: 78241 SHA256sum: 51a6e16ef141534bb468c42a5dc4e04080f56bc02a54470aec23e6aa72ff11b3 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 97332 Filename: liblua5.3-5.3_5.3.5-5_mipsel_mips32.ipk Size: 98085 SHA256sum: cb6c3349e4411836bf13fc642ad297cabc5057fbe35bd3b053307c4c7414a6ec Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 227180 Filename: libmbedtls12_2.28.7-1_mipsel_mips32.ipk Size: 227719 SHA256sum: 507bb04ddfd4f215e00ad4b74c160aeae353ab73129fac244fc3d946df651b60 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 5732 Filename: libmnl0_1.0.5-1_mipsel_mips32.ipk Size: 7011 SHA256sum: 24e15a94485c1d5d828de15614e2a1217831dc0b1f0a2419c2f848fe1523e901 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 134994 Filename: libmount1_2.37.4-1_mipsel_mips32.ipk Size: 135802 SHA256sum: b3f53dfcae36ba8a91d51f286a7846cad0ffc4672598f55e20b33cb7364131f9 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 295528 Filename: libncurses-dev_6.3-2_mipsel_mips32.ipk Size: 294112 SHA256sum: ce13e7074fa75d0fc23beb4aedc12c1a57566f2ba1c27142174ab25c950449a5 Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 165080 Filename: libncurses6_6.3-2_mipsel_mips32.ipk Size: 163266 SHA256sum: 4fd998159bdb57a3acc1fe4ce181ce53169171b1208a7f5b5a8ae8fe3c0ae72e Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_mips32 Installed-Size: 32600 Filename: libnetfilter-conntrack3_1.0.9-2_mipsel_mips32.ipk Size: 33525 SHA256sum: db81d6a9903ce140ce889a76d0a3741555d85a5dd34f1b37b41d89a2c103f6b5 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-2 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: mipsel_mips32 Installed-Size: 333138 Filename: libnettle8_3.7.3-2_mipsel_mips32.ipk Size: 332897 SHA256sum: 1566c9ccce2b1e850e12e2d1a4e297c4f64cdb92e20a87c20e55bca2a6aa45be Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 9241 Filename: libnfnetlink0_1.0.2-1_mipsel_mips32.ipk Size: 10153 SHA256sum: 5b426332d7d857b7f06fb2500bae17aed61e5f1ddaaf460797ceeedc73f3202f Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.1-2 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_mips32 Installed-Size: 50481 Filename: libnftnl11_1.2.1-2_mipsel_mips32.ipk Size: 51306 SHA256sum: c4d32744bb33a29f27b758ed0d7f75cafe2e8a8d93c3ee8a5d5046dba833e69e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 36863 Filename: libnl-core200_3.5.0-1_mipsel_mips32.ipk Size: 37488 SHA256sum: 2f92d451bf074fe32da92263bc09b03f12284d1e5574cee1f1b72f86430a6e6b Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 7464 Filename: libnl-genl200_3.5.0-1_mipsel_mips32.ipk Size: 8201 SHA256sum: 18fc298af494967c52d774ede5304d4f07e5617629fb9797097484e5640706d0 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 23887 Filename: libnl-nf200_3.5.0-1_mipsel_mips32.ipk Size: 24472 SHA256sum: 5f462dc156838fc28038d936167c33e7193c86868062ebf8ac2a3e381762f038 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 140721 Filename: libnl-route200_3.5.0-1_mipsel_mips32.ipk Size: 140743 SHA256sum: c1da1b5cdc413d44700028ca75cec360f19a25540fbfa7cfab6de551b26dd306 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2021-11-21-8e0555fb-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 14146 Filename: libnl-tiny1_2021-11-21-8e0555fb-1_mipsel_mips32.ipk Size: 14891 SHA256sum: d2eb508d583582004ff87debd7e1417fba6a124e575bd66a516cd0456f237f2d Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 95 Filename: libnl200_3.5.0-1_mipsel_mips32.ipk Size: 880 SHA256sum: 17b2de0520ae6fa898d6e28b661d7336c2256c6a97fb1c57355b48b1256d2ae4 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 74142 Filename: libopcodes_2.37-2_mipsel_mips32.ipk Size: 64262 SHA256sum: 1c5b26983ba7b141f0d3dbee4dc4a7dc2a14bbca7f2e14940508b4e5e1d88905 Description: libopcodes Package: libopenssl-afalg Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-user License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 5454 Filename: libopenssl-afalg_1.1.1w-1_mipsel_mips32.ipk Size: 6640 SHA256sum: cc97178258ebf6e118e98f02dcee9e2b1d0bbd56b00190637c96504d7abf2490 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1w-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 4367 Filename: libopenssl-conf_1.1.1w-1_mipsel_mips32.ipk Size: 5370 SHA256sum: f6d8388ff2aac8ab1cfa375acb57e593c28ddd96b544eb88c572159d986d0fc9 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-cryptodev License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 8292 Filename: libopenssl-devcrypto_1.1.1w-1_mipsel_mips32.ipk Size: 9502 SHA256sum: 9a1443b0ada58309a09bb0ecda426157aeb8cba0012331e113b2ef565ad224d1 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl1.1 Version: 1.1.1w-1 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 993066 Filename: libopenssl1.1_1.1.1w-1_mipsel_mips32.ipk Size: 983947 SHA256sum: fe952e735078de159ff3ca128387b7a1a3bbd20390e9c9b6f07f7b08b2ad9ae5 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-4 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 115245 Filename: libpcap1_1.10.1-4_mipsel_mips32.ipk Size: 115974 SHA256sum: 1f7d378ffd2a2d9880e2cf6a3ee0b78b937ba120e27a7d533d326b06ceb0acf5 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 77294 Filename: libpcre16_8.45-3_mipsel_mips32.ipk Size: 78056 SHA256sum: 0cb8dbaa1abe490256a1b7df3d857948c55a6a2545e23f86188c05c093917c40 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 71350 Filename: libpcre32_8.45-3_mipsel_mips32.ipk Size: 72213 SHA256sum: 64491cd3ee1f07aa813bd05ebbecf3c2e77b7655798f8191d7e782c425aa4d49 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 89207 Filename: libpcre_8.45-3_mipsel_mips32.ipk Size: 90008 SHA256sum: 3b318625a7fe8ced324c6504d8489116609cee962be5e6ad89209a52744be107 Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.45-3 Depends: libc, libpcre, libstdcpp6 License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 12761 Filename: libpcrecpp_8.45-3_mipsel_mips32.ipk Size: 13553 SHA256sum: 29439dc9d0846354faaaf56ba45fd076c1d484bfb2072c313b0ec10ce91b0f09 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_mips32 Installed-Size: 19137 Filename: libpopt0_1.16-2_mipsel_mips32.ipk Size: 19829 SHA256sum: 544222b5a9c303cab380e3c17ee2526bd025cde7ae5d76b767179cbf87cc405c Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_mips32 Installed-Size: 120939 Filename: libreadline8_8.1-1_mipsel_mips32.ipk Size: 121335 SHA256sum: fda78900dc9ed3e34b5b25f54a55c194b5dc1a5b732c708b90e99174852d2c88 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3714 Filename: libselinux-avcstat_3.3-2_mipsel_mips32.ipk Size: 4442 SHA256sum: 635bdf13386efd1ad0f3665c49347f473ecdc957c661e72773c98d101652bbb2 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1664 Filename: libselinux-compute_av_3.3-2_mipsel_mips32.ipk Size: 2432 SHA256sum: b4093994bfcfb5820e01e8b808851ab715c4904729c0e2438796d7aeecf16be8 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1533 Filename: libselinux-compute_create_3.3-2_mipsel_mips32.ipk Size: 2310 SHA256sum: d95fe296d4f19ba633a1acb384574c666e30eb900d31758028bb6be2bc09e366 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1531 Filename: libselinux-compute_member_3.3-2_mipsel_mips32.ipk Size: 2306 SHA256sum: 13c6a45a2ed825faa6951b7f20ae4c93b250c654539e50e22758d341ff221c59 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1540 Filename: libselinux-compute_relabel_3.3-2_mipsel_mips32.ipk Size: 2310 SHA256sum: 8bb7e63c21471d7ea9f4700c69c844427c57ad99afe8f3629d870fb3897ed4f6 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2264 Filename: libselinux-getconlist_3.3-2_mipsel_mips32.ipk Size: 2994 SHA256sum: 5436c4471cc4cecc65f964f0d653fe9e079018f31dffa10e08665d89e99385ab Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2227 Filename: libselinux-getdefaultcon_3.3-2_mipsel_mips32.ipk Size: 2990 SHA256sum: 5e2120ba5e60a6e723df58d6185b8331ed5a91250176c6e5b1a5038f4d4996fe Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1458 Filename: libselinux-getenforce_3.3-2_mipsel_mips32.ipk Size: 2256 SHA256sum: 32bf8d605f51fe5e181fed22c76869cd5d040676761a64bd747e3f9c3bdc10de Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1502 Filename: libselinux-getfilecon_3.3-2_mipsel_mips32.ipk Size: 2273 SHA256sum: 76a3e9968cde2e4adf5308d2a43e9538adf2178db7aca22f687381b67fe2ac1d Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1510 Filename: libselinux-getpidcon_3.3-2_mipsel_mips32.ipk Size: 2275 SHA256sum: bbeb85cf96b8e3519934ad14a21f38e9eafadb24c924a7da8237da292032121e Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2352 Filename: libselinux-getsebool_3.3-2_mipsel_mips32.ipk Size: 3110 SHA256sum: cc0806201a7ce8c5a8d214464f44a097fe1feeb544083fa5b8f7f68257b08ce9 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1916 Filename: libselinux-getseuser_3.3-2_mipsel_mips32.ipk Size: 2683 SHA256sum: 385b9f752756f064a5dd90160ea9b15738ac8e3d3b87f4ffab22fb64010d92d1 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2913 Filename: libselinux-matchpathcon_3.3-2_mipsel_mips32.ipk Size: 3664 SHA256sum: 1d516861e18ce405a0e452a05d3ed11fa7be6a0d4a0cda936610c3810b9ec7ba Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1378 Filename: libselinux-policyvers_3.3-2_mipsel_mips32.ipk Size: 2153 SHA256sum: 77960c299b09d017852e8064e76f3c29b463cdb31c8abb2ed50fced578440741 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 24727 Filename: libselinux-sefcontext_compile_3.3-2_mipsel_mips32.ipk Size: 25414 SHA256sum: 