Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4180 Filename: 464xlat_13_mipsel_24kc.ipk Size: 5000 SHA256sum: a083b9942d100e9ad2d5ff09fb93a5ddc34b84648535f09fc3637aebfdda59af Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2978 Filename: 6rd_12_all.ipk Size: 3753 SHA256sum: 142d195e935d15f02cd7f30fba71261eb5b1ea12adae75dff1f61842c8fa8cc8 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_24kc Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_24kc.ipk Size: 1568 SHA256sum: 2f47f39b38ddf6bc064bfb225b872abe71eda1d3b9a92911749dfc2e874162f4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_24kc Installed-Size: 47890 Filename: adb_android.5.0.2_r1-3_mipsel_24kc.ipk Size: 48822 SHA256sum: 1e8908a4beff7d3290720307bc89317e770c85204a7cc76ec2475dc090a7ee91 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 20261 Filename: agetty_2.37.4-1_mipsel_24kc.ipk Size: 21030 SHA256sum: 864cceac4af08a859bfd99b900fe9fd2350a6cef6b66f8022c8455662aec943c Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 435 Filename: aircard-pcmcia-firmware_20230804-1_mipsel_24kc.ipk Size: 1180 SHA256sum: 0c988376856658031d656f1c165ea58ecd5b5d9a5321828028d62074d4b10ffd Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26755236 Filename: amdgpu-firmware_20230804-1_mipsel_24kc.ipk Size: 26516331 SHA256sum: cecae87b6aedcda5fc20bba7a3ed84c2a1c966a7953bc54ac56f66df5e9e55c4 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_mipsel_24kc.ipk Size: 961858 SHA256sum: 4380e8cdf215ce222ae133a00fc5e60847141048c3b06f7990bf2150d0be68dd Description: ath3k firmware Package: ar Version: 2.37-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 26778 Filename: ar_2.37-2_mipsel_24kc.ipk Size: 27525 SHA256sum: 5dc0460a2db784f001293abb45e2b147d0fccc4d9d174c7a7959ff87ad427814 Description: ar Package: arptables-legacy Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 18395 Filename: arptables-legacy_2015-05-20-f4ab8f63-1_mipsel_24kc.ipk Size: 19187 SHA256sum: b127857f98c64a5623c377f369b550402cd859eb22d50a5bebd647cab659dc8f Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 83897 Filename: ath10k-board-qca4019_20230804-1_mipsel_24kc.ipk Size: 82235 SHA256sum: 1091e2bb1da109a0b81f713750f17912ac04f9f32cbdd03c75c0fbec1109b81e Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 8367 Filename: ath10k-board-qca9377_20230804-1_mipsel_24kc.ipk Size: 8207 SHA256sum: 8aad1230bfa69fd260a5be2163ddcbd2c8af6031fc5171ffa44216bbe2ba8627 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 670 Filename: ath10k-board-qca9887_20230804-1_mipsel_24kc.ipk Size: 1407 SHA256sum: 80f90227c7c87bbe56f37db8141309f6f6f4afc820cb24390e50e31e8129ebe6 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7620 Filename: ath10k-board-qca9888_20230804-1_mipsel_24kc.ipk Size: 8139 SHA256sum: 1457e900df780fa049450b8b2f797a9b3326c09c136c50ba58292ff967b42363 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 769 Filename: ath10k-board-qca988x_20230804-1_mipsel_24kc.ipk Size: 1508 SHA256sum: 2c4c460dad6e75859db91e0b82c97c3023d4dd0559d2e2eb2ca31fb8e55f36a8 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 14493 Filename: ath10k-board-qca9984_20230804-1_mipsel_24kc.ipk Size: 15068 SHA256sum: aacefedcbef2f3078353f73278d33b896d2a3f6e146db2029026d8cff3c49c02 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7556 Filename: ath10k-board-qca99x0_20230804-1_mipsel_24kc.ipk Size: 7971 SHA256sum: 82e3244737d75c4188278c0a443b09deb334d7e28e802ee916b4f8ae178ec402 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 438711 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 438424 SHA256sum: 27247bdd50fc5a6ae86091faa90495d9b9b7e75a5c6a4fe00419d27e3e5aa0b4 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 393461 SHA256sum: 7d66b69d0b88ec2af3cc3e60bf1689b881238d74c5327e620473d1b4f2b8375e Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_24kc Installed-Size: 438911 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_24kc.ipk Size: 438536 SHA256sum: 723e5cdf08c595fd0d9fc05d6873c1d2decf5fe6a424acef452420a7789b3d92 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_mipsel_24kc.ipk Size: 466252 SHA256sum: f435530771b93fd357ca3bac7bf16321d6e972f43778080b6c3f487b09f35a9a Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_mipsel_24kc.ipk Size: 875541 SHA256sum: c85efcd305194e62efa2d22ad02ae252a19730cd7275dad8e68e8e6d2f9b6005 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_24kc Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_mipsel_24kc.ipk Size: 524263 SHA256sum: 674d34d07f8e2142831f8f7b046c59bed2e8fc4f561ba07f5de7911416b98540 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 187465 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 188490 SHA256sum: 3fde4501bf81fb19e5d2847b207e07f67e88051d6719399f3c5365b1d42035b9 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 187655 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_24kc.ipk Size: 188601 SHA256sum: 3fc74d046baf61fa7b02076a4d5a61a3e2399eaf711022ef493f7b67d7ee9b56 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_mipsel_24kc.ipk Size: 209767 SHA256sum: 50d46d0198826d3b05f5b145a9e0310f399596d62b01b2d4b07b2d7e1a155235 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 476734 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 476663 SHA256sum: 0c0034ceb01ddc76a66824526054ee8a4b17da92aded3fab829506c3b475c8ce Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 427614 SHA256sum: ad1f2dee1a8d66588715864f0733f8524093c0339ec8d21ca3bd95a521b0d9a4 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 476911 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_24kc.ipk Size: 476729 SHA256sum: 205ce37a331b73bcd36747ecf00a41bf2c5db38509ebbfe972be1afe603dd0e8 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_mipsel_24kc.ipk Size: 528836 SHA256sum: 8967c811954ba67d65adf67917c8d7a7cf295837f6d6e94c5e4608cf959ff2ae Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 182618 SHA256sum: 37538de9ee7c3c424c4fb0524603aa5830ac7b650f336e3061bb5284378bf4b5 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_24kc.ipk Size: 182747 SHA256sum: f82b8d93abbe7e8e11fdfa2c2f9ee2b20f254af1ae98225682514d43d3bc998e Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_mipsel_24kc.ipk Size: 219739 SHA256sum: 01f46a22663f378b952255fd95caca9716236f7efd664f4dc5e7eaae1ed2a7ba Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 468884 SHA256sum: 26fbcba56f0a4217b4ed1dc705fc3c9ab76dc14c6d3fb3c02a468a7e8b8ee94a Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 408545 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 406116 SHA256sum: ae57ff088a1762836f39094d050f7ab33f1d26f20fa8cd783018d7c21a502db8 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 471483 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_24kc.ipk Size: 469006 SHA256sum: 5728c5b3c1ac3a4dce16fc776fa7513740f70094477a6a277b884c3082169a94 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_mipsel_24kc.ipk Size: 519953 SHA256sum: 3f4a3d0676efd3db7212b1852f127edb49db592a6ceeb5665075c5862af008c9 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 433655 SHA256sum: 9abb0fbb3bea634fea4a08b38056c079cef977b335d0cfff75de79ef9c339b50 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 396802 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 394670 SHA256sum: dde435b330af65ae72e0aca40d740b608be4da282bbed62e65d83c6136126972 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_24kc.ipk Size: 433745 SHA256sum: 31366c1c6357250cfc6121287034b0f5985d451ada5a9c8f154fbf27d43b955d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_mipsel_24kc.ipk Size: 371895 SHA256sum: 8e3171b40825c5b9a3e1596c7c630eb4a6ad31e39eef277778a9025a9cfb1300 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 712100 Filename: ath6k-firmware_20230804-1_mipsel_24kc.ipk Size: 712843 SHA256sum: 5e497f560196d5631405b9293ed3844cb2435a32cf5249409b201b99485b2fa8 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_mipsel_24kc.ipk Size: 62371 SHA256sum: afb35b95e5c13c89717ef00becc74a6529704bd79e64f1530612efc22ce039fa Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1922 Filename: atm-aread_2.5.2-7_mipsel_24kc.ipk Size: 2660 SHA256sum: a37a4d54ab7e36ec567d8f7a66426e5111a473dbe7123e555eec132603fc282c Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2232 Filename: atm-atmaddr_2.5.2-7_mipsel_24kc.ipk Size: 2977 SHA256sum: 3e8fa2f829060fee259cf6636911b02084cf4043d36717d090721a7d0c60374f Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1839 Filename: atm-atmdiag_2.5.2-7_mipsel_24kc.ipk Size: 2581 SHA256sum: d5b859d896df2a2462b2bcdb89b582470f4b9a5a1a8d5aedf5f9b1e2dd1c61d8 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2776 Filename: atm-atmdump_2.5.2-7_mipsel_24kc.ipk Size: 3481 SHA256sum: 1b54c2f47ec196420698f670ec8dd892b2582f45b7996b07578ded59a4277981 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2183 Filename: atm-atmloop_2.5.2-7_mipsel_24kc.ipk Size: 2927 SHA256sum: 488c1fa0ea2f547c59bb78ee4e06908b3e868db5b798a638cdc4d93f8844646c Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 64615 Filename: atm-atmsigd_2.5.2-7_mipsel_24kc.ipk Size: 65126 SHA256sum: 1920934bf42f26dc6320958c82965f8fb17c94d7a119b4a594693465ab84a531 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2447 Filename: atm-atmswitch_2.5.2-7_mipsel_24kc.ipk Size: 3160 SHA256sum: 9d7c46a9ed4a82359797bffe0c6cd9fb0061f7269a313620cab1284ae67577e0 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 6882 Filename: atm-atmtcp_2.5.2-7_mipsel_24kc.ipk Size: 7652 SHA256sum: 3b5ab6e4ae6990031b1042c5f2c9a5be82c72a42c4aca9d1ce7a9c222cec755e Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1791 Filename: atm-awrite_2.5.2-7_mipsel_24kc.ipk Size: 2535 SHA256sum: 2a1462eb255a36b82315583317bcd0e45c394391b86b3493a88a3ff4da2919dd Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 15887 Filename: atm-bus_2.5.2-7_mipsel_24kc.ipk Size: 16587 SHA256sum: 5e60f8ffcd57edf2be8efb2787739510e6b09334020b34670af7f2c3748d14aa Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 204672 Filename: atm-debug-tools_2.5.2-7_mipsel_24kc.ipk Size: 205007 SHA256sum: f33b76b9477b8158633e3ba96cd560f80d08394abac227f229993ad5bbcf9ec0 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 5524 Filename: atm-diagnostics_2.5.2-7_mipsel_24kc.ipk Size: 6266 SHA256sum: bfc6b0f54e09e097cbb4dc797fb8165f670bda5d9d45d09e64b958d755cf6936 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1906 Filename: atm-esi_2.5.2-7_mipsel_24kc.ipk Size: 2641 SHA256sum: cfada292879cca08fb3a2acbe43406443fbc7c80fc72bf111967f7ecb1dfe276 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 17789 Filename: atm-ilmid_2.5.2-7_mipsel_24kc.ipk Size: 18558 SHA256sum: 607ca2f0c882951947e5c7b1c8ca4d0dea3f9180fa0a877e1dd50f782db6ec69 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2135 Filename: atm-ilmidiag_2.5.2-7_mipsel_24kc.ipk Size: 2881 SHA256sum: 326f11ca7370df5d7a97e982aaa10d2a7a84a9ab98df6920d50052b7a5044c65 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 9022 Filename: atm-lecs_2.5.2-7_mipsel_24kc.ipk Size: 9792 SHA256sum: 9ed766bbfe67bff9adb4bca142e9af0e9d5bb86aa567cb318571e3e70fbc4e17 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 18656 Filename: atm-les_2.5.2-7_mipsel_24kc.ipk Size: 19433 SHA256sum: 985d5bb3ba870f699a3b5fa2154fc707749206bdee3a3233c908ee16fd61c232 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 12189 Filename: atm-mpcd_2.5.2-7_mipsel_24kc.ipk Size: 12930 SHA256sum: 5807835610ac8b9e1617037d16ae7db19c7ecf5f220529d23f01d5bde0d967a1 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 24355 Filename: atm-saaldump_2.5.2-7_mipsel_24kc.ipk Size: 24928 SHA256sum: 89daeb48ec1c592eb818f2d58f08988f78c78ac6300e0e46d95b74f231953bbf Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2214 Filename: atm-sonetdiag_2.5.2-7_mipsel_24kc.ipk Size: 2957 SHA256sum: bf6d3d7da594d1d36b819d0d68b3aa5a37d721a8809da6ade68ebc85957d538c Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2335 Filename: atm-svc_recv_2.5.2-7_mipsel_24kc.ipk Size: 3037 SHA256sum: 4a45877ca33ef13f86d29d2324cf5a3f42f0ceb1d0b3d6f6e8af53ac02028a9f Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2046 Filename: atm-svc_send_2.5.2-7_mipsel_24kc.ipk Size: 2792 SHA256sum: e77b01b51d885cb2d52868b86d51844ad6c280b444c60f474f9e592244cc7eb5 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 15169 Filename: atm-tools_2.5.2-7_mipsel_24kc.ipk Size: 15902 SHA256sum: c77a0cc3eb38543d55d611ed954d4295f380b075b406ff7cee8fa9d79b3189b6 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 8093 Filename: atm-ttcp_atm_2.5.2-7_mipsel_24kc.ipk Size: 8815 SHA256sum: fffc575e53562857fa6c2e748e2b98fa8812c9ef25f7127472e40bf83d999948 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 17897 Filename: atm-zeppelin_2.5.2-7_mipsel_24kc.ipk Size: 18662 SHA256sum: cb197a3528308ef55111edf364124b598da2f6a6d7616b48239a349089c9e03c Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 16430 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_24kc.ipk Size: 17017 SHA256sum: 0a479df1aa2fdf14aead23ef37b55825f5d4870ee45d405fb9a1ae48e48229b2 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 8033 Filename: badblocks_1.46.5-2_mipsel_24kc.ipk Size: 8822 SHA256sum: 576bc95ae20b153c026f011c7a653a3fb4b544e06d537c6861acd58bb94dfd25 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.37-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 1195076 Filename: binutils_2.37-2_mipsel_24kc.ipk Size: 1179587 SHA256sum: 6bc2303f380c81bf6a5a34653f35514f3c1a5b35f15fe2f9c0315dd46f4a5d37 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9701 Filename: blkdiscard_2.37.4-1_mipsel_24kc.ipk Size: 10589 SHA256sum: ff4c3566a34ea05693705dd8930fc8cfdddb0f580d33949912a8200af159f95c Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 38101 Filename: blkid_2.37.4-1_mipsel_24kc.ipk Size: 38989 SHA256sum: 3510ab011aa20eafdf53f16eb3de8ad525c5b1bf53e7a5c860fa13204454ba4b Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 23041 Filename: blockdev_2.37.4-1_mipsel_24kc.ipk Size: 23868 SHA256sum: 25828cfd032a8333703b0765beee5fae1e0f767a9669811b791bce364bb5271c Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_mipsel_24kc.ipk Size: 105835 SHA256sum: 49c18910ee3bdcc36837fe7254279701f9d3df2049d63ac9fc4e31cd02742914 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2421823 Filename: bnx2x-firmware_20230804-1_mipsel_24kc.ipk Size: 2415524 SHA256sum: 986c3e75efa79516972c5726c55a06449012058718b54594d5754a11fd6d4c98 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 150886 Filename: bpftool-full_2022-03-08-04c465fd-1_mipsel_24kc.ipk Size: 151591 SHA256sum: f579c9204b33dca6ea1498cc3af773af9b8e57b92a123f27aa94a64bfff987dd Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 148454 Filename: bpftool-minimal_2022-03-08-04c465fd-1_mipsel_24kc.ipk Size: 148939 SHA256sum: c1a7461e05051209d184396e7732459e5392690ec469c46692e35d2c7de7ce94 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 4755 Filename: br2684ctl_2.5.2-7_mipsel_24kc.ipk Size: 5522 SHA256sum: 5dadbc3c254619771faa9a9e2b6cb0345d11313f5bdac37a66d111d5401e3c56 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_mipsel_24kc.ipk Size: 177824 SHA256sum: 8f11e5080009124121c3c33cf37dae7c932e0b91f9cd72463b790d41e0bbb344 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 748 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20230804-1_mipsel_24kc.ipk Size: 1503 SHA256sum: 50fd99f55035daf939f61dd7fc7837fe3de46e465cea0400f1b42fe690f62517 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 754 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20230804-1_mipsel_24kc.ipk Size: 1525 SHA256sum: 19a01bc36d54dbd7d14d76098223c9c80722de37f791d555377ea644039fb2d9 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_mipsel_24kc.ipk Size: 259902 SHA256sum: f027c1f2a8ae78fdb7af32c525c58722ee8334d5b522433f47c4585c3e4c7b07 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1084 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20230804-1_mipsel_24kc.ipk Size: 1858 SHA256sum: 6134cae736c2567ab7b351dbface7b965dcc6bcd57e0fd614798c4d9901621f4 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20230804-1_mipsel_24kc.ipk Size: 1844 SHA256sum: 0986e77d5fe365ff9b47937f6840cb7a2fe264e6fb33c203b17da9cd69b398b5 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_mipsel_24kc.ipk Size: 370373 SHA256sum: fa572417f49b91b5a19e9808ffae8a74d800bb5dfc7aeb9f93e2bad15325b61d Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 637323 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_mipsel_24kc.ipk Size: 637051 SHA256sum: eee9bd890217c8bb400c581f2b33e05eccf11c65ae8815a7679e7ab1859dd41c Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_mipsel_24kc.ipk Size: 647263 SHA256sum: 699feb3d5f1d312824000d7e9053e3b958f84c7bbfe1b173125206e903d9deaf Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 502982 Filename: brcmfmac-firmware-usb_20230804-1_mipsel_24kc.ipk Size: 503687 SHA256sum: a2bced44fc87541c786d34a2907e2240c4fb787af6e040c5af3567ae86a6260a Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_mipsel_24kc.ipk Size: 42488 SHA256sum: 3ab983f617f41a9ec45f1767418056a1ff4c1642ff1d8e6f4589d834450ecb60 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_24kc Installed-Size: 5435 Filename: bsdiff_4.3-2_mipsel_24kc.ipk Size: 6174 SHA256sum: e35b6bda558686d4d5015e1350f4897bb6ff1f79874c481d6826f10838c02059 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_24kc Installed-Size: 3255 Filename: bspatch_4.3-2_mipsel_24kc.ipk Size: 4007 SHA256sum: 7ede9eaf66aa094949faf5c38a76938a0860415831fc759e0853e535f7e20458 Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-5 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 218757 Filename: busybox-selinux_1.35.0-5_mipsel_24kc.ipk Size: 219515 SHA256sum: 19394814b51599ac7fca883d540b73f569b6de55c6bd7f870618de14b566d9b4 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-5 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 210889 Filename: busybox_1.35.0-5_mipsel_24kc.ipk Size: 211533 SHA256sum: b7fec0f5b4591eafd21a8f295ac7727a348b00a8c2e19ea52b2630e1a5ac99ad Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 11593 Filename: bzip2_1.0.8-1_mipsel_24kc.ipk Size: 12453 SHA256sum: e530480e5414bd3fdd249aab6dd9346e40bafb9affab6aa960c5859449967a02 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124259 SHA256sum: 551e9730c426148d4b29b1d5ac7d2fc81fe1a4ee17f86b64f8bf714f2c116cf8 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133840 Filename: ca-certificates_20230311-1_all.ipk Size: 134563 SHA256sum: 7f5da624c09aac1bc891a3a25f1d9555e679b3797e1bf4914f31fcd4ab4ff45e Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21768 Filename: cal_2.37.4-1_mipsel_24kc.ipk Size: 22517 SHA256sum: 9e271db58b9c092bf4a1d93c766d160c8dd9e131d93b4e8fe8ebb67a3e998200 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_mipsel_24kc.ipk Size: 10498 SHA256sum: ab9eb17cedd95c6cf15317f4d363379f0274a828dd3b0a332b8442635c41a5c4 Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 33810 Filename: cfdisk_2.37.4-1_mipsel_24kc.ipk Size: 34472 SHA256sum: a499441d6e7007dff3a2483d686115602a367c820fbcbedc00f1e897490282af Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 8415 Filename: chat_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 9266 SHA256sum: 