23d145138bf3d3f876ebff932ed5e4aeb67737692782a2f5c39c22f53bdd144d Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3156 Filename: libselinux-selabel_digest_3.3-2_mipsel_mips32.ipk Size: 3895 SHA256sum: b68be8bc7edc362f6e4f978450289d8a48c5ad3cc2830cea7b24c4bf8063630d Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2780 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_mipsel_mips32.ipk Size: 3536 SHA256sum: 8d05ff5626e013e4923e69a42133b0e2ef5f21d3c9c5da99ff2eaa2b189c6c1a Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2638 Filename: libselinux-selabel_lookup_3.3-2_mipsel_mips32.ipk Size: 3378 SHA256sum: 854c347d674d306cda8c141b35a8aa8e6958a4a2abe793fd66f875c68253a8db Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2838 Filename: libselinux-selabel_lookup_best_match_3.3-2_mipsel_mips32.ipk Size: 3596 SHA256sum: f06ee18cddf67446503cc8218768fcfec7f4cfd01d21468f920c4cd91b81bdef Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2014 Filename: libselinux-selabel_partial_match_3.3-2_mipsel_mips32.ipk Size: 2795 SHA256sum: cc894aa48118be3fe5cf80b6c0097112f4d62d51f49ff98b94259d83bd7f6062 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1740 Filename: libselinux-selinux_check_access_3.3-2_mipsel_mips32.ipk Size: 2517 SHA256sum: 2fde8713b49831ab06e25c8df08311b58814f3ef461c3c7949777b8f691fec9b Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1470 Filename: libselinux-selinux_check_securetty_context_3.3-2_mipsel_mips32.ipk Size: 2256 SHA256sum: 052b122f69b8b229c439aa8f383f3e5d0aea665c8cb0d86471fee4399c510329 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1227 Filename: libselinux-selinuxenabled_3.3-2_mipsel_mips32.ipk Size: 2008 SHA256sum: ebd756264c9306985556478dfcaf7bf72fad410f0a3202e4f9789802a9b0518f Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1736 Filename: libselinux-selinuxexeccon_3.3-2_mipsel_mips32.ipk Size: 2500 SHA256sum: 227657a6a40c526314c8a55b322a16877d821ee63fc4608d012131119f1bbd57 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1656 Filename: libselinux-setenforce_3.3-2_mipsel_mips32.ipk Size: 2452 SHA256sum: 75f93a2f826f50a7e4f361f9ab96905529919d46933ed6df32051eb3d18baa0d Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1438 Filename: libselinux-setfilecon_3.3-2_mipsel_mips32.ipk Size: 2208 SHA256sum: 1ac86defb93cddd7103fb1a047f5c861b358d49f6a34baab12a46cf48651df13 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2140 Filename: libselinux-togglesebool_3.3-2_mipsel_mips32.ipk Size: 2908 SHA256sum: 111c6d3f31a2582ed38293d2bdb95aa94ca687558a507f76527ad2dfa14582d6 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1567 Filename: libselinux-validatetrans_3.3-2_mipsel_mips32.ipk Size: 2341 SHA256sum: 7524d496b989e49ef6ce4a76f1adc01f7d0afce7354e2108a5ac1ba457d8ed2f Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 60473 Filename: libselinux_3.3-2_mipsel_mips32.ipk Size: 61416 SHA256sum: 488f5fb434b74d4d28523431a8e34bcd896793d3946ad166ddfc18cf348c7f22 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_mips32 Installed-Size: 78408 Filename: libsemanage_3.3-1_mipsel_mips32.ipk Size: 79406 SHA256sum: fc9ab34493d0944b3426a0facc072dc4fd2f1eb7d0de4f7363f8f3dbc06f40d3 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 254936 Filename: libsepol_3.3-1_mipsel_mips32.ipk Size: 255598 SHA256sum: 7a5133653485e618285ecc7be139765e9d64eca6efef3d72edb337c27669d06a Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 82597 Filename: libsmartcols1_2.37.4-1_mipsel_mips32.ipk Size: 83418 SHA256sum: a7ec09938e4ef1443099b6ce5bdae43b9a8e1b852721220f86726e27a43fbd13 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 8095 Filename: libss2_1.46.5-2_mipsel_mips32.ipk Size: 8902 SHA256sum: 06bdd954c7826536ab8d12dc69b2aba5a8b50861e6da41de61c19ffa22c26ebc Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 11132 Filename: libsysfs2_2.1.0-3_mipsel_mips32.ipk Size: 12004 SHA256sum: ed7111e0f412cfc23934163f663953b8b4ae0681b45b67158d1c5114f9b0b6d8 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3828 Filename: libubox-lua_2022-05-15-d2223ef9-1_mipsel_mips32.ipk Size: 4594 SHA256sum: bedb503c7c790a6b9823071861fade671a25303fab0ccd63e9b0c41cdea63d85 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20220515 Architecture: mipsel_mips32 Installed-Size: 21959 Filename: libubox20220515_2022-05-15-d2223ef9-1_mipsel_mips32.ipk Size: 22686 SHA256sum: 2f2184690180e022fa0642f07ce1030927c076bfcdc36761dcc210e483c71b28 Description: Basic utility library Package: libubus-lua Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6974 Filename: libubus-lua_2022-06-01-2bebf93c-1_mipsel_mips32.ipk Size: 7778 SHA256sum: c05bd612b098e17fbf8df0686073c26af4cd20417c8af1046a18ff847148d315 Description: Lua binding for the OpenWrt RPC client Package: libubus20220601 Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20220601 Architecture: mipsel_mips32 Installed-Size: 10798 Filename: libubus20220601_2022-06-01-2bebf93c-1_mipsel_mips32.ipk Size: 11558 SHA256sum: 8d325bc11befd43ce7f00aba71f55ebf42bfac4f2aa1f09c4587f82314cfa8e7 Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6556 Filename: libuci-lua_2021-10-22-f84f49f0-6_mipsel_mips32.ipk Size: 7355 SHA256sum: 8dccf0733e88874505c8a8b361c698dff8bd17e02ca65a854754fad4c58ad7fd Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-10-22-f84f49f0-6 Depends: libc, libubox20220515 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_mips32 Installed-Size: 17455 Filename: libuci20130104_2021-10-22-f84f49f0-6_mipsel_mips32.ipk Size: 18254 SHA256sum: d39ce60eac750cff1bb260839854e95b005252b57333c1abaab5f159f7d41915 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20220515 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 10290 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_mips32.ipk Size: 11049 SHA256sum: 91723748b2090e8ddd900454378e0b2ff2f42946d134d1c00ac1e8dc1f4aef10 Description: HTTP/1.1 client library Package: libucode20220812 Version: 2022-12-02-46d93c9c-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: utils ABIVersion: 20220812 Architecture: mipsel_mips32 Installed-Size: 79944 Filename: libucode20220812_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 80743 SHA256sum: 3ace86e8143139d4623ac8597f9060e5abc7cbb858d87a86b701a28732b488a0 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunwind8 Version: 1.5.0-2 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_mips32 Installed-Size: 53100 Filename: libunwind8_1.5.0-2_mipsel_mips32.ipk Size: 53919 SHA256sum: ec4f4a7af60541ed3b086d6216d8c1f1fc31b7b7cb8621829fcea6726fbbf236 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-5 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: mipsel_mips32 Installed-Size: 31426 Filename: libusb-1.0-0_1.0.24-5_mipsel_mips32.ipk Size: 32194 SHA256sum: 6ce17f07a9f916e4cb254246b228e6f4730c6a80677ac335a253627c4cd7e564 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4272 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-2_mipsel_mips32.ipk Size: 5046 SHA256sum: 02aba965edb24183feb327695b0cf15fbf3aff61a8e1af74108fc7fded8b0f08 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4501 Filename: libustream-openssl20201210_2022-12-08-9217ab46-2_mipsel_mips32.ipk Size: 5251 SHA256sum: 8ca2aba7422a0d906cdd591e4bd7c7939faf35cbd291b5960d2ebce14d2c5b0c Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libwolfssl5.6.4.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4054 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-2_mipsel_mips32.ipk Size: 4836 SHA256sum: 3d4d510047b40319656b79307f754158e75fc270664fd1822b27d20332c44b24 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13157 Filename: libuuid1_2.37.4-1_mipsel_mips32.ipk Size: 14040 SHA256sum: b4ddbaa2a62881adf6b5a0cf53e11b8062af2dfc5034006f7670689d1ac5b965 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 20858 Filename: libwolfssl-benchmark_5.6.4-stable-1_mipsel_mips32.ipk Size: 21577 SHA256sum: d8edad6150651a05af35a7f67959876ec536b8707df50b2354d9776100e614a7 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.ee39414e Version: 5.6.4-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.ee39414e CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 516609 Filename: libwolfssl5.6.4.ee39414e_5.6.4-stable-1_mipsel_mips32.ipk Size: 514836 SHA256sum: d3fecd5d99ff2b209db3562e7436423e85c93d1fc7f42ec2d797eec2f31e1f07 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 16850 Filename: linux-atm_2.5.2-7_mipsel_mips32.ipk Size: 17631 SHA256sum: 6c3a290d9c0e7d7c9714d59e2037ef3bb6838f4678b4a1493874aca467d4af6f Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.13-3 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 125996 Filename: lldpd_1.0.13-3_mipsel_mips32.ipk Size: 126598 SHA256sum: a566e84f39c2fd7efe7a4513318e0b218800c9667dacea854a39a0c6c86c93b1 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 10588 Filename: logd_2021-08-03-205defb5-2_mipsel_mips32.ipk Size: 11370 SHA256sum: 88fd4941ea286f7ea84a3295767715e359bfc15f11f3596774e092db6700f1d6 Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 17004 Filename: logger_2.37.4-1_mipsel_mips32.ipk Size: 17906 SHA256sum: 331cdd32e914a1588888e8c06c5bda5f6f09b942e1ae2719746883b794572cbc Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3769 Filename: look_2.37.4-1_mipsel_mips32.ipk Size: 4549 SHA256sum: b96651e3920c4d02c99c9960a0ba9948e6888043d548ebb361303123d9562530 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 42175 Filename: losetup_2.37.4-1_mipsel_mips32.ipk Size: 43020 SHA256sum: b5250803ad674d75c902264b83133ef0d95b6441688620f39c130e704cdae653 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 2677 Filename: lsattr_1.46.5-2_mipsel_mips32.ipk Size: 3401 SHA256sum: 6253f0014641b41f23de83a8264abed8c7ed8b64ffa1bfe7d8399d2506f82fa9 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 64288 Filename: lsblk_2.37.4-1_mipsel_mips32.ipk Size: 65033 SHA256sum: 879a73b24c54c9e7f572a824be674084a8c6ad6d7f42c43e4ae316774cc660cb Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 42852 Filename: lscpu_2.37.4-1_mipsel_mips32.ipk Size: 43683 SHA256sum: 6fae6c7da0d0df95cb2ce597efd7a4ab527b334500544246be865881e66b9424 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13978 Filename: lslocks_2.37.4-1_mipsel_mips32.ipk Size: 14757 SHA256sum: 2a3b6b926345fd5be769378e4a70fb76bf7a2ce0a1cc4155295a854bf439f43a Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 17528 Filename: lsns_2.37.4-1_mipsel_mips32.ipk Size: 18381 SHA256sum: cbf1a022b0c7b330fb2ab11e9edebec16e6a7120a9251717a0b18692661f015a Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-10 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5289 Filename: lua-examples_5.1.5-10_mipsel_mips32.ipk Size: 6171 SHA256sum: bf1d95a59d1ba6feb96b423019c5af91124035dabf6f3c8580b51fccca4900d6 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5221 Filename: lua5.3_5.3.5-5_mipsel_mips32.ipk Size: 6082 SHA256sum: b00fd8e4c3e10707e9474a7b589d0e51268aa32424c37df219766887c7ed612e Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 4818 Filename: lua_5.1.5-10_mipsel_mips32.ipk Size: 5687 SHA256sum: d5bd7f9517880d8822ecd2d17eaf4b66c5f3f82c0b48e4a444795c402ff6d123 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5690 Filename: luac5.3_5.3.5-5_mipsel_mips32.ipk Size: 6570 SHA256sum: dc2856a974de3cbc7b09878295185a69bfb4f67c6512fae675b57a771b2359c2 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5661 Filename: luac_5.1.5-10_mipsel_mips32.ipk Size: 6558 SHA256sum: aae9e2c67224b93d7b3c56e60468c506fe143f4773a1260f9e2641f42d2c75e5 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20220515, libubus20220601, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7239 Filename: map_7_mipsel_mips32.ipk Size: 8176 SHA256sum: ad0bc3d6824394dee4cd8f0b2c56de76a55eb69840f7d1a4a0fe2dff5978b9ec Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 29436 Filename: mbedtls-util_2.28.7-1_mipsel_mips32.ipk Size: 30235 SHA256sum: 53c47013b5e9d12b6a03da965c8a28d68d591ba2ab8007b2f92fa8024f6caec8 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12798 Filename: mcookie_2.37.4-1_mipsel_mips32.ipk Size: 13585 SHA256sum: 817340d594eaf6da5a09f2dd14b2446e531fa65ede220fe863474684526c3ef4 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_mips32 Installed-Size: 215012 Filename: mdadm_4.1-2_mipsel_mips32.ipk Size: 215834 SHA256sum: 5967d8238d8a0a8f396b29c9356ffa54e46e683c9658e4fc0d9998d69a7def2d Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 16024 Filename: mkf2fs-selinux_1.14.0-3_mipsel_mips32.ipk Size: 16818 SHA256sum: ca16d9b0cf0b3b0c61967155c4c41702ea68dd02e2a037210fd7dc373a9caa49 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 16028 Filename: mkf2fs_1.14.0-3_mipsel_mips32.ipk Size: 16812 SHA256sum: 8bc61d024c949a9bcf6016f7360ea35e25d2432de1b05e208a696de6e99f1b07 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 19913 Filename: more_2.37.4-1_mipsel_mips32.ipk Size: 20714 SHA256sum: 6f3af1c66326b59f97966f0d2585c407cd48d84547358436b54449ec847856b6 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 52415 Filename: mount-utils_2.37.4-1_mipsel_mips32.ipk Size: 53109 SHA256sum: 18edd7d175b634e4b59826c5c0003c26269fc1bd3ed2bbfc600f345f99779ba9 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2023-09-11-bdf8ea71-5 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_mips32 Installed-Size: 7476 Filename: mt76-test_2023-09-11-bdf8ea71-5_mipsel_mips32.ipk Size: 8269 SHA256sum: af98e9fc80ae17e169f66a17b6aefd5618d6512f19971e1af9d3dfecf94cbe1d Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26437 Filename: mt7601u-firmware_20230804-1_mipsel_mips32.ipk Size: 27150 SHA256sum: 44fed453b94834b0ed56808c5803b3d2f5a242930ce32578b1a34ccae655faa1 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 53870 Filename: mt7622bt-firmware_20230804-1_mipsel_mips32.ipk Size: 54704 SHA256sum: 552466132b1090924d4b511735280384e8b27dee409fd6d9ba656177e0dfcb95 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 4994 Filename: musl-fts_1.2.7-1_mipsel_mips32.ipk Size: 5789 SHA256sum: d477ab38671db359676dee9dcbd0507adc2bfdf065cd04833335a168822fda3e Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_mipsel_mips32.ipk Size: 515539 SHA256sum: 4484e13456fc7aa0a1b41dc8e122a6860c1e2384cc8434d56026e723e47e1f4b Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 876716 Filename: mwifiex-sdio-firmware_20230804-1_mipsel_mips32.ipk Size: 876994 SHA256sum: f6f6adf840b69f2aa2004b9ab8b32802afb7195d86cb2ec06e0ae4a6736319f4 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 192352 Filename: mwl8k-firmware_20230804-1_mipsel_mips32.ipk Size: 193201 SHA256sum: f136327d00284b4f736063c8396b08559c06dc5e23fb31b35e1a2bfe7db1aa5a Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11101 Filename: namei_2.37.4-1_mipsel_mips32.ipk Size: 11952 SHA256sum: 779de8e4a57220924e4e3fa5c723afcde2fe8fb0e023462073830254546ac655 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2022-08-25-76d2d41b-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20220601, ubus, ubusd, jshn, libubox20220515 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 89957 Filename: netifd_2022-08-25-76d2d41b-1_mipsel_mips32.ipk Size: 90776 SHA256sum: ce03c3bea8e76f023e1bd628bfbf4e18dc4cc245e2cbb2e8c20dc0733d1dd65f Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 277268 Filename: nftables-json_1.0.2-2.1_mipsel_mips32.ipk Size: 275831 SHA256sum: 952f552e1f684a82b59411527b00a50c97ea0a1c5648164b540b91832d98f8c4 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 246214 Filename: nftables-nojson_1.0.2-2.1_mipsel_mips32.ipk Size: 245160 SHA256sum: e4ef646fcfce8a6724a7fc64425bc42f6927efb97ee4bf2839355fd9388df2e2 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11023 Filename: nsenter_2.37.4-1_mipsel_mips32.ipk Size: 11837 SHA256sum: 7c3c8ecd34ae01d28688bc132390e72d45057f87149ecb663fa0d17a018204ab Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 7712 Filename: nstat_5.15.0-4_mipsel_mips32.ipk Size: 8522 SHA256sum: c2fb422ecaf75c3f013f78ffd954a0dcb5deadb7f09037941ec59cb30ef5b6d6 Description: Network statistics utility Package: objdump Version: 2.37-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 154544 Filename: objdump_2.37-2_mipsel_mips32.ipk Size: 154366 SHA256sum: 734b4e3200cf7cab00152ba04a8de9fb22d90e2626b04de5dc8c96eb55e679af Description: objdump Package: odhcp6c Version: 2022-08-05-7d21e8d8-18 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 27088 Filename: odhcp6c_2022-08-05-7d21e8d8-18_mipsel_mips32.ipk Size: 27870 SHA256sum: a8c9183bb637f97f523c08d5026d6883f697005f2490d8c4bf3ea0d102366f42 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 43248 Filename: odhcpd-ipv6only_2023-01-02-4a673e1c-2_mipsel_mips32.ipk Size: 44189 SHA256sum: 4a28d95e3a27bcca2e66104353b4efeb21df10d6c50ea958843269cba2bb49df Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 49895 Filename: odhcpd_2023-01-02-4a673e1c-2_mipsel_mips32.ipk Size: 50828 SHA256sum: e2f87d758873035f8398d2b81482343388d6801f50c3d706ccc6ae27411b9a26 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20220515, libubus20220601 License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18669 Filename: omcproxy_2021-11-04-bfba2aa7-9_mipsel_mips32.ipk Size: 19471 SHA256sum: d5d630504c2f59c18d07fae865e2fc32909217bbd161b9c0b45666a82c703b0c Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 237305 Filename: openssl-util_1.1.1w-1_mipsel_mips32.ipk Size: 236140 SHA256sum: e7dcacd338aa16f52fd3cc5cf82944c313d835e96abf002bee04347fff51dce5 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 303 Filename: openwrt-keyring_2022-03-25-62471e69-3_mipsel_mips32.ipk Size: 1082 SHA256sum: dc84d7a44639821fbde9e4bf94b0b7c4d5d2aa6a9529a438ad724cf2b71a6010 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-1 Depends: libc, uclient-fetch, libpthread, libubox20220515 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_mips32 Installed-Size: 68811 Filename: opkg_2022-02-24-d038e5b6-1_mipsel_mips32.ipk Size: 69770 SHA256sum: 0b75a8862d9988d5aa077631737118491b306d0a8db2928524c87c56833f4587 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2021-12-02-56e8e191-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 5978 Filename: otrx_2021-12-02-56e8e191-1_mipsel_mips32.ipk Size: 6722 SHA256sum: 9772030fd911321dafebfa36a41cab57ea36a120a3cde154965eb0d564517cd5 Description: This package contains an utility that allows validating TRX images. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23502 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24168 SHA256sum: 31151b2f3953b2b20b55295cb5916c9e9be223e9d188019e1dc8f439a9653098 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27414 SHA256sum: 12c250bd09c2763bc53081dc0fb05d72fba8b6c839ad88531a18afbc48a3e596 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23797 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24461 SHA256sum: 06b30c2c8c7688378e0a118bc7e46cd6ba507b4ccde7a642ca43acf831fc3930 Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 51032 Filename: partx-utils_2.37.4-1_mipsel_mips32.ipk Size: 51783 SHA256sum: 12261529e75a0560e1c41c4ab6ebfba2f46069f19d62db30a7cc9ae58f20feda Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4404 Filename: policycoreutils-fixfiles_3.3-1_mipsel_mips32.ipk Size: 5277 SHA256sum: bb4a416215f00cf8b7fee44a4a3ec306c90f8a0669a5f0064df5894896dcf712 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 6611 Filename: policycoreutils-genhomedircon_3.3-1_mipsel_mips32.ipk Size: 7557 SHA256sum: 93764d085b8d2a28f27fdeb2ad5a572a17ecd7ad0452641822fe84f6c81da45b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2156 Filename: policycoreutils-load_policy_3.3-1_mipsel_mips32.ipk Size: 3088 SHA256sum: 239a290b56ccf6e35d5a5f161ebb06c5dadd9c35270e15e9eff9fac2bd0bab4f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5790 Filename: policycoreutils-newrole_3.3-1_mipsel_mips32.ipk Size: 6700 SHA256sum: 0647ebde6db2fce0fa03ca3ca13f606f2b9d3066503dbb21638c56d9f948272e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3042 Filename: policycoreutils-open_init_pty_3.3-1_mipsel_mips32.ipk Size: 3908 SHA256sum: 6611030068443206e8c6a29a282ebc98cfadd695d93e03c8d4474494f2a5e8e9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2665 Filename: policycoreutils-pp_3.3-1_mipsel_mips32.ipk Size: 3541 SHA256sum: 51f72da768d877c9f29295eda92baffc21767006e9f3321d755748bd0ca16e72 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4076 Filename: policycoreutils-restorecon_xattr_3.3-1_mipsel_mips32.ipk Size: 4955 SHA256sum: 09a1a2f408c0de3809eb7a678c95e76da019474f6890a829a73f26b55e9ceea1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2940 Filename: policycoreutils-run_init_3.3-1_mipsel_mips32.ipk Size: 3816 SHA256sum: 9ed391fe62da7eb91c76d0bf6f64b50058385a2dad0512507e4a03f6bcfebfc2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5676 Filename: policycoreutils-secon_3.3-1_mipsel_mips32.ipk Size: 6597 SHA256sum: 9aa758c5076dea9b54fe04e3fa6ee3e5b031cbc66442e937ed21cc208012de5b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 6614 Filename: policycoreutils-semodule_3.3-1_mipsel_mips32.ipk Size: 7556 SHA256sum: b30660b6328f76513fa3e1b8fc6533fb3775911354433d65bdead095c0d88254 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4778 Filename: policycoreutils-sestatus_3.3-1_mipsel_mips32.ipk Size: 5668 SHA256sum: 56c6c9fb8ce63fd30ae4ee7ac34e0e3de5c41aa6ebe0b4e5be9ff63de221fea5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4862 Filename: policycoreutils-setfiles_3.3-1_mipsel_mips32.ipk Size: 5764 SHA256sum: 3c3371b10c7a41e07029bbf3eb52eda868d15b796753897760d6af2cbecb0e2b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3740 Filename: policycoreutils-setsebool_3.3-1_mipsel_mips32.ipk Size: 4626 SHA256sum: b47fb21b70eb4b3dfe3b7da52135cdefb369a9b364476d59a20dfa1bcfbbc6e6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 269 Filename: policycoreutils_3.3-1_mipsel_mips32.ipk Size: 1046 SHA256sum: 24dc65fdf5113fa41023f15369a4689e431cc41682deee39b40e3be96a6aaab0 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 1484 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 2323 SHA256sum: 0e374209ac25f99c4ea303a731b2eadeef0fe969c0a089a68754a0e2ef6ca736 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 6675 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 7508 SHA256sum: b9b5578f23c333025c2c8a1bc0d246f090a3d79a491c24eec591c379387e3880 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 10276 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 11089 SHA256sum: d5565139fe24b04433fb08820dbec1e0d9f560fea3a456c5889e20c98d4a3e6a Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4424 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 5201 SHA256sum: 82fc1446b246fa92c9733334db4ef234bd0991539ba171a5e6d1809ed4f9404d Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 16124 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 16873 SHA256sum: c1d48ba9922f3c5609483d6a05092323cea8545cc881bed0c3be585467d40fc3 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 22526 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 23411 SHA256sum: e942da326e7349bd5b6c815242e6cf1befe408c3a14e3621e408fd2a285be512 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 142911 Filename: ppp-multilink_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 143237 SHA256sum: 607f9f2ce65e93151a489773d1ce313a2515b828f2d1c870be472b6fc1882b59 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 128044 Filename: ppp_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 128348 SHA256sum: a4ffa69fbe77db82927766cafa372f414f3e64b76c08a89796364a83af1573b9 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 14384 Filename: pppdump_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 15104 SHA256sum: b7bb49019004b4dc7e38ef98a75e416b5a2556d7ca39f5cea8bc8828a587003b Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 6692 Filename: pppoe-discovery_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 7570 SHA256sum: 84ee7522ae1820d05a0efd74bcf0a4b9fc4be4f964ee4ce4665c2177fd117beb Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4933 Filename: pppstats_2.4.9.git-2021-01-04-3_mipsel_mips32.ipk Size: 5689 SHA256sum: ede7ad20ca96ede128a3a78d37987438ca34c28acdc1b75e0f9ee2d1cddcb7f1 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 80216 Filename: prism54-firmware_1_mipsel_mips32.ipk Size: 81015 SHA256sum: da6dbfa07f01df0955f0c6f3cac261af7ee97b07c3bc6c4b63b827b72f7fa27a Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11985 Filename: prlimit_2.37.4-1_mipsel_mips32.ipk Size: 12864 SHA256sum: c4e6924418fb35c4e485c0633c3b3fd7e1a85f04136c5a1bdf17d40ab274b659 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2022-06-01-7a009685-3 Depends: libc, libubox20220515, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 18261 Filename: procd-seccomp_2022-06-01-7a009685-3_mipsel_mips32.ipk Size: 18494 SHA256sum: f416ee87b4790b95884d9caedeb36057c8c38e095bbc1bf7169fa7a6595e3590 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2022-06-01-7a009685-3 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 57568 Filename: procd-selinux_2022-06-01-7a009685-3_mipsel_mips32.ipk Size: 58284 SHA256sum: 3b4ec999c018faeb65f73e124270c68b5629feb625076dbd558f96cbb306b25e Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2022-06-01-7a009685-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 42665 Filename: procd-ujail_2022-06-01-7a009685-3_mipsel_mips32.ipk Size: 43148 SHA256sum: 2cff5009eef0e2f7df6d900caac1e609adb923acdb0f06b0eb5f14db137f93e2 Description: OpenWrt process jail helper Package: procd Version: 2022-06-01-7a009685-3 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 57219 Filename: procd_2022-06-01-7a009685-3_mipsel_mips32.ipk Size: 57880 SHA256sum: 773b3806f2f5517e654ec8c086eb162d4b207223464c2fef673213f803320bfd Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 4533 Filename: px5g-mbedtls_9_mipsel_mips32.ipk Size: 5323 SHA256sum: b1336885149bac8b54267ba0df588c18b698c1e2dc9b2ddbd8ad9daa6483c3d2 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 62968 Filename: px5g-standalone_9_mipsel_mips32.ipk Size: 63763 SHA256sum: e83211e5ed63b53f952adbaa0edd344b5c652ca15d79945eaa66572982984660 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 6.2 Depends: libc, libwolfssl5.6.4.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 4752 Filename: px5g-wolfssl_6.2_mipsel_mips32.ipk Size: 5557 SHA256sum: 2bad9e1fdb7e7ec8f6d3f6d4bad0eedbc6cbcc096a511e26ae8e23ca2ff6215a Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6383 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7306 SHA256sum: 9d250a57a9987e9755210fe8cfe286161119ef055b4e087e43b021b772f8087d Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_mipsel_mips32.ipk Size: 11645 SHA256sum: a9351115795e5ca9a5afa159b83ae7c392963d3530718d3feabbedcfaaa384aa Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23811 Filename: r8169-firmware_20230804-1_mipsel_mips32.ipk Size: 24495 SHA256sum: 8420921f75a6c70e940ec546f19bdbf00d93b3bf3d134ccc9173ef07e9fea893 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3523006 Filename: radeon-firmware_20230804-1_mipsel_mips32.ipk Size: 3518153 SHA256sum: f9085040741eeab8e2400a224d3398edd1b33b928e50de835fb53ca868ad2bc9 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 1990 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_mips32.ipk Size: 2774 SHA256sum: d658b7fd5e51e1c04c70852a6ae0cb7e9895575b6ad7f0307f6d1ef517b9a1d9 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 22449 Filename: rdma_5.15.0-4_mipsel_mips32.ipk Size: 23173 SHA256sum: 55cb36237124a5fcfc975c9efe8484ef8180513e34d8062dc30c57831e406b20 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832834 Filename: refpolicy_2.20200229-3_all.ipk Size: 810995 SHA256sum: af67e47b440f4455634aa0d682e6f0b28ac5430a71d19b9bb963be54bacbabf7 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10163 Filename: relayd_2020-04-25-f4d759be-1_mipsel_mips32.ipk Size: 10949 SHA256sum: 9d485c38e09dd52285c9b69081cd99dd622ffb7844b6e2a001a2fd946bf56647 Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 4460 Filename: rename_2.37.4-1_mipsel_mips32.ipk Size: 5281 SHA256sum: d93bd9738fa72f5cea5c946be7a0d4df66f6fa325161775f82696a8dcda1a657 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 25403 Filename: resize2fs_1.46.5-2_mipsel_mips32.ipk Size: 26026 SHA256sum: 583b81b6be76228a6f2a08894e7d4eaff85f799830ee1c095440c8c797f31bb7 