81015f0ba81a597711f4c740a2107ad80332e50896663481a0e6f67344abfd3e Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2950 Filename: chattr_1.46.5-2_mipsel_24kc.ipk Size: 3666 SHA256sum: 93cc9e21d61a50e331a6fb2d1a20bf858f8e4d4832d6c38707fdf28c8636c1af Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_24kc Installed-Size: 300520 Filename: checkpolicy_3.3-1_mipsel_24kc.ipk Size: 301546 SHA256sum: d5e9947dfe7087e11189981c95c7a7468f04e91fb06b9d1d07941c4d21a02645 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: mipsel_24kc Installed-Size: 1632 Filename: chkcon_3.3-1_mipsel_24kc.ipk Size: 2403 SHA256sum: 26619cf4b21d6366fa31f581ee7303f64b1a04730b1bff148c5ddbecdad77b02 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_24kc.ipk Size: 2519 SHA256sum: 20bd41dc1ffc11f7e5d957d8a0712728e83551ac92ce4a5fd87fc304e214922e Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 300211 SHA256sum: 2fc051b99ec36333b64bbdc205a0cf882dbd3df30dd58ae5dcd022db7248df5a Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 273534 SHA256sum: 1c7f1a6975fdbc56d10b29a6facc2ed7f460751836c100b46ffd6dfc30972ad8 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 132118 SHA256sum: 8bb79bfc1b82ea4044d35380cea6f28f59d85b8fab5df6194fb12689b6b1ae1d Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 347963 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 348179 SHA256sum: 67a6e47a2e398f8caef0073c29abdabf33c179d5f6e522d444d586674c2f8b14 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 285601 SHA256sum: 1f58623cf46dca5fb595a2537cb54e053f82e942a823941092f2eab1e27de6bf Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 429382 SHA256sum: 6831394f1e547fb5889a25341f090e61bee8e192f10ce52d3e14272a3e845e79 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 395634 SHA256sum: 0801abb15c3beff521457c87493e81a4fcb6a49b36ffde688739f0683de8d585 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 398666 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 398944 SHA256sum: ab08be3b8a81922fca5746c4d322e613b3fd176b378b36974e8cee97e39265ce Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 382280 SHA256sum: 944584b611b12c539670c60500b353ba9f2c5e199dc06e4e3b537f13cd86d140 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 361358 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 361604 SHA256sum: f37dc11ec41d51a17d7c3d9d9910af78474da85ea761ae2ff93bb15af428746b Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 366730 SHA256sum: 5c83c2998aede4df7db8354e4ff7785bd62fb5500d4ddb632e93c7face30ba6f Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 371045 SHA256sum: c09ff1fc06cc828be6e5121d6b46536528134be78ca9c4c9f57cf0d71a1e2443 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 407587 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 408322 SHA256sum: 8f47bb82e5c0f2fd19da70591d6969b469cf6f79e58124986f2f82d1af016e6e Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 59606 Filename: debugfs_1.46.5-2_mipsel_24kc.ipk Size: 60347 SHA256sum: 7336f74db4f86ced672f0bfd9298a99777cf9c46161f50a1f7752cf748ce1d2e Description: Ext2 Filesystem debugger Package: devlink Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 32575 Filename: devlink_5.15.0-4_mipsel_24kc.ipk Size: 33422 SHA256sum: 381b62903c14753830b58e4cdc4b8ef3090abd966403f08759495b42532fdc57 Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 23408 Filename: dmesg_2.37.4-1_mipsel_24kc.ipk Size: 24176 SHA256sum: bee49e432517f1f4e3e1fc6de8051986ea025cc2d291926bdc23a1e21e7832c8 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-16 Depends: libc, libubus20220601 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 152302 Filename: dnsmasq-dhcpv6_2.86-16_mipsel_24kc.ipk Size: 153054 SHA256sum: ebc094371807d33816ed40f18374cbaf53c5655f3afda7f1897e47702009f7ad Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-16 Depends: libc, libubus20220601, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 177122 Filename: dnsmasq-full_2.86-16_mipsel_24kc.ipk Size: 177857 SHA256sum: 56cb1484d73733f21877d1fcb86d9b354a48b7dde15ace0f94580c1931363a88 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-16 Depends: libc, libubus20220601 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 127630 Filename: dnsmasq_2.86-16_mipsel_24kc.ipk Size: 128228 SHA256sum: db3c40d72b5ea2bd54216b00c51ba6362eddc2ed57c0fafb3f6236c280914370 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 35122 Filename: dtc_1.6.1-3_mipsel_24kc.ipk Size: 36007 SHA256sum: 4d23216564d0f2133da5aa8707fa98caab1fd43e6b092951aacbf60bd75b75ea Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 8075 Filename: dumpe2fs_1.46.5-2_mipsel_24kc.ipk Size: 8832 SHA256sum: 53d82532ff17c14dde1bcd9c172acf136520966b23eb88f759d021aefe1f8474 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 833 Filename: e100-firmware_20230804-1_mipsel_24kc.ipk Size: 1566 SHA256sum: 521432e040360127858223cb61b836111fde6bb9dc14888d993919f9cd000577 Description: Intel e100 Package: e2freefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 4062 Filename: e2freefrag_1.46.5-2_mipsel_24kc.ipk Size: 4803 SHA256sum: 06e0743988d7e34f122b0d783c0d311aea0a8a5ee4cbfa431747ef3854fc3ff9 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 167773 Filename: e2fsprogs_1.46.5-2_mipsel_24kc.ipk Size: 168299 SHA256sum: c1174b4292ce04bb4b5e651ce8c763338f66041560c42ff4554b95982e06a070 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 6342 Filename: e4crypt_1.46.5-2_mipsel_24kc.ipk Size: 7124 SHA256sum: c35d029d6456106e3b05ed08874c4e360b64cd45a3f5dbfbfe1baaa7f1966804 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 121045 Filename: ead_1_mipsel_24kc.ipk Size: 121885 SHA256sum: 98bf7e4ce0afa5c8ff37adbc701f90ad17ec26be24f715414a4af4bbfd771d55 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 469595 Filename: eapol-test-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 469663 SHA256sum: 015f946742a89f7722b6e82101d5758352301e743e08de0089dc5d5b94bea2fe Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 465472 Filename: eapol-test-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 465562 SHA256sum: 1d5a72c5906369cc6f21f37d3ee6d358f1f697193695ea4c49cdb04144b52814 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-01-16-cff80b4f-19.3 Depends: libc, libnl-tiny1, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 350616 Filename: eapol-test_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 351108 SHA256sum: c609aa00475e437e4c6dafd42d10d1a265e1853209e6cae1bf7c21cdc67ca24d Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_24kc Installed-Size: 2721 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 3605 SHA256sum: c320418f5c9b73d8e68511c98f29607b75f28995259850c8d3bee966c663497c Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_24kc Installed-Size: 61687 Filename: ebtables-legacy_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 62492 SHA256sum: 1caecc430f6dbcbf3e26f7e9df4d2d2b5aa7903341b2acee99d9b213fb0ae808 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_mipsel_24kc.ipk Size: 19588 SHA256sum: 45edbed6f1987c07059b01414b7a051f87568e55f39e2d9257ed8ef15e133c21 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 423 Filename: eip197-mini-firmware_20230804-1_mipsel_24kc.ipk Size: 1160 SHA256sum: 81954988d565c67f4f46b9b90e93bdd86d1c69675fec5823aeb292a9bca5919a Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 24906 Filename: eject_2.37.4-1_mipsel_24kc.ipk Size: 25725 SHA256sum: c7efee5bd8beac1633a3bfba3b624389e43306ca4f485fab7bde8e2b5a26913d Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.16-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 138661 Filename: ethtool-full_5.16-1_mipsel_24kc.ipk Size: 138959 SHA256sum: b92d7094908e43556319efb97945fc6c351353ab46187ae85d2120df3b7e6390 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.16-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 33062 Filename: ethtool_5.16-1_mipsel_24kc.ipk Size: 33903 SHA256sum: bdfa575c645824be333cc25672aae7a9e176ca32f03b15204a8c5c193f9a9346 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 6666 Filename: f2fs-tools-selinux_1.14.0-3_mipsel_24kc.ipk Size: 7501 SHA256sum: a9444a0f2a4b1d0a339b4d81b981821bbb505b4c25ffda147c90d7f36f9a71a4 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 6666 Filename: f2fs-tools_1.14.0-3_mipsel_24kc.ipk Size: 7488 SHA256sum: 12a5797bcc06f10d168543bf517daf7b8565dd35e7a5325b6bdd664e48fb11df Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 74677 Filename: f2fsck-selinux_1.14.0-3_mipsel_24kc.ipk Size: 75524 SHA256sum: ed40ec3a81301a57c081b7ede13cf7627b0d85b284d0b8200b3865df3d2db0d0 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 74172 Filename: f2fsck_1.14.0-3_mipsel_24kc.ipk Size: 74987 SHA256sum: 2e4e5694fd76d9f7876b94825a5f647df94f2e0e492756c11f19237d73b6ed6f Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 6244 Filename: fconfig_20080329-1_mipsel_24kc.ipk Size: 6946 SHA256sum: fb633c89dfb904a26cf6052e24f68c0ce88dfd2ab6748ebf3ab6d92be1ee53ca Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 49158 Filename: fdisk_2.37.4-1_mipsel_24kc.ipk Size: 49782 SHA256sum: b345f21c0a52653360f92d40eb5904cc4dc3d4ceb630e173cad4b1f442cce4ae Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-3 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 19838 Filename: fdt-utils_1.6.1-3_mipsel_24kc.ipk Size: 20501 SHA256sum: 4053725beb10b671c2a093fd2deb493486814c1ef389a205f925b8860da5756a Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 5507 Filename: filefrag_1.46.5-2_mipsel_24kc.ipk Size: 6243 SHA256sum: e13ef6c0610dd6b13b6713f9917e1cc218da806b2706926e81aaccf21ebf3cf7 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 