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1854 Filename: resolveip_2_mipsel_mips32.ipk Size: 2748 SHA256sum: 5198e2ca4f82bbf43ffa006e15ded0aff9ebad543be421135e3a2045052b56ef Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 124766 Filename: rpcapd_1.10.1-4_mipsel_mips32.ipk Size: 125371 SHA256sum: f9d9be932def45a091fb2e352e4a423ee3e2c046949abf8748205bb027b1836d Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7384 Filename: rpcd-mod-file_2022-12-15-7de4820c-1_mipsel_mips32.ipk Size: 8267 SHA256sum: 032f0406a872eccd8290fb4df6173f37cdf921a9c7ff083789c6f7e52981cba9 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-12-15-7de4820c-1 Depends: libiwinfo (>= 2022-12-15), libc, libubus20220601, libubox20220515, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7753 Filename: rpcd-mod-iwinfo_2022-12-15-7de4820c-1_mipsel_mips32.ipk Size: 8655 SHA256sum: 99ef9f873ddde4b5cd410ddff5c6af14c73f3d2be823afb4f385c43ac0369c32 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 3871 Filename: rpcd-mod-rpcsys_2022-12-15-7de4820c-1_mipsel_mips32.ipk Size: 4680 SHA256sum: 6f79ba45beae7869525da154bfce2add461b786c6fbeffae9e562fee7550f758 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd, libucode20220812 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 8236 Filename: rpcd-mod-ucode_2022-12-15-7de4820c-1_mipsel_mips32.ipk Size: 9090 SHA256sum: 8a4e99fbd2c1e11557ee15c1f007450cc46f7c6e238604a60c441e7f1496bc38 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, libuci20130104, libblobmsg-json20220515, libjson-c5 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 26833 Filename: rpcd_2022-12-15-7de4820c-1_mipsel_mips32.ipk Size: 27614 SHA256sum: 6e7921612733d7a0afe0c340b5bad33ba5f84c11ebef121050e5c6880a73bda4 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_mipsel_mips32.ipk Size: 85229 SHA256sum: 092d3733cd25ec17fdefe8719f2c51eeef4c66d89a066c93fe4f7b514eb5d463 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20220515, libuci20130104 Section: net Architecture: mipsel_mips32 Installed-Size: 3724 Filename: rssileds_3_mipsel_mips32.ipk Size: 4514 SHA256sum: 6fad393e1e2347e69f8eb3929686c5c5d4580a4d635ef7ac892cd5c8003990bb Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3957 Filename: rt2800-pci-firmware_20230804-1_mipsel_mips32.ipk Size: 4690 SHA256sum: 4b024456d83e9a557001689abaf91ed7e3cded6111aeb768a29fcc6de4fafc49 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_mipsel_mips32.ipk Size: 3645 SHA256sum: 1012c3d0444a71c34f77d212d3fdfe6fbb3b843c90074a18cd481dd78399d5ac Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 6498 Filename: rt61-pci-firmware_20230804-1_mipsel_mips32.ipk Size: 7222 SHA256sum: bc43a5ff5e17555894bde72947376faaefcc54f078694ae87de8efb1c4707a11 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_mipsel_mips32.ipk Size: 2044 SHA256sum: 6f2f347530a38f215f23ad78f23e566d3e5b18324c5017c49d2e6457aaad0b08 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10404 Filename: rtl8188eu-firmware_20230804-1_mipsel_mips32.ipk Size: 11168 SHA256sum: 00dd6c458e2489945ccd2aa6710359f609bf36cd51822aac02fac5cbbb036249 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_mipsel_mips32.ipk Size: 21456 SHA256sum: d0d5f7d7654a5d73ef8cc1334798f3db1859468ccd0898b5240a9311d1e0b331 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_mipsel_mips32.ipk Size: 19456 SHA256sum: 356bdb0c92755412ab5725f986f6d413c864bba6a7fec357da31bcb4802eb46b Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_mipsel_mips32.ipk Size: 14244 SHA256sum: 8b2b44f58b00705a5ba26db242b15e6e20f74d98e27d870026085e8e349a7f2c Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20951 Filename: rtl8192eu-firmware_20230804-1_mipsel_mips32.ipk Size: 21675 SHA256sum: b026e989d6462608738032f30199a879d58fdb9760d6198bf09ee5366faf06f8 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_mipsel_mips32.ipk Size: 37452 SHA256sum: acb5d24a4c43e2c1d05cdbd1ec5d86d8f0904552ad99abe549324b1cab89d15b Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_mipsel_mips32.ipk Size: 28708 SHA256sum: fe93e644ebf6f8f0dd46accab76c5e6c40f34ee4f29380e85c8dbe2e7630eff2 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_mipsel_mips32.ipk Size: 22138 SHA256sum: 899566c2644bf101106af0123cd0780f6426cdbd7446359e9ff4e66cd8ebbd68 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23989 Filename: rtl8821ae-firmware_20230804-1_mipsel_mips32.ipk Size: 24678 SHA256sum: 933a0da25c6fc363b638fe20dee076c04dec51bfb629983cfe1a2a960a405cb8 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_mipsel_mips32.ipk Size: 82963 SHA256sum: 7027bf2a8d0309316be3ac7e3fe716eaa7eaa9dcbefe752fac71f9f3c064ac5b Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_mipsel_mips32.ipk Size: 162600 SHA256sum: 99e830c46a93e088da0c904ba5d9f6cde472662bb7a8cf61a6b2b8812307849e Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 39720 Filename: script-utils_2.37.4-1_mipsel_mips32.ipk Size: 40533 SHA256sum: 21bfa63fcc930f6230ec1c9259e2581fa9484d9ae74f113b71a746d53217a5ab Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_mips32 Installed-Size: 4950 Filename: secilc_3.3-1_mipsel_mips32.ipk Size: 5843 SHA256sum: 3e10383e65dc5167aeb19ef112033ce4fcc6249d26b0951fb243f4467b2288a4 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.1 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 57589 Filename: selinux-policy_1.1_all.ipk Size: 58319 SHA256sum: c17381577752615819ef708042aa0e96639acedf52a3647e321d32fe16f30a8f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 14928 Filename: setterm_2.37.4-1_mipsel_mips32.ipk Size: 15783 SHA256sum: 7faedcdf4f25c9af757aab25daec877b8f8846cdb9a754e3bf65d3c5f589f4eb Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 51418 Filename: sfdisk_2.37.4-1_mipsel_mips32.ipk Size: 52196 SHA256sum: fc4fe5dcc14362f343f983852785dc3f2c6426fbbbca25d24547c8d975907a38 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3378 Filename: soloscli_1.04-3_mipsel_mips32.ipk Size: 4147 SHA256sum: 98e769f1e3cbb613cf56642fe1f5f207ca74b4cd5e4c1875c0d088efefca2a4b Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.10.215-5.10.215 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_mips32 Installed-Size: 4946 Filename: spidev-test_5.10.215-5.10.215_mipsel_mips32.ipk Size: 5634 SHA256sum: 00f997f0d146c16abd39fbbf06ee27b82eef32ff630d9185b8308cbd797e7b29 Description: SPI testing utility. Package: ss Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 41892 Filename: ss_5.15.0-4_mipsel_mips32.ipk Size: 42463 SHA256sum: 4ccf86d4f8149d7130d475d0e7d3783b12983504f9bf3df70d194b822f23eef5 Description: Socket statistics utility Package: strace Version: 5.19-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_mips32 Installed-Size: 334985 Filename: strace_5.19-1_mipsel_mips32.ipk Size: 332791 SHA256sum: 82c610d882d36291bd4b14faafc3102275c64938aa4eb602db7cb04606b0e4c4 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 44330 Filename: swap-utils_2.37.4-1_mipsel_mips32.ipk Size: 45141 SHA256sum: 43402a8ab3f6575300d2ca1d5f01816fa0cd11af80ad4d4f04c1310d08c7ad4e Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 8697 Filename: swconfig_12_mipsel_mips32.ipk Size: 9444 SHA256sum: d2c0ce60f15aaea7cd4baf378dea8fa0de962a25f2397df1a4542849a4160646 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 8066 Filename: sysfsutils_2.1.0-3_mipsel_mips32.ipk Size: 8943 SHA256sum: ca8114cd874b36da6f6c5748d9035b0dd0ed561ab64e82f424a67ac7456ded9f Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12772 Filename: taskset_2.37.4-1_mipsel_mips32.ipk Size: 13503 SHA256sum: 493830b30423b5a6b6c9a6c88a2ab0f3da38f0c3a50183aa490b7fac77c42090 Description: contains: taskset Package: tc-bpf Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 165968 Filename: tc-bpf_5.15.0-4_mipsel_mips32.ipk Size: 166454 SHA256sum: 463bccfd7a26fb39373b0717a6ef8fa1c93ea0f4fc061dd339ec3c41c5a9cc7c Description: Traffic control utility (bpf) Package: tc-full Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 165696 Filename: tc-full_5.15.0-4_mipsel_mips32.ipk Size: 166399 SHA256sum: 1bd129c03f00738850b1abb2565f8ba421bf24a9c55eadbaae389c5f0de528cf Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.15.0-4 Depends: libc, libxtables12, libbpf20220308 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 3464 Filename: tc-mod-iptables_5.15.0-4_mipsel_mips32.ipk Size: 4236 SHA256sum: 41eb1a11a9e82ddfa5c365a74ebd40b4d4235c21166a60861bc465ac5ba177c3 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 156487 Filename: tc-tiny_5.15.0-4_mipsel_mips32.ipk Size: 157217 SHA256sum: 22c1ccc8a2cd1b076a6586996f82595feee70393a9ec306c62511aa5cbf7fd94 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 145157 Filename: tcpdump-mini_4.9.3-4_mipsel_mips32.ipk Size: 145706 SHA256sum: 9a2ab84f43c353ff1062475aaebb9ca552d9323abd321321651f2e1620ce90ce Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 317647 Filename: tcpdump_4.9.3-4_mipsel_mips32.ipk Size: 318112 SHA256sum: 52fd6f4dddbd896cd1a54cfd8661b32bc72cacb41c2d3bbf1b3e020b3a91b71b Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 7285 Filename: terminfo_6.3-2_mipsel_mips32.ipk Size: 8012 SHA256sum: 93b1ed06a0edf9361d5aed12060ebec0042c733c3536845db416a5b33c52ec92 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22744 Filename: thc-ipv6-address6_2.7-1_mipsel_mips32.ipk Size: 23470 SHA256sum: 94035799307bc4846b004599d2158f6d15344eb7558489696e3d3e65c45be2e2 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 35748 Filename: thc-ipv6-alive6_2.7-1_mipsel_mips32.ipk Size: 36550 SHA256sum: d1de77b161ad393669663e872129f9b0b38e03002b3fd1c1b0df7fa5c04c2203 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21416 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_mips32.ipk Size: 22189 SHA256sum: 8fe51abc83c04abcc0ad4c95574eed071f38bba793e39dbcf99ba2f8485446f4 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21420 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_mips32.ipk Size: 22190 SHA256sum: 981eb740e28bb207363113d9f265602043935b2423ec656558576b338db925a2 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24060 Filename: thc-ipv6-denial6_2.7-1_mipsel_mips32.ipk Size: 24799 SHA256sum: 196a417fe904d1a32aaa7f480ef7e949d3c15bbce718c0ff4a45ce2117624fce Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22316 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23050 SHA256sum: fa75656869fee1e2a8097aed8d1ee1fe3c88e0de07205dd6a73189862d121a64 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22911 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_mips32.ipk Size: 23639 SHA256sum: a5bcb41e19717cabe62d30afb4ee487449ccb6e21a7d58ee02029711431bf84b Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 98419 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_mips32.ipk Size: 84680 SHA256sum: ef38e7d514e644d0258866910c2069a26fce7ae59c77fb3647ca8c7246a7ec72 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24626 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_mips32.ipk Size: 25334 SHA256sum: b3b412c6ab7f08e582a2ab837a0dc0f1c9c1f872eb4692f966ee8af17903c367 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22753 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23471 SHA256sum: b53eff155c211b9e1a62eaf3792b085fa456bb70af5007af5cad55cc711e2a9a Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23517 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_mips32.ipk Size: 24229 SHA256sum: 47ea7884d5132a3fc35c464836a7e7a1d5705e9b13f7570b952dcf85950896c6 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23734 Filename: thc-ipv6-exploit6_2.7-1_mipsel_mips32.ipk Size: 24464 SHA256sum: c7117458acca566ccdc60d1a34e8603d77986f67664473507a2e6cddccfdb5f9 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23374 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_mips32.ipk Size: 24110 SHA256sum: b485f34c2847bbaefa5820e19ae3ea50f3f399406af2d1d99847e92904158beb Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23851 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_mips32.ipk Size: 24582 SHA256sum: 7388c600a49ac2305b9c94fea226e4fa4412e53d7ff87abb708a38f3f22f6d00 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22822 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_mips32.ipk Size: 23560 SHA256sum: 7b6d24f3b54b257b90fa831cd9ef17e413611693a132bb227501f93255c68b41 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22662 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_mips32.ipk Size: 23403 SHA256sum: b387d69c86f170dc4e68700f26a8e2965ca6d5abe1e6b9ad8195b22dc00e61b3 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22217 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_mips32.ipk Size: 22925 SHA256sum: a62be46d7ef0fe00a497097755cad443063b201c653042c69b9471273b32bf42 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23543 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_mips32.ipk Size: 24260 SHA256sum: c6bf17dfd8b29cd0a4b22ae75508339c359e78eac1e10f8cdedf5f53e5648e22 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23075 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_mips32.ipk Size: 23797 SHA256sum: 0559ca1492124cd451cd8950ffdd6ac4c94077700ecdff4cc2f3a0c40c336e47 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22672 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 23415 SHA256sum: 13b36796e6b25f72ea74a24f21b67d7bfc0aacd38f77af44d9f628608e3eb679 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26537 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_mips32.ipk Size: 27304 SHA256sum: 2dd3c88a88a6b3bee8c340d6e9d2572d1b5812fb2aa25b1345e445f578140b67 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23642 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_mips32.ipk Size: 24366 SHA256sum: d6bafe08627b98b9b71ee8a8ad751fe965488d919443657dcb94d6abc27777ea Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22667 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23396 SHA256sum: 54d0382240d48ad5a27255a3ff3fe231d16bcf224f0b752ec99984b4a603aec0 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22553 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_mips32.ipk Size: 23286 SHA256sum: 370368e85ef899a0cc7d3b00f364cc80a41ddc59b0ed9260d66674756bf393c1 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23971 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 24683 SHA256sum: 9682bd0bbf8060a078e55df1d91981882d7859e228a32ef85ed82925ee4eaf61 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22447 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_mips32.ipk Size: 23172 SHA256sum: c7e748ebf1ff9e2a57c982993b73d6bc7b40559d0d2364f527e5757c3cf13cea Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22273 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_mips32.ipk Size: 23018 SHA256sum: aadf681beeed0043c9f72ac91f6ff2b82ac3f3733c234bb8fa1173f2d3bea2b5 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22240 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 22976 SHA256sum: c35293efb59917c2a023edb0a9931aa57273f4f298bc343386508fc0f210805c Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24201 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_mips32.ipk Size: 24919 SHA256sum: 305d1ecb68b8c309ac550ece70f6f2e3a1c000fbc37802fbfa791fbefea3b773 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22842 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_mips32.ipk Size: 23592 SHA256sum: 0887638b4283cc89ca1da897f3d686a1806c39381dc29654dc9459934844c240 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22782 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23516 SHA256sum: 32b6fed8169cccbb876a91d03c4136d05913416b601ebfe283d1c45f95521bc9 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 30612 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_mips32.ipk Size: 31365 SHA256sum: 67e96d9f193242e7a0497abb8478fe8e2d41f7926b8c9594d34c12205025be7c Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28394 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 29156 SHA256sum: 2b79374b460caf8bae1010f0d181a89770fd3511e3b6b1b342e402847d2d47d2 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28180 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_mips32.ipk Size: 28909 SHA256sum: 492e61bf43318edcc39c9bcf402621736191f7c90e887487f22a5cbc08dfb93c Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28509 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_mips32.ipk Size: 29243 SHA256sum: 99afee925367466b7db3d17b40c4a702f9dabf60f17e6e4cdaa0e8dd8cd947c9 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 31374 Filename: thc-ipv6-implementation6_2.7-1_mipsel_mips32.ipk Size: 32152 SHA256sum: b377023aa2c17980eb7f704c308df54ecc58df6f48d40bb2a19df2aa9821a22d Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22458 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_mips32.ipk Size: 23180 SHA256sum: 5bcb696471ca7dc38837111cca23d59d9934ac205ab9af89db0500c64ce9ad92 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22570 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_mips32.ipk Size: 23286 SHA256sum: 02cc6c2c3bb80c1ea5c2bdd6e1f2d58b4c5111e67c35b82608c801bd033239fe Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23268 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_mips32.ipk Size: 23999 SHA256sum: c7bc5e59c773bab6574c5b4548e9a4693eafc46e22913d27e2eb16b1b5c91d88 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22344 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_mips32.ipk Size: 23075 SHA256sum: 2864de3f750b44ced6161190a2dc97c5da8679d2331054820df0f75677ec1354 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22745 Filename: thc-ipv6-node-query6_2.7-1_mipsel_mips32.ipk Size: 23472 SHA256sum: dca1d9ef280f413ad6bebb31845698eeab2ef85a5c19de889bd39d454edf71f0 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24460 Filename: thc-ipv6-parasite6_2.7-1_mipsel_mips32.ipk Size: 25190 SHA256sum: 2d7c35161a46bf4c27df73f04c3229b7a1e791bbec592e8d544062926e930fbd Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23373 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_mips32.ipk Size: 24118 SHA256sum: 0b6ee4df44b2deea3f267b47a690f60bec1eedf9167a66f452d46ef3f7140045 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22446 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_mips32.ipk Size: 23175 SHA256sum: 9c27b0ef012b06400ea8b86274592d1fdafeb16653c49fcf9b11b0c83bf67b2f Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22374 Filename: thc-ipv6-redir6_2.7-1_mipsel_mips32.ipk Size: 23083 SHA256sum: d4de6ce90cc5512e87a2717e11f7ce533ab91c226e10b5a91e756d985029e5be Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22048 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_mips32.ipk Size: 22762 SHA256sum: 29eacadc6b850b6dc8d7d747bfd45008917addcb065acb90a9691329d795f805 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21418 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_mips32.ipk Size: 22193 SHA256sum: 