2471 Filename: findfs_2.37.4-1_mipsel_24kc.ipk Size: 3303 SHA256sum: 026510259958aebe56789142256a52e50ddbb44066b547924d5b3ff688228051 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2022-10-18-7ae5e14b-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 27858 Filename: firewall4_2022-10-18-7ae5e14b-1_mipsel_24kc.ipk Size: 28806 SHA256sum: 058ee9344ed093929c5ddbf414304600850f7d38fcd72809d45e19aa8610c927 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 41345 Filename: firewall_2022-02-17-4cd7d4f3-3_mipsel_24kc.ipk Size: 42277 SHA256sum: 7fc20b7d439fa0824dc66f2c86e17b54a60b37eaf38876424f9ee33d46520640 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10049 Filename: flock_2.37.4-1_mipsel_24kc.ipk Size: 10904 SHA256sum: 29b07a0a69bf881be8b258fc3f98e106780d1ebf1ac36ab9f52de0e910b0157d Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_24kc Installed-Size: 2769 Filename: fritz-caldata_1_mipsel_24kc.ipk Size: 3466 SHA256sum: b301dd5ff7d7b1a028aad9afb829d08f557e7ed228c704974fdad1af98c87e6f Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 3859 Filename: fritz-tffs-nand_1_mipsel_24kc.ipk Size: 4556 SHA256sum: a2c1fddff86cfb765ade559a5999e786c1aedbb682ec734d8130d2aea24f08b9 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 2983 Filename: fritz-tffs_1_mipsel_24kc.ipk Size: 3674 SHA256sum: 4ab6d3abea8912a774a0f7fbb3bbb595526703df1f36706e6eeaf9ce3f8aaab6 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 22621 Filename: fstrim_2.37.4-1_mipsel_24kc.ipk Size: 23528 SHA256sum: a40a7454617e4cf0506a6b081adca66696614b95e9a3151f1378a73d2480d6fd Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 2260470 Filename: gdb_11.2-5_mipsel_24kc.ipk Size: 2254756 SHA256sum: 7ffdfbf600727c5620d765fa1d8e749412c96f26a65de8c084b8ca1c1f329ca2 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 189306 Filename: gdbserver_11.2-5_mipsel_24kc.ipk Size: 189340 SHA256sum: 8812063c27e6c9d552d17b7a104af877d6efa89b1175e127d46c5b71204380a6 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 6953 Filename: genl_5.15.0-4_mipsel_24kc.ipk Size: 7768 SHA256sum: d14d93134c86d73c10fdbf1e85f85b3e89a845acf56af349dce1facf717ff794 Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9221 Filename: getopt_2.37.4-1_mipsel_24kc.ipk Size: 10121 SHA256sum: 6194b5d9621000576c6cec94ea1c0bc2598b91f7a97a83ef142248618c0fe21e Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2021-08-03-205defb5-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 1647 Filename: getrandom_2021-08-03-205defb5-2_mipsel_24kc.ipk Size: 2415 SHA256sum: db23b3ff19a4c198654206f74f462ab28731227799343049ce1145d470157775 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 256063 Filename: hostapd-basic-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 256956 SHA256sum: 8732d96a60d0ae7248f5a0c8a3c08d7c6ca3d4145b2dad9fdf657baddade26c1 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 254405 Filename: hostapd-basic-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 255369 SHA256sum: cebf4ea3917b59246aafda095dc204ae0cb0097ccc3649ff835317009d1d7b6b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 244111 Filename: hostapd-basic_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 245069 SHA256sum: 5b5be34ee4c32aed1d1ab5e87132c80b86dc76ac11b5efb24c8b514e2d5e958c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 12357 Filename: hostapd-common_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 13141 SHA256sum: fd013e01f7c78f70feee8e04d43e7e0f1d0bb9901c84928e15e53f156cac9696 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 217995 Filename: hostapd-mini_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 218932 SHA256sum: 4be3d482fcd75f7e70226dd24cc4aafe4bd6e3a70a651299427eff19dfd4c0fe Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 365322 Filename: hostapd-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 365878 SHA256sum: 5a5dd714022920f10abfd4e2b96994456fc5448c05906ec7145529382f50d917 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 15523 Filename: hostapd-utils_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 16302 SHA256sum: 7a8dcb7f57bcf7dcd57e2b43c7a1d38df3acb84d17c390d58e06f91b36e61382 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 362539 Filename: hostapd-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 363357 SHA256sum: 54d860dd535b567e75c3136392818834b3c28b3fa6317c9ce3e02eac9ca0bb78 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 378286 Filename: hostapd_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 379185 SHA256sum: 8b9a778ba191559d9c8032ecdf4bfce924b7584087cf021d225e161c0e9690dc Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 32840 Filename: hwclock_2.37.4-1_mipsel_24kc.ipk Size: 33640 SHA256sum: 8dcf6e1056c209a70809a1539b035fae4cf30429d36045208d24a6c5b3e48196 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 117214 Filename: ibt-firmware_20230804-1_mipsel_24kc.ipk Size: 117522 SHA256sum: 43f50bb8a9bcee0f384191aed019d816d3ca3cf2eee605ee7c3acff94fbb9034 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 9540 Filename: iconv_1.16-1_mipsel_24kc.ipk Size: 10324 SHA256sum: 3ebecdb5d43ce8e4034eb4fd92d8c19f0b9a0229b6ce0531d577fb1c2dcf5468 Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 24078 Filename: ip-bridge_5.15.0-4_mipsel_24kc.ipk Size: 24872 SHA256sum: 07439a14315a5316ef97973b3cc579378d1e296684c39b50dbc90fc61940d138 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.15.0-4 Depends: libc, libnl-tiny1, libbpf20220308, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 171727 Filename: ip-full_5.15.0-4_mipsel_24kc.ipk Size: 172556 SHA256sum: d58a35f5b622635e992ac8d6b1bb4f8e7fd0796343a2dcb3e277bc18eb89da9f Description: Routing control utility (full) Package: ip-tiny Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 121770 Filename: ip-tiny_5.15.0-4_mipsel_24kc.ipk Size: 122591 SHA256sum: a9f9e422c9c9bf2679f19ccfc2315b44fadd17ae3f9842d513b0e5d2e070202c Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21147 Filename: ipcs_2.37.4-1_mipsel_24kc.ipk Size: 22093 SHA256sum: 11d4c09433efd6e0eebb8ec628d71058f7d2f21aebe6e69adec1da823dd2d31b Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4217 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_24kc.ipk Size: 5253 SHA256sum: 4d08e94ae55d2bc611ab9593850a8543b3eaa42e8a89a30a1453eaead6651fc3 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_24kc Installed-Size: 1493 Filename: ipset_7.15-2_mipsel_24kc.ipk Size: 2290 SHA256sum: d66fef1ec096de22e4cfb73ae7561fa225a1dd7846645763aa4e5a48ba2daa69 Description: IPset administration utility Package: iw-full Version: 5.16-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_24kc Installed-Size: 71352 Filename: iw-full_5.16-1_mipsel_24kc.ipk Size: 72177 SHA256sum: fad0d470efa80303967f78d84cb7ba3717620db3934f3568467ed534168c6f20 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.16-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_24kc Installed-Size: 40478 Filename: iw_5.16-1_mipsel_24kc.ipk Size: 41309 SHA256sum: 68524be05bd300363c901e1917eff3222a69dac0ba3883a2cbf799f81be1db3b Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 4340 Filename: iwcap_1_mipsel_24kc.ipk Size: 5243 SHA256sum: 4489b1f0faef1a6c810d3daba82f55d62c9b217daaa78a4f0f55e7df493b22f6 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 6396 Filename: iwinfo_2022-12-15-8d158096-1_mipsel_24kc.ipk Size: 7209 SHA256sum: 620aeb25bba7cb1e34712db48cfa83cf9d3348d8276f58040c5ddf9cc7867911 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 63573 Filename: iwl3945-firmware_20230804-1_mipsel_24kc.ipk Size: 64219 SHA256sum: 76e87380f313c1031c8af16c5b29f487eb8ebc7136c197edbf6306daf6c37e08 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_mipsel_24kc.ipk Size: 79183 SHA256sum: af7f2650a3d423acfd86c8ad3ec225066fe714c6c5cb264da69ec3f1c94960bf Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 522476 Filename: iwlwifi-firmware-ax200_20230804-1_mipsel_24kc.ipk Size: 522019 SHA256sum: de18a777da9980602b69739841dc77ef60b9a06f873db10dc81eb1ecac4c8fc0 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 585303 Filename: iwlwifi-firmware-ax210_20230804-1_mipsel_24kc.ipk Size: 584406 SHA256sum: 119c2600d6b7dee9cb36d86d9e5cf15d26dfb04213300ff975d9614660e9c096 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 176986 Filename: iwlwifi-firmware-iwl1000_20230804-1_mipsel_24kc.ipk Size: 177641 SHA256sum: 968871ff04f77bc7bbfd1602ced4abab46f321b56c95c6d17277ec8eed2f36b2 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 176991 Filename: iwlwifi-firmware-iwl100_20230804-1_mipsel_24kc.ipk Size: 177665 SHA256sum: 193d4967d178d1a4335269047a81cce8f2ea479646e4f2b6984af3abef1d8a2a Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 332943 Filename: iwlwifi-firmware-iwl105_20230804-1_mipsel_24kc.ipk Size: 333280 SHA256sum: 9ed0a8fe0a5ef2e4ba817b08011145368177c216b48680677b814e4e0852e1ac Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_mipsel_24kc.ipk Size: 342013 SHA256sum: b6cf4d1a7c776f2a7db81f10bb0496a87ce60a7f5d15ab082417181247ac786a Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_mipsel_24kc.ipk Size: 339085 SHA256sum: cc3bf015a37c5fe118dcfb8ec418142efa0bd9a6de087d9d35a1b98675c2a1b4 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_mipsel_24kc.ipk Size: 347771 SHA256sum: 49634e86a449fe3372444cf9794cbde027166c81653c1503070966a970f9d27e Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_mipsel_24kc.ipk Size: 466207 SHA256sum: 68fb0d3ae7e693e73d6eac4931c89f26d10087e8fd13aa2ec73d59051cd478e2 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_mipsel_24kc.ipk Size: 451411 SHA256sum: d96930ed178d67bacbf5e96dc9a9e087028c11277dc41da93a0c6ac7105ee0ad Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177062 Filename: iwlwifi-firmware-iwl5000_20230804-1_mipsel_24kc.ipk Size: 177794 SHA256sum: d9bf7f86b38d24769e6269c598d35471ef50638e47fa7766da185cdcb4067507 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_mipsel_24kc.ipk Size: 174787 SHA256sum: 8fae8e9266dd149b624243d847d17984b082823393583a0e2cf82df1e24e2496 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 212876 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_mipsel_24kc.ipk Size: 213358 SHA256sum: 2a9363ae4f8009082c96fc051388353d745a1d49c501ee55e56f78327ee0081b Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_mipsel_24kc.ipk Size: 324212 SHA256sum: 758a0df4e71e3885f89ac56e1f1e0b62679010a269caa5c891410397919cef77 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_mipsel_24kc.ipk Size: 328078 SHA256sum: 9304aea0bac1ae36ac5c777bc8c5fe3d927eb161061fcddf9b07ffff16786d18 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_mipsel_24kc.ipk Size: 219609 SHA256sum: 4d9a9e102c554eee15f631ee240157776d70992c950a577832634eca78444229 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_mipsel_24kc.ipk Size: 492598 SHA256sum: ec15891837d244a54b184555fb9f271dec153445c21fec4d57adc61654497d23 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_mipsel_24kc.ipk Size: 533759 SHA256sum: f57328a6478b6ce692d9b577eac006d8a5ca68a3c54d0575b46a0e5888791076 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_mipsel_24kc.ipk Size: 462729 SHA256sum: 4c279fceba0fa6f002097acebb0e84b064bd2265f210625bfe0642f25379c2f1 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 960334 Filename: iwlwifi-firmware-iwl8260c_20230804-1_mipsel_24kc.ipk Size: 958319 SHA256sum: a2364b4aede38fc708d77e0ace3e44a8c1d5b3ae2f06366ab5382a5a4d0b42bd Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_mipsel_24kc.ipk Size: 965745 SHA256sum: 018c4abfa6803847e6120770c25b15fcf38b1b354c702405192f5bf2f7927f56 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 629197 Filename: iwlwifi-firmware-iwl9000_20230804-1_mipsel_24kc.ipk Size: 628205 SHA256sum: d3f4f6ac5c26133c206da2e1fef529f760187b5c15819415601157a35b613cb1 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_mipsel_24kc.ipk Size: 623284 SHA256sum: 227e5a576d8d22ea48b845aece28b860d5d9b5d882e5ffa810617a4b05251526 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: mipsel_24kc Installed-Size: 18588 Filename: jansson4_2.13.1-2_mipsel_24kc.ipk Size: 19339 SHA256sum: 638815ed0b95b4aa8b500e057ac7bb16130d17c7284cd494ea8838e97d29f77a Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515, libblobmsg-json20220515 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 5916 Filename: jshn_2022-05-15-d2223ef9-1_mipsel_24kc.ipk Size: 6693 SHA256sum: b05e85acff5e034f1b4e9af9d7c9bd6cb4f0252c34af497acc5a78b9cb98c533 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20220515, libjson-c5 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 8266 Filename: jsonfilter_2024-01-23-594cfa86-1_mipsel_24kc.ipk Size: 9061 SHA256sum: 2bab972e8c1f54995e53ce1dea54c449ee180393d403ca23aefc2901b24dfb6b Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 10857 Filename: libasm1_0.186-1_mipsel_24kc.ipk Size: 11687 SHA256sum: 50f6e7e40df965cbb67cd0bd29cf73d04a63b11851bea6d2de1f4ae8f9a4fd6b Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_24kc Installed-Size: 37090 Filename: libaudit_2.8.5-1_mipsel_24kc.ipk Size: 37934 SHA256sum: a66fe014370abcaefe0b63cd84f1240ea749d58c72c969facb911cfcf87069b2 Description: This package contains the audit shared library. Package: libbfd Version: 2.37-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 490118 Filename: libbfd_2.37-2_mipsel_24kc.ipk Size: 485107 SHA256sum: 8ede53c13a39ddc19e8020f36957d074f4e84f899159a634b46df7bb132bfc63 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 116848 Filename: libblkid1_2.37.4-1_mipsel_24kc.ipk Size: 117759 SHA256sum: cb5f72821658b2623ce83c71ca049acbf31c2097ec2f6389e9c04ea1273baa10 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libjson-c5, libubox20220515 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20220515 Architecture: mipsel_24kc Installed-Size: 4060 Filename: libblobmsg-json20220515_2022-05-15-d2223ef9-1_mipsel_24kc.ipk Size: 4805 SHA256sum: 3114c7b12c08f2f48f8f164ad2d598bb0e6a315d49b61b5a47c552cb35d8f811 Description: blobmsg <-> json conversion library Package: libbpf20220308 Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 20220308 Architecture: mipsel_24kc Installed-Size: 135424 Filename: libbpf20220308_2022-03-08-04c465fd-1_mipsel_24kc.ipk Size: 136174 SHA256sum: bb0ad1cd4cf131aa8ba685b0a087513b9cf5ce5550c0695a6a4583a42036d9e2 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_24kc Installed-Size: 34389 Filename: libbsd0_0.10.0-1_mipsel_24kc.ipk Size: 35304 SHA256sum: d2ac275096a7d3f3849bef7b664691c9042325d757e1157b2369fb302bc4e3ab Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 23013 Filename: libbz2-1.0_1.0.8-1_mipsel_24kc.ipk Size: 23813 SHA256sum: c11e93c65ace28cc23126a7239ed931c1f510ed0b716aa654f30c12366519a0d Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: mipsel_24kc Installed-Size: 19627 Filename: libcap-bin_2.63-1_mipsel_24kc.ipk Size: 20418 SHA256sum: d74dd5958762e5d85497b389a69ffbf539ce4108f7b1c977c26c710c057d3dbf Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: mipsel_24kc Installed-Size: 13472 Filename: libcap_2.63-1_mipsel_24kc.ipk Size: 14187 SHA256sum: 744ace8d16e693c2377a5d2e048a84c4d71f2c502b405036078516a8fb135eff Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 1122 Filename: libcharset1_1.16-1_mipsel_24kc.ipk Size: 1899 SHA256sum: c1c1a0bcf8836bb812a572682b4e07b147fe0bdf493eca42bb707c153993976c Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 3554 Filename: libcomerr0_1.46.5-2_mipsel_24kc.ipk Size: 4325 SHA256sum: fcfb02a704dca22191e7032a8e341766b48af02aa21222c82b081697d2f565e1 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 184467 Filename: libctf_2.37-2_mipsel_24kc.ipk Size: 185119 SHA256sum: 1533144ce720ffcef2dde24e9477db9f7e535519d58918bfae6e041025193701 Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 200561 Filename: libdw1_0.186-1_mipsel_24kc.ipk Size: 200122 SHA256sum: 1c79817ada56ba5ee47657733793c4b97a34c560691566191e0ecf3efa427162 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 37103 Filename: libelf1_0.186-1_mipsel_24kc.ipk Size: 38000 SHA256sum: efc4294f56ef6636af9be4012926491dac3610e5448eefc53fdfee844e4f955a Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_mipsel_24kc.ipk Size: 349443 SHA256sum: 745b6af2f3ac32441965a8e71aa21ca75fb1b9e302f8109924175d3880675e5e Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_mipsel_24kc.ipk Size: 93063 SHA256sum: 6e29a81dbe85bbdf4cd0abb347e489433de3215c24ca4c6e2917ba84d81a533a Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 216570 Filename: libertas-usb-firmware_20230804-1_mipsel_24kc.ipk Size: 217327 SHA256sum: 8b415a603427a6b73c1fcb30b3062e3233d712109c54c470a5cceb79f45380d1 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 91238 Filename: libevent2-7_2.1.12-1_mipsel_24kc.ipk Size: 92354 SHA256sum: 3cb52b7620e6be285a44ddf285bef08dec2b0017f9fe63d6e831e505c3b86027 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 53363 Filename: libevent2-core7_2.1.12-1_mipsel_24kc.ipk Size: 54554 SHA256sum: 9546a37a01a5c8c2c0124575f18af318147b7fa07f46d6306ceef2f111be458e Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 42061 Filename: libevent2-extra7_2.1.12-1_mipsel_24kc.ipk Size: 43210 SHA256sum: 5446c1fd86e8a1508514ea7458f2bfc0b3152a29cf1bf663811ada26b794f98b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 7444 Filename: libevent2-openssl7_2.1.12-1_mipsel_24kc.ipk Size: 8591 SHA256sum: e325563e48dbde32f53bca862c22cbc833d7fa7e00366f041e8d1f67987783f2 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 1968 Filename: libevent2-pthreads7_2.1.12-1_mipsel_24kc.ipk Size: 3074 SHA256sum: 27bf70cc55341d021e043ca87aed8b4e08dff84c67e73c2cf2d36dbedfb16537 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 170661 Filename: libext2fs2_1.46.5-2_mipsel_24kc.ipk Size: 171372 SHA256sum: 201d83139d809ccd20373c14b5593e1ac23462683a71911ed5501d7fee9580d6 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 40521 Filename: libf2fs-selinux6_1.14.0-3_mipsel_24kc.ipk Size: 41277 SHA256sum: 4725c1031d1ea7a7bc772016f74bdf21e544942669ea424401d9e843b9a1d890 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 40521 Filename: libf2fs6_1.14.0-3_mipsel_24kc.ipk Size: 41242 SHA256sum: 6f935f4f4af6898734f0268289af1cd286e68d7934c7996ba73c8bfeb1a4b2f2 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 150313 Filename: libfdisk1_2.37.4-1_mipsel_24kc.ipk Size: 151240 SHA256sum: 49caed9964f141d205a58ac40d3049f5192d0bbb87f205705dba74d295e650e1 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-3 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 12740 Filename: libfdt_1.6.1-3_mipsel_24kc.ipk Size: 13546 SHA256sum: 8682f13d680d89b6bbc7b916bd4d9948681f36c179fc40370093cff123f2b217 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_24kc Installed-Size: 216315 Filename: libgmp10_6.2.1-1_mipsel_24kc.ipk Size: 217090 SHA256sum: 5e5bb61047b47cd2153f691574df13666cfd3cec3b87983576bfd1d3b32f975e Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_24kc Installed-Size: 659780 Filename: libiconv-full2_1.16-1_mipsel_24kc.ipk Size: 659971 SHA256sum: 2fb651cd9ef813a8584614cb728f5c80642e56af844cfa0dc51ccdafa5bac298 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 162 Filename: libiconv_8_mipsel_24kc.ipk Size: 919 SHA256sum: 9179d4201527677199e27fded9b9663467b97715636decf19f8dee869e4004b7 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_24kc Installed-Size: 14710 Filename: libintl-full8_0.21-2_mipsel_24kc.ipk Size: 15452 SHA256sum: 4fafe8b0d0b8328e9de4b0d67eb5054fb94113c528aff692ae37dedbf870484e Description: GNU Internationalization library Package: libipset13 Version: 7.15-2 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_24kc Installed-Size: 43448 Filename: libipset13_7.15-2_mipsel_24kc.ipk Size: 43954 SHA256sum: 8ac3c175ca90cf45e4c68140b8bd2edd5f27ff2f615ce21c43e082e7c2ab9b2f Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_24kc Installed-Size: 10958 Filename: libiw29_29-6_mipsel_24kc.ipk Size: 11772 SHA256sum: 8ad8b163a7165ffc6cf55c0e04ea74976e61fb09576493c6d066bda4d9b5bbe1 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-12-15-8d158096-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_24kc Installed-Size: 2174 Filename: libiwinfo-data_2022-12-15-8d158096-1_mipsel_24kc.ipk Size: 2926 SHA256sum: d5f1baea4e7e3f0835c26ac020cb5946031309ebe0fd3c76745abb30cf15acf2 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_24kc Installed-Size: 5641 Filename: libiwinfo-lua_2022-12-15-8d158096-1_mipsel_24kc.ipk Size: 6453 SHA256sum: 41204261a859fefbe5bb0b45de7412c952ad24885b8180e7a1a0a0a8e9a3e3ca Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-12-15-8d158096-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20220601, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: mipsel_24kc Installed-Size: 22706 Filename: libiwinfo20210430_2022-12-15-8d158096-1_mipsel_24kc.ipk Size: 23573 SHA256sum: 7098ab6b6a0cf882b7827f9a4349eca483c3a36d78cb0539f08d343fcc3795a4 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_24kc Installed-Size: 22156 Filename: libjson-c5_0.15-2_mipsel_24kc.ipk Size: 22955 SHA256sum: 2cbad476c8a49cc3fbcae06b234fd7976dd70b681745f762988eabae61369679 Description: This package contains a library for javascript object notation backends. Package: libjson-script20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515 Provides: libjson-script License: ISC Section: utils ABIVersion: 20220515 Architecture: mipsel_24kc Installed-Size: 4769 Filename: libjson-script20220515_2022-05-15-d2223ef9-1_mipsel_24kc.ipk Size: 5529 SHA256sum: feb0b6c8fe7007375ae6249e8dda3b3c884b64397e71d20d38037271bb899b51 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_24kc Installed-Size: 12145 Filename: libltdl7_2.4.6-2_mipsel_24kc.ipk Size: 12930 SHA256sum: 457820b1ef6b73da2bca12bc65d06b83ff18d773c0a1d1cabfe53ae71f1ca341 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-10 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 63577 Filename: liblua5.1.5_5.1.5-10_mipsel_24kc.ipk Size: 64298 SHA256sum: b32da078a0def4d2140f8d640ab91b9078bbd732906f1da53e0ba6e1da28fc52 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 81644 Filename: liblua5.3-5.3_5.3.5-5_mipsel_24kc.ipk Size: 82498 SHA256sum: 68f5797a0673e841dbaf2bfc79840581215e869fd31046221f2b0ee597488289 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 222873 Filename: libmbedtls12_2.28.7-1_mipsel_24kc.ipk Size: 223425 SHA256sum: be8045b48b176c030e4d04639cac720142a0c552f9acd2223a0c0ac8778b3039 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 5307 Filename: libmnl0_1.0.5-1_mipsel_24kc.ipk Size: 6538 SHA256sum: a1f5acaef612e9af4e9bfaf6f0c05cf0787f7cd57b7dff795efbe2fa7dfded67 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 118698 Filename: libmount1_2.37.4-1_mipsel_24kc.ipk Size: 119642 SHA256sum: dde2df6affc9c75723b9ded4ee7760717191347c3cac5e5be97c23c2586ec53a Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_24kc Installed-Size: 263047 Filename: libncurses-dev_6.3-2_mipsel_24kc.ipk Size: 261887 SHA256sum: 81ac5bbc8fb10316356d2ebf34fdb0fa35d00da191e013217fd55317d9a0cfc3 Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_24kc Installed-Size: 149331 Filename: libncurses6_6.3-2_mipsel_24kc.ipk Size: 148484 SHA256sum: 89f128e0e8d4a516492fb4aec5fcded605ad7dc9840eb50dedb914dbd20072b1 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_24kc Installed-Size: 31077 Filename: libnetfilter-conntrack3_1.0.9-2_mipsel_24kc.ipk Size: 31908 SHA256sum: cf974d4069b523cd9bd3294a340b486c7bc2a8ee38128260d3f5cffa78e44d2e Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-2 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: mipsel_24kc Installed-Size: 327959 Filename: libnettle8_3.7.3-2_mipsel_24kc.ipk Size: 327829 SHA256sum: c25a7485e6f4abea03d0366003b97e54fd9e0049016aa00d3524122567ce45e7 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 8131 Filename: libnfnetlink0_1.0.2-1_mipsel_24kc.ipk Size: 9079 SHA256sum: 8ca7d7685a85e3b6a786dcf25f7a37c605a104097c9464e03842e0ff5f4b1d7c Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.1-2 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_24kc Installed-Size: 45965 Filename: libnftnl11_1.2.1-2_mipsel_24kc.ipk Size: 46733 SHA256sum: d93da65b46663d1faac914960744364f709671268804e4875fc4008d1692d37e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 33990 Filename: libnl-core200_3.5.0-1_mipsel_24kc.ipk Size: 34704 SHA256sum: cf8531559e5bea066ea29b25986e54f9fd9abc0b2523f0a6537d5125a390a352 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 7056 Filename: libnl-genl200_3.5.0-1_mipsel_24kc.ipk Size: 7797 SHA256sum: e89514f70eaefd10acb8725dad16c4d88b97380b263634f2c1f1e2645377071b Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 23464 Filename: libnl-nf200_3.5.0-1_mipsel_24kc.ipk Size: 24125 SHA256sum: e5c5cd27064f6cb7c89e3574f6299f48cf1e1e7d075a7d144393b4b06567d8c6 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 135069 Filename: libnl-route200_3.5.0-1_mipsel_24kc.ipk Size: 135179 SHA256sum: 473a65dc3c03fccdd42f652fa3e2619ad5d4826d00a4ada7d1b5451dfb161937 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2021-11-21-8e0555fb-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 12294 Filename: libnl-tiny1_2021-11-21-8e0555fb-1_mipsel_24kc.ipk Size: 13080 SHA256sum: e5f733fb80c05f1985da2303e6b34da885571dcdd10c191146ddc619c0053bc6 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 95 Filename: libnl200_3.5.0-1_mipsel_24kc.ipk Size: 878 SHA256sum: 29e49abfdc515d4034461227a4c68b90f14d44456934db6d33ad41f68ba9f1d9 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.37-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 75013 Filename: libopcodes_2.37-2_mipsel_24kc.ipk Size: 64840 SHA256sum: 4e185918a7a8ad3fdfd3ff380b32b36d6c925079d5834322681e324c02aa3278 Description: libopcodes Package: libopenssl-afalg Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-user License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 5458 Filename: libopenssl-afalg_1.1.1w-1_mipsel_24kc.ipk Size: 6621 SHA256sum: 955ff6241e31384b23c0d3b0a4c53b21a886e87584f812c4f16f0bf83bec98fe Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1w-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 4367 Filename: libopenssl-conf_1.1.1w-1_mipsel_24kc.ipk Size: 5365 SHA256sum: df560a55582a3e2efe58e80e1809bd2135a11fdda39134ead649bcb8fcc1995b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-cryptodev License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 8307 Filename: libopenssl-devcrypto_1.1.1w-1_mipsel_24kc.ipk Size: 9518 SHA256sum: 35cdb07ded8a32b13d305104b09fc86397148a36cb41c09d8292426c137fca8b Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl1.1 Version: 1.1.1w-1 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 988835 Filename: libopenssl1.1_1.1.1w-1_mipsel_24kc.ipk Size: 979697 SHA256sum: 9f7b5274432f3f6285f73dca38d32fd5611e1a511de2b912b9db0a1ca86fb819 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-4 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_24kc Installed-Size: 104149 Filename: libpcap1_1.10.1-4_mipsel_24kc.ipk Size: 105038 SHA256sum: 676918813074e047d6a35c1058d9f1ac5f9b069c0517afe413d636c5342bbe27 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 67417 Filename: libpcre16_8.45-3_mipsel_24kc.ipk Size: 68292 SHA256sum: 51d56baa37f19d8ff9701c94f8db8049d01bef93d0ab0c92a5e70c802effc8b6 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 63019 Filename: libpcre32_8.45-3_mipsel_24kc.ipk Size: 63858 SHA256sum: 17373af9912156f4ca8f5f880c014f5782227557e33d833d3d19a0ee9dc62b4d Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 79383 Filename: libpcre_8.45-3_mipsel_24kc.ipk Size: 80270 SHA256sum: e07c2ba602e25f36454316b06fc36948ef8a610f04efc1737d1586ee500ee35f Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.45-3 Depends: libc, libpcre, libstdcpp6 License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 11868 Filename: libpcrecpp_8.45-3_mipsel_24kc.ipk Size: 12630 SHA256sum: 4a27c25f8777baff549d6a68e5769f6569d324938a0bc4a10b6496d8d1ec8234 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_24kc Installed-Size: 16637 Filename: libpopt0_1.16-2_mipsel_24kc.ipk Size: 17393 SHA256sum: d7ca86011d84e4c1a4e021e498fe22321c0bd819831b52dbdddbf0a2825996ee Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_24kc Installed-Size: 110241 Filename: libreadline8_8.1-1_mipsel_24kc.ipk Size: 110555 SHA256sum: 580efa1bff049f789c424efd5df0ae7770652c3e1f0efc1127d0a3aefc0bd5e2 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 3490 Filename: libselinux-avcstat_3.3-2_mipsel_24kc.ipk Size: 4226 SHA256sum: c11121616c8d9215f9562a361dcd930a3d3ef615a988234db1d4b0331bb2375c Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1629 Filename: libselinux-compute_av_3.3-2_mipsel_24kc.ipk Size: 2402 SHA256sum: fa6f9940a3bc2dfe41aae700da0d7620255efb39888c696dc38328edf8e1ef7e Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1518 Filename: libselinux-compute_create_3.3-2_mipsel_24kc.ipk Size: 2294 SHA256sum: 2f8e3f18775f2d39a8913916bc1910da5fdefe7ad6ab06a12e54fb2a75143f5c Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1517 Filename: libselinux-compute_member_3.3-2_mipsel_24kc.ipk Size: 2293 SHA256sum: c8f485bd6efbc98e37695045834fc8df8ff5d266b43da04e96ea5cbc14141976 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1528 Filename: libselinux-compute_relabel_3.3-2_mipsel_24kc.ipk Size: 2303 SHA256sum: 5c74932aa2eb7dd9a75ea82b9d06be0660fcd3e79b601f752d20c7956424a76f Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2110 Filename: libselinux-getconlist_3.3-2_mipsel_24kc.ipk Size: 2885 SHA256sum: 0bef6b76ee45e0815243df8920e344c8b6d420c4530d323b71f7f0802efc9159 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2097 Filename: libselinux-getdefaultcon_3.3-2_mipsel_24kc.ipk Size: 2866 SHA256sum: 55cdb5619bb4b4f7cc0da3a9ddb4e5c2c9bcdd591155b49ecdbf1a0e06e4727b Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1453 Filename: libselinux-getenforce_3.3-2_mipsel_24kc.ipk Size: 2253 SHA256sum: 29c66d556d5d93010a5ae1cd1c42871c3c42b8d38408f058eb84a2b3e515315b Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1469 Filename: libselinux-getfilecon_3.3-2_mipsel_24kc.ipk Size: 2241 SHA256sum: d998580fdfc7bbee1590b643b49ce429fd1427023ffa6e8d879ea7cb71c9a9f2 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1484 Filename: libselinux-getpidcon_3.3-2_mipsel_24kc.ipk Size: 2252 SHA256sum: 6eb459bfb6ccd2d7734ded51827144879d48a8e0bd562e7ef8c21d679f454f0f Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2166 Filename: libselinux-getsebool_3.3-2_mipsel_24kc.ipk Size: 2963 SHA256sum: 835b4a23fea99adcb8a1b3fe93e887090b7284e0ff702239bf42e0c38d797294 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1850 Filename: libselinux-getseuser_3.3-2_mipsel_24kc.ipk Size: 2619 SHA256sum: fd45746cc87b14287cf0eb45430b35c24126419b6926fd1f6764d9da07b724ff Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2669 Filename: libselinux-matchpathcon_3.3-2_mipsel_24kc.ipk Size: 3432 SHA256sum: 52b0d107018b1667cb3e0399efedfd7267e86d077e514f632dcedf7f36e069e2 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1375 Filename: libselinux-policyvers_3.3-2_mipsel_24kc.ipk Size: 2153 SHA256sum: 43c8f1fbf10763b94429ad503be5df23d956d6dc2ba7e5037ec48e2039aa6fe1 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 22022 Filename: libselinux-sefcontext_compile_3.3-2_mipsel_24kc.ipk Size: 22813 SHA256sum: 1dabc5108e73f2e932093f77b1eb293d40af87bb95ebb67432b37d84d02dad49 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2973 Filename: libselinux-selabel_digest_3.3-2_mipsel_24kc.ipk Size: 3712 SHA256sum: 80b19ceec4538d6d01f6c88bcd97d492a0fb11f0e5c1ab1bf7b21afe86f08b35 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2591 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_mipsel_24kc.ipk Size: 3351 SHA256sum: 87aacc6e7185839649742367d9431413a3bae8c4d36a0885579dd915c4430573 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2496 Filename: libselinux-selabel_lookup_3.3-2_mipsel_24kc.ipk Size: 3234 SHA256sum: 49724ce4e09c922c9adb33548b388fa2cf51b2c490588c7742fee7f387c5872b Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2676 Filename: libselinux-selabel_lookup_best_match_3.3-2_mipsel_24kc.ipk Size: 3431 SHA256sum: 2956d9351d4d08e864b2e5d3447442df986d4528abb4b3aabf167e31e5624cf4 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1930 Filename: libselinux-selabel_partial_match_3.3-2_mipsel_24kc.ipk Size: 2710 SHA256sum: 312265e020d837edcdee67c3b93bf2dfdf17f53892199ffa24c69668c7adfb6b Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1660 Filename: libselinux-selinux_check_access_3.3-2_mipsel_24kc.ipk Size: 2443 SHA256sum: 0cd41fa07f49ad0dbb6a4723b4ae0c0f9850f04d36dedbe9c1089bcb19e79680 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1425 Filename: libselinux-selinux_check_securetty_context_3.3-2_mipsel_24kc.ipk Size: 2208 SHA256sum: 8ea3364bca41b1cff9a848352fa91105fd96d8581eda9544cab32a438e74c83a Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1240 Filename: libselinux-selinuxenabled_3.3-2_mipsel_24kc.ipk Size: 2030 SHA256sum: 538b060ffc46ced4b93002071c8a78144f315a4c30a451f55e8537224de57a3f Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1696 Filename: libselinux-selinuxexeccon_3.3-2_mipsel_24kc.ipk Size: 2469 SHA256sum: 61b2b9dd4c4661aff412790f85086ccbe47427da2c3ebebb05aa4993ec03197d Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1608 Filename: libselinux-setenforce_3.3-2_mipsel_24kc.ipk Size: 2413 SHA256sum: 4f7c82b34210e4f677217857674a4dfe06e643314cedb1848cd717dc025978c8 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1418 Filename: libselinux-setfilecon_3.3-2_mipsel_24kc.ipk Size: 2196 SHA256sum: 6949156c19162ba0f2dac2cb61e90933be25f3a1308f5fa000461702b64ec6c3 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2005 Filename: libselinux-togglesebool_3.3-2_mipsel_24kc.ipk Size: 2775 SHA256sum: 964dbc4f346d2dbaf5d3201413afc00150b14ecd7bffd562fbf36f326d78ea02 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1548 Filename: libselinux-validatetrans_3.3-2_mipsel_24kc.ipk Size: 2324 SHA256sum: fb4fbed58d5e9a13422d363c1b0577d1811d00001b3d8384628ecbf69c38ffe5 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: mipsel_24kc Installed-Size: 53658 Filename: libselinux_3.3-2_mipsel_24kc.ipk Size: 54700 SHA256sum: b01b8da2dab96f43e53c05063829149b8701a050d4255d2aafc6199e5e91f058 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_24kc Installed-Size: 71521 Filename: libsemanage_3.3-1_mipsel_24kc.ipk Size: 72583 SHA256sum: b56ee84610adb6b8b028628f5e8abe7cf720218efd591720a067046976562477 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: mipsel_24kc Installed-Size: 213844 Filename: libsepol_3.3-1_mipsel_24kc.ipk Size: 214582 SHA256sum: 56c5ad400bc4ced0f3d2f9d27ed361bea4b945b2f1e58d1fea0bd4edc71da64a Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 72361 Filename: libsmartcols1_2.37.4-1_mipsel_24kc.ipk Size: 73292 SHA256sum: 1ff5ed58b580a69be4ba58d199f7519f18cd914b2e47f6def25d5b77faba097c Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 7730 Filename: libss2_1.46.5-2_mipsel_24kc.ipk Size: 8575 SHA256sum: b12016bfcb7f3d2146b5ee4072c795f2b0483711d75378cff513a75afc4a946e Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_24kc Installed-Size: 10118 Filename: libsysfs2_2.1.0-3_mipsel_24kc.ipk Size: 10974 SHA256sum: 6e222fd8f385189e4c46d0837a2779f6c97be0dbbe3764688dcc1d916e69b68f Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2022-05-15-d2223ef9-1 Depends: libc, libubox20220515, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_24kc Installed-Size: 3985 Filename: libubox-lua_2022-05-15-d2223ef9-1_mipsel_24kc.ipk Size: 4747 SHA256sum: 3d14fd38f82db39a2769ae32e081e080b6391df0302385317b3714df48a03a80 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20220515 Version: 2022-05-15-d2223ef9-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20220515 Architecture: mipsel_24kc Installed-Size: 19436 Filename: libubox20220515_2022-05-15-d2223ef9-1_mipsel_24kc.ipk Size: 20211 SHA256sum: fcbe350acc70feb612fd22e68a21adafdb50aefe1779e7834d6f77ce908abf0b Description: Basic utility library Package: libubus-lua Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 6896 Filename: libubus-lua_2022-06-01-2bebf93c-1_mipsel_24kc.ipk Size: 7713 SHA256sum: 6fcb4e5a79b4ecb8e066768cec930afbbaf5598b689631e18b5ca2fecf7f1f82 Description: Lua binding for the OpenWrt RPC client Package: libubus20220601 Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20220601 Architecture: mipsel_24kc Installed-Size: 9319 Filename: libubus20220601_2022-06-01-2bebf93c-1_mipsel_24kc.ipk Size: 10126 SHA256sum: 74df4438488fd3021b7d2d3835765d005baab87a98e352f8b09f9f00f83396ae Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 6062 Filename: libuci-lua_2021-10-22-f84f49f0-6_mipsel_24kc.ipk Size: 6823 SHA256sum: ed6da4f81b8ee99e1e9703f04985cc25aa2c7a5924014c0fc59f66f3dba578a2 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-10-22-f84f49f0-6 Depends: libc, libubox20220515 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_24kc Installed-Size: 14983 Filename: libuci20130104_2021-10-22-f84f49f0-6_mipsel_24kc.ipk Size: 15741 SHA256sum: a4e2fa0e7190aaa92b774ea0b48740a30a80789e9668b50a8f5da174ed5a3fb3 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20220515 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 9181 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 9989 SHA256sum: d3d6f020d3dfdae57f11cb1e98f6a4761a6830e08b519cc1bd9f19683c9bfe49 Description: HTTP/1.1 client library Package: libucode20220812 Version: 2022-12-02-46d93c9c-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: utils ABIVersion: 20220812 Architecture: mipsel_24kc Installed-Size: 65991 Filename: libucode20220812_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 66770 SHA256sum: ef07eeb1ec12a4f517ba89905aead278972cdbbe431a6b64b4c993e9d32386e8 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunwind8 Version: 1.5.0-2 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_24kc Installed-Size: 44825 Filename: libunwind8_1.5.0-2_mipsel_24kc.ipk Size: 45662 SHA256sum: 215d69b587632818931750ebce3f23c0c02bb26dd55484403da3f93040a7d014 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-5 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: mipsel_24kc Installed-Size: 27739 Filename: libusb-1.0-0_1.0.24-5_mipsel_24kc.ipk Size: 28553 SHA256sum: 091a8816def56273885b6a88a4635e6da923ed45a92f7d4c3f8968c219bb6c4a Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4169 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-2_mipsel_24kc.ipk Size: 4951 SHA256sum: a0c0ba449a73010e887a41d03b16a8542252a0ad7481c31fd9092337cdab9f3f Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4430 Filename: libustream-openssl20201210_2022-12-08-9217ab46-2_mipsel_24kc.ipk Size: 5200 SHA256sum: 005f716017f69398ea08d8eb13cd72723ffb964b3f15359026ff0092959bddcc Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-2 Depends: libc, libubox20220515, libwolfssl5.6.4.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4006 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-2_mipsel_24kc.ipk Size: 4793 SHA256sum: 2f3597b9f964b9396fadfcf56096a2f96db4640ef8301edd90eeb942f40ab621 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12818 Filename: libuuid1_2.37.4-1_mipsel_24kc.ipk Size: 13782 SHA256sum: b235798d2c8246c0ad4296e7f828c6b5866be40dafe4ee6087be586b131741db Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_24kc Installed-Size: 20881 Filename: libwolfssl-benchmark_5.6.4-stable-1_mipsel_24kc.ipk Size: 21604 SHA256sum: 31257c647c7355223423c391cf90e84b238c3f0cdaf7cca98076f7c025991098 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.ee39414e Version: 5.6.4-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.6.4.ee39414e License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.ee39414e CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_24kc Installed-Size: 514242 Filename: libwolfssl5.6.4.ee39414e_5.6.4-stable-1_mipsel_24kc.ipk Size: 512273 SHA256sum: 87282574e1e80ce2b1ae12c8aa07bd244fddf2aa06b1b6f2b1de2abafa9a150e Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 14564 Filename: linux-atm_2.5.2-7_mipsel_24kc.ipk Size: 15335 SHA256sum: b354ffcef24b64a415666f92785adc1e498067eb003b78b332ce78807e0dc2ac Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.13-3 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 117330 Filename: lldpd_1.0.13-3_mipsel_24kc.ipk Size: 118158 SHA256sum: 8317724abe2d8276977d9b6e8446d194e7083142747abb2d4cb60c74e5c848a1 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 9689 Filename: logd_2021-08-03-205defb5-2_mipsel_24kc.ipk Size: 10463 SHA256sum: 00ccee050dc4440987817d69e8dff7915990d5091b0927b5f39b8e74d2b79ccf Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 15340 Filename: logger_2.37.4-1_mipsel_24kc.ipk Size: 16183 SHA256sum: c40d3ffa00ae2ed393a673401bb0ddb4b9e2f9f6333f9dfe47cdc5d9874227c3 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3588 Filename: look_2.37.4-1_mipsel_24kc.ipk Size: 4377 SHA256sum: 404edcbb5c4509bc88dfae6f6e61cbd09d9a0ef59ef45aa13a4794cc73f376ee Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 35702 Filename: losetup_2.37.4-1_mipsel_24kc.ipk Size: 36592 SHA256sum: 9d2c2cabd63e21642b50ce0c3b4fdeb76c433d8ec1c34aa3a7788b5aa2770cd3 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2492 Filename: lsattr_1.46.5-2_mipsel_24kc.ipk Size: 3204 SHA256sum: 9b9e0af9433216db15f7ac7062b14befe1568fda69815c6a8c538dcee4437f55 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 55573 Filename: lsblk_2.37.4-1_mipsel_24kc.ipk Size: 56466 SHA256sum: 1ba02e9ad02f6d65a6eb01ce2f5cad018f54093fd2928422ec5d9b11955a1715 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 37862 Filename: lscpu_2.37.4-1_mipsel_24kc.ipk Size: 38739 SHA256sum: b56919e137e88a308c4b0f213ff4b0639c0b0a27480d5e7607ef97a1b688ecde Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12504 Filename: lslocks_2.37.4-1_mipsel_24kc.ipk Size: 13351 SHA256sum: 690b7598aab68c4b4991fd4bdd56b5d58e2dbaf4242274740cf369d3c2d1d809 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 15789 Filename: lsns_2.37.4-1_mipsel_24kc.ipk Size: 16616 SHA256sum: 3e94ab766ccb284b6d14c24d3b963349aeaec756829253cec5d9ca132e7b4d87 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-10 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5289 Filename: lua-examples_5.1.5-10_mipsel_24kc.ipk Size: 6173 SHA256sum: 0995c2e1628f57439961ec53de72be678b9f5400e375466b8b152dc959ca6c02 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5084 Filename: lua5.3_5.3.5-5_mipsel_24kc.ipk Size: 5958 SHA256sum: 3d1baec02bc16f026b94ada3c0c24b16ca8f06509de475c86961952075a48226 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 4666 Filename: lua_5.1.5-10_mipsel_24kc.ipk Size: 5539 SHA256sum: d0f075bff36a323d74e5a4a65f88a056d3f0889a1679e27b1c5e39b269ad204f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5202 Filename: luac5.3_5.3.5-5_mipsel_24kc.ipk Size: 6101 SHA256sum: 6f863a571210f1d7fd9b8b134fd4398122db5d60eefc1bf3a5c438963cabd55c Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5335 Filename: luac_5.1.5-10_mipsel_24kc.ipk Size: 6228 SHA256sum: 167dce07121c095327ed82c2e57b7e4b6d996aefd31f8139d121259006dc1ddf Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20220515, libubus20220601, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 6849 Filename: map_7_mipsel_24kc.ipk Size: 7766 SHA256sum: 2fcda48682176c80f925ba0e37c07d06ed83639a4efc75bd1f685b493b4e4550 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 29371 Filename: mbedtls-util_2.28.7-1_mipsel_24kc.ipk Size: 30149 SHA256sum: b0e0087eefb59229989ee82dcea2e6beb1affce755629ced7540231b723c9e84 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11475 Filename: mcookie_2.37.4-1_mipsel_24kc.ipk Size: 12313 SHA256sum: 87f939bb750243b4be72068557eefed000d0aca952c42ae4426a453bdd16cbad Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_24kc Installed-Size: 189168 Filename: mdadm_4.1-2_mipsel_24kc.ipk Size: 190121 SHA256sum: e87020d7e691704835ff2e15f30d01e529a46c9344bbb7c2ece0339300c0df8c Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 17452 Filename: mkf2fs-selinux_1.14.0-3_mipsel_24kc.ipk Size: 18276 SHA256sum: fe5dea90831106d4e1ee2602459f37a955650e0367349b5fc9b38726c99d6ec2 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 17451 Filename: mkf2fs_1.14.0-3_mipsel_24kc.ipk Size: 18271 SHA256sum: 6880f9cd228d798d4c0149e22e6481dec1f6c42a3f0eed05f4b813a7d51e96d9 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 18029 Filename: more_2.37.4-1_mipsel_24kc.ipk Size: 18873 SHA256sum: b0a766db4ee31c5dacbb295a98fe32638b2b92aa0695d6d32ad9949e089608c7 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 48133 Filename: mount-utils_2.37.4-1_mipsel_24kc.ipk Size: 48976 SHA256sum: 4a8e5888c45d4810d104e8f132e5e73024e1932a9952cfce092cf711edcf26f6 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2023-09-11-bdf8ea71-5 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_24kc Installed-Size: 6560 Filename: mt76-test_2023-09-11-bdf8ea71-5_mipsel_24kc.ipk Size: 7367 SHA256sum: 3dc767f75dd5c2173134ed4725242a0169847cbf00846ddfcd8b2b7c0ea3676c Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26437 Filename: mt7601u-firmware_20230804-1_mipsel_24kc.ipk Size: 27151 SHA256sum: fc01b21e3d3ce838e0bced9cf517a17f03e6ef0d5b32e53582b186b73e40e6ea Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 53870 Filename: mt7622bt-firmware_20230804-1_mipsel_24kc.ipk Size: 54708 SHA256sum: a7d2dd409fe1586c5d210370b0fa2352ffe4abfdc88a4ba5574f55489b0d8754 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 4501 Filename: musl-fts_1.2.7-1_mipsel_24kc.ipk Size: 5306 SHA256sum: 07ce0caf0b466841ee239429eb15007c9f178d1c9e1f223f0faea5e23d0adc96 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_mipsel_24kc.ipk Size: 515534 SHA256sum: d821e33b1e79b021ce9640748eb7c558c59932cb19cfdcb4752639c9db6e3e22 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 876716 Filename: mwifiex-sdio-firmware_20230804-1_mipsel_24kc.ipk Size: 877000 SHA256sum: 4a70b8ee6e32a3b207f87e472b1afacd662fd05a26d74672c3d1922eee6e0afc Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 192352 Filename: mwl8k-firmware_20230804-1_mipsel_24kc.ipk Size: 193199 SHA256sum: 90ff25049a4fd0e91364b33d82e825fa5fc82ced338552ac4e21c2af2b9931df Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9944 Filename: namei_2.37.4-1_mipsel_24kc.ipk Size: 10786 SHA256sum: 25187869884915d0aae98591190ee33c1632592202377d8b33d56e085e83d486 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2022-08-25-76d2d41b-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20220601, ubus, ubusd, jshn, libubox20220515 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 78608 Filename: netifd_2022-08-25-76d2d41b-1_mipsel_24kc.ipk Size: 79387 SHA256sum: 3150824c81a8bfd2d39d0af20e5fac14e87ecb34a3ddbee0492c6d1b04759bf4 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 262453 Filename: nftables-json_1.0.2-2.1_mipsel_24kc.ipk Size: 261184 SHA256sum: 9db457189a0494dde6fdb6b4b646e5a06ffae0c373192d502f1f87b423607bb7 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.2-2.1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 234137 Filename: nftables-nojson_1.0.2-2.1_mipsel_24kc.ipk Size: 233323 SHA256sum: 97c0dbecab8522754bcaf51da245a78e61f0ce7fe2bd7bd8d58a788ae0f2b105 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10036 Filename: nsenter_2.37.4-1_mipsel_24kc.ipk Size: 10861 SHA256sum: 6b899e5579156fcf2572742363f447ebeaebc89d9d35a5f59199c1afeea13dfc Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 6840 Filename: nstat_5.15.0-4_mipsel_24kc.ipk Size: 7660 SHA256sum: f85768de53fd285dea50c106fde9d770509df86e4e42b457b3eaad4d30d7ef6c Description: Network statistics utility Package: objdump Version: 2.37-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 154548 Filename: objdump_2.37-2_mipsel_24kc.ipk Size: 154315 SHA256sum: 95383ea2188c0738bd11f6c1d4355453341be9ee1c464d4de715a0fb65e565d5 Description: objdump Package: odhcp6c Version: 2022-08-05-7d21e8d8-18 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 23854 Filename: odhcp6c_2022