685d3b9b970ed06fbd7533b2be20c2bda764f2851f3a83c1dfa8f34898ec52d8 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21415 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_mips32.ipk Size: 22185 SHA256sum: 0c186eb0421249053c8a834f54c94378553c7db74d5d654f08ad92b9e4655bab Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22055 Filename: thc-ipv6-smurf6_2.7-1_mipsel_mips32.ipk Size: 22776 SHA256sum: 66fa49c762101bd4878a4bc8a1c72da96034d08c1a0e958278bd2f08a5c03826 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26387 Filename: thc-ipv6-thcping6_2.7-1_mipsel_mips32.ipk Size: 27142 SHA256sum: 34e15282edd8858abb5834b2df23fec19f33a9a83df3c3fa11a1efab52c58cf6 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22291 Filename: thc-ipv6-toobig6_2.7-1_mipsel_mips32.ipk Size: 23008 SHA256sum: 656af5446cac5d242229a5416b2f0f57a8f7c2e829c246d5660a0b63a6d671c5 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26534 Filename: thc-ipv6-trace6_2.7-1_mipsel_mips32.ipk Size: 27273 SHA256sum: a47300227a07fea58819799e5bc18378cabb596a53511e86f2f9a537179d3fb7 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_mipsel_mips32.ipk Size: 8627 SHA256sum: e71567283039ea77ff7d57a6c4ebac85f8595e02433f28d22d38f368cf79fa10 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_mipsel_mips32.ipk Size: 8603 SHA256sum: c1e0f0a2985e1669c7be78c0879266a2923dffc5fc9a8912012c4bce03f4e94d Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 11395 Filename: trace-cmd-extra_v2.9.1-1_mipsel_mips32.ipk Size: 12032 SHA256sum: bbb01855b3a5f05dbb29fbe43fdf7204578cc85b51ccd5c6734af0e4f491a376 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 168703 Filename: trace-cmd_v2.9.1-1_mipsel_mips32.ipk Size: 169308 SHA256sum: 236e681f8dc2a23fbc83d3b10dbece3dfc181312ccd1102d7f002571226c6dea Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 37058 Filename: tune2fs_1.46.5-2_mipsel_mips32.ipk Size: 37178 SHA256sum: b9be482b45ad933eb80b99d8d241897e26d96648683f660fb696d477bfdba63a Description: Ext2 Filesystem tune utility Package: ubox Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, ubusd, ubus, libubus20220601, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 15777 Filename: ubox_2021-08-03-205defb5-2_mipsel_mips32.ipk Size: 16512 SHA256sum: ac40565ae71160af1b424be34766691dbdd5b3649c8256b406dd4cc578b6ce93 Description: OpenWrt system helper toolbox Package: ubus Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, libblobmsg-json20220515, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 6295 Filename: ubus_2022-06-01-2bebf93c-1_mipsel_mips32.ipk Size: 7101 SHA256sum: 421a5a96ad0cc898e9415ab3023db4c7cf4fca9686c433758deb1cb1176a28f2 Description: OpenWrt RPC client utility Package: ubusd Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515, libblobmsg-json20220515 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 13102 Filename: ubusd_2022-06-01-2bebf93c-1_mipsel_mips32.ipk Size: 13828 SHA256sum: 2ea1d02128a2adb1765298a1efd136745751d3b6db21f3af67212c55296fd794 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515, libjson-c5, libblobmsg-json20220515 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 7607 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 8465 SHA256sum: e7354a18fd923ea43b6b879c2bba4daab99933f6d85eb53f9856ff5ce81f56f1 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 5226 Filename: ucert_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 5993 SHA256sum: 475958cb0916065586461964beda471c0edf9a4da61f1a222978ff0086780e5f Description: OpenWrt certificate verification utility Package: uci Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 7100 Filename: uci_2021-10-22-f84f49f0-6_mipsel_mips32.ipk Size: 7880 SHA256sum: a6107d5b538582b5b0a6fdb2a54d4b4320db6e04b4cc02cdbb44ccb3957c3c38 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 7705 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_mips32.ipk Size: 8528 SHA256sum: 785296510c7c10abdeda6bf84a3196ebca952a5f691f728583b746e2efb84ef8 Description: Tiny wget replacement using libuclient Package: ucode-mod-fs Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 8938 Filename: ucode-mod-fs_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 9742 SHA256sum: 030b84e9c691d5f9b1a9bab8c0aaa61b122f6a3a01ff9743e881ba67a1ff6c95 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-math Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 2710 Filename: ucode-mod-math_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 3476 SHA256sum: 17d43a2a0d50fc2a45229666ba07824c02d835db620f79ca443bf29d9725e334 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 18055 Filename: ucode-mod-nl80211_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 18660 SHA256sum: 90fce0b2d08bca2b452d04dfa5407bd837ef54c2fef9671322c6754399dc12d6 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7799 Filename: ucode-mod-resolv_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 8597 SHA256sum: b9290dbe0270a1f0fd212475ddba6821e6419d9529330ecd6062fb6427112c6c Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 24194 Filename: ucode-mod-rtnl_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 24698 SHA256sum: f2f7ce1bc973bf1968816ed75163d8879a04896384fe150eb61ac98912ddcdc2 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 10408 Filename: ucode-mod-struct_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 11167 SHA256sum: 1ac6cba0484b080d3abc1eecf1624ae9a6b7e8c288eced0ae96363ab0df764f1 Description: The struct plugin implemnts Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubus20220601, libblobmsg-json20220515 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 13863 Filename: ucode-mod-ubus_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 14667 SHA256sum: aa74f6bc8b4e04b1bedd68c86faeae179d56cb4c271841de8b9d672b086739d4 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libuci20130104 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6980 Filename: ucode-mod-uci_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 7809 SHA256sum: 4d9f761a78240675cfabb9fa93281d7ddd1ca3a5b854fd015574ec4414279d88 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubox20220515 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7563 Filename: ucode-mod-uloop_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 8362 SHA256sum: ffbf8cad414e2bb5d2ae943b07ce5f68de1e25f418bbed9148e954b2aa463380 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2022-12-02-46d93c9c-1 Depends: libc, libucode20220812 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6332 Filename: ucode_2022-12-02-46d93c9c-1_mipsel_mips32.ipk Size: 7153 SHA256sum: 92113cd5df354141f7675f5342184d41984d169ebe849176de967bd94866b0eb Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 6205 Filename: ugps_2021-06-08-5e88403f-2_mipsel_mips32.ipk Size: 7029 SHA256sum: ae4e9932a3fd51e349fbae4694a1b848d2a687f4c771bec65cf0391633718398 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 3856 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-1_mipsel_mips32.ipk Size: 4614 SHA256sum: 9149341f2bb2997963b6676dbae4b01f133f1256f195fd159cea20f5e2d3848f Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libubus20220601, libblobmsg-json20220515 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 8581 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-1_mipsel_mips32.ipk Size: 9407 SHA256sum: a67032963d9f2922230f0e8ca6dfced2e48643f3dea547d5b10d9c50c43356ff Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libucode20220812 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 4805 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-1_mipsel_mips32.ipk Size: 5570 SHA256sum: 1da2ff3024ad1c6ab549aa3ba4d2addda31d915e5b7fa730fe5f373c549b9acd Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libjson-script20220515, libjson-c5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 29845 Filename: uhttpd_2023-06-25-34a8a74d-1_mipsel_mips32.ipk Size: 30699 SHA256sum: c6ef993750632b42f32c20ecad8cf65fd756e7b33623c6c8a1538a06e619fcf0 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-5 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 16395 Filename: umdns_2021-05-13-b777a0b5-5_mipsel_mips32.ipk Size: 17145 SHA256sum: 778ca86a4d29e6f7a7695c0ffe3a13e5a3a402150e0ed909c17ce67690e72b58 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 16056 Filename: unshare_2.37.4-1_mipsel_mips32.ipk Size: 16813 SHA256sum: bef11aa1c06992fdd3943ce83b84ff6c7f61138babb0c8d38fe354cb6da18c4f Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_mips32 Installed-Size: 827 Filename: urandom-seed_3_mipsel_mips32.ipk Size: 1558 SHA256sum: 3de7b25a34bccca40d4c26f15d1b8b335c3d4c02d5010b600a47b55bf89015c3 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20220515 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 9571 Filename: urngd_2023-11-01-44365eb1-1_mipsel_mips32.ipk Size: 10541 SHA256sum: 154ca310676c943240e48806d18e41fdf2ab2652cfbce45437e4c5a1d002f8a9 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 13112 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_mips32.ipk Size: 13888 SHA256sum: c7bdced3f705c622a12a13c3534deb0ca96b5c0d934346cf936ffb3aa079cd00 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20220515 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 11399 Filename: usign_2020-05-23-f1f65026-1_mipsel_mips32.ipk Size: 12150 SHA256sum: 0c3ce82f8a608742d526657a69ee5408d7405daaf218256bb986a15c5d18ba56 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23606 Filename: ustp_2021-09-21-462b3a49-1_mipsel_mips32.ipk Size: 24312 SHA256sum: 0ebdfe5cdad3d7eaf639673ebeab29cab75b16d5a0c5d763b155a78ef3274fb6 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 14023 Filename: uuidd_2.37.4-1_mipsel_mips32.ipk Size: 14935 SHA256sum: 5bc6ec3514c2e899a9da3b3fe3fdb618673422e33899f1d23b52956bd8ef5e4a Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3564 Filename: uuidgen_2.37.4-1_mipsel_mips32.ipk Size: 4474 SHA256sum: d85c667bdf4d43a8d2024b7a37491c94cc331d8901e825cd5620179182717e74 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2022-06-01-7a009685-3 Depends: libc, procd-ujail, libubus20220601, libubox20220515, libblobmsg-json20220515, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 12065 Filename: uxc_2022-06-01-7a009685-3_mipsel_mips32.ipk Size: 12866 SHA256sum: e6dd1dbf98758d48af31e2490dc153a52b4670b325efb36c9ade4216aa8ea76b Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3344797 Filename: valgrind-cachegrind_3.18.1-1_mipsel_mips32.ipk Size: 3302557 SHA256sum: 74f245359edf9528dc77426c353ccf02cbde1c4e1f049f3da3b51ea9269f26dd Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3518137 Filename: valgrind-callgrind_3.18.1-1_mipsel_mips32.ipk Size: 3473440 SHA256sum: 5c732665a71c4296628061883b52852c41bce0d2d45ef91f0f5a4def8b5ab947 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3574105 Filename: valgrind-drd_3.18.1-1_mipsel_mips32.ipk Size: 3530744 SHA256sum: 21f6e6cf7094fa481ffaca13598da85ecb9091442b26a75ecfaf6bc3ddf48c1d Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3640617 Filename: valgrind-helgrind_3.18.1-1_mipsel_mips32.ipk Size: 3596412 SHA256sum: ed1bc03a726f6b59ead6d4867c3cbb4e40c9e1af6f9b8e9e90610f36dfe2cc90 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3363780 Filename: valgrind-massif_3.18.1-1_mipsel_mips32.ipk Size: 3322182 SHA256sum: f1290c7d08a60dad3a0113f68efbe411f749d2efe081c1bab7233a74f59c5a0c Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 17003 Filename: valgrind-vgdb_3.18.1-1_mipsel_mips32.ipk Size: 17805 SHA256sum: 564c0405d0c2736ac35858fe6285a30913a75dd9100bbdcfc56ed7a458f05673 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 1491973 Filename: valgrind_3.18.1-1_mipsel_mips32.ipk Size: 1487707 SHA256sum: be59dcdb207a34066aa468412d93b0f7c0c11b876fe38cd5f9aa3b5ab9b7e76c Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11814 Filename: wall_2.37.4-1_mipsel_mips32.ipk Size: 12644 SHA256sum: d492ecd31c1bbe4cb120e43b56975f94ae3a40f3c23c060768975f88ab6aa9ee Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 9240 Filename: whereis_2.37.4-1_mipsel_mips32.ipk Size: 10064 SHA256sum: 6f4e1f276f32cf66694dc0f9aa87850c9aa1a6c632eb4a26a6a9b4d46a9c892c Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_mipsel_mips32.ipk Size: 255741 SHA256sum: 80aacd5ee6963150adfcb0ce53fe5e3790675a7dbb54e42c185f66042ed76836 Description: wil6210 firmware Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 15946 Filename: wipefs_2.37.4-1_mipsel_mips32.ipk Size: 16787 SHA256sum: a0870e2aac21918a49c430bd162269e53062c7aa4b97ebb04433fe4a90a1af43 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210424-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28773 Filename: wireguard-tools_1.0.20210424-3_mipsel_mips32.ipk Size: 29767 SHA256sum: 1e05f33e9519427df51039b1ec885cf2d5df9dabe4cdd8e58681069ac2626b6a Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.01.23-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2302 Filename: wireless-regdb_2024.01.23-1_all.ipk Size: 3031 SHA256sum: fe72e788e07e582fc32f4c151d1bc4455b2265b3fcfa697dace1e9dd92f6464b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 23413 Filename: wireless-tools_29-6_mipsel_mips32.ipk Size: 24192 SHA256sum: 31a9be56f7da53c482a4c8ebcb8c1a3b596d87f6539f69f98e63a4ee297f6bc4 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1175083 Filename: wl12xx-firmware_20230804-1_mipsel_mips32.ipk Size: 1175093 SHA256sum: 61b64f8fe9486d173a69950f3b24bad75a8d194d8e27d5d85b7483566555aa22 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 343327 Filename: wl18xx-firmware_20230804-1_mipsel_mips32.ipk Size: 343922 SHA256sum: 0f99925a74826bb3f475bca4bcc9429159d90dd454942210969e633a4aba851c Description: TI WL18xx firmware Package: wpa-cli Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 30639 Filename: wpa-cli_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 31407 SHA256sum: fecb6ddf2690e7e2d5191168b151f83ac9e95923a1d2096adf0a4a8ca740c2ac Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 251856 Filename: wpa-supplicant-basic_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 252204 SHA256sum: 7cef95dbea5c65ea61061907173f46d7c1ed6fdb430e64ceab0f54d22c009b1a Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 576326 Filename: wpa-supplicant-mesh-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 576105 SHA256sum: 2bae78cc6982499a7074d05f0efdce561424e38634bf97ec3d4db4ea98ebf9b3 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 574010 Filename: wpa-supplicant-mesh-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 573703 SHA256sum: cc89d360acf08e5b28a8335f3c82b4a296897d6e1408843ca9a6a30795fad27e Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 241355 Filename: wpa-supplicant-mini_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 241869 SHA256sum: 7729cabb972227f44a169f113b8e340fa8552c2b95a449dd6c8ab569bb30f212 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 583093 Filename: wpa-supplicant-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 582882 SHA256sum: 06927bce35cc6e0da797c99e55b20eba9818778dea2c1d88a597f16d8e062305 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 644695 Filename: wpa-supplicant-p2p_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 644427 SHA256sum: 50c7a69a1d3b42daac27af0b82d373892bdfee724c1994772beada237618e0c8 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 578855 Filename: wpa-supplicant-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 578526 SHA256sum: f9d637b4d12a81e5592e17aab4877b925ce941bc9bad0c811238482fe6178b70 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 451914 Filename: wpa-supplicant_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 451812 SHA256sum: d37cec9f9d82f446d2025c7c160ba0fdc81113c7da667f05237384e679cca47a Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 440348 Filename: wpad-basic-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 440699 SHA256sum: cd7f29ea4b1a4f74b8a3dc6a36b5f3c647a7ccca7143e21b600dff47bc3e69f2 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 439002 Filename: wpad-basic-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 439271 SHA256sum: 1d317f06569a45a137d433059995438a365a8ab649abdc509e7aedbc895761f3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 420741 Filename: wpad-basic_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 420981 SHA256sum: b2bda735068b63d3da06b485dc3a9e50f434ca923cde13d071dc9509c65e8142 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 716329 Filename: wpad-mesh-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 715622 SHA256sum: 929f72596e5590c4978bd256311a78bbd047851591239358e01fcfbde6f73156 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 713652 Filename: wpad-mesh-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 713416 SHA256sum: 6bab2dfc7aa4e626c50c25a12f8051e5040a16182b4b001ae64731051c43bb6d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 383937 Filename: wpad-mini_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 384267 SHA256sum: 4ea1f949564052cf6000d63877bbb14d373c0e638a303f65fa1b6d901b48fc55 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 723421 Filename: wpad-openssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 722864 SHA256sum: 4f3d44c2cf3057e7c8a2c470eb03e2c0ba2d5364f805ab43bdcd0bfa4143bac7 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 720971 Filename: wpad-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 720553 SHA256sum: 3f61c5f21f7f92f4837a6d6d09b8fe0a1bb646fe61879c4badc6bb732771873c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 719106 Filename: wpad_2022-01-16-cff80b4f-19.3_mipsel_mips32.ipk Size: 718721 SHA256sum: ff72628584577602e8c266443d4e0719f9d1535aa25ff0c078375962a3b3df9d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: mipsel_mips32 Installed-Size: 13847 Filename: wpan-tools_0.7_mipsel_mips32.ipk Size: 14499 SHA256sum: 93455436e4d8475f223a09f7564324e386f941bf85151cd14862cbe9d3568baa Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 9983 Filename: wwan_2019-04-29-5_mipsel_mips32.ipk Size: 9818 SHA256sum: 2dac79f0b705be60d6806af0d702a6ada462a6685968193093646e90e0278b7f Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 82747 Filename: zlib-dev_1.2.11-6_mipsel_mips32.ipk Size: 83511 SHA256sum: 398a7d006dbb56a52353a55f4495f48789c818cf597a04dfd5b72bf7f5f70479 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 42212 Filename: zlib_1.2.11-6_mipsel_mips32.ipk Size: 42948 SHA256sum: 66379aa8953eae2b2584432064b10085c4156b73e638c0f3e844846694b4ee43 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2715 SHA256sum: 437f061bd6ba0f5b2fb1931fe566b462abba4c5c9cdc595b7852fc0e708ddec4 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 2825 Filename: zyxel-bootconfig_1_mipsel_mips32.ipk Size: 3567 SHA256sum: cb981f6455195b5ab9f372ef4bc25a93f54859de830fb93c8ef1b424078af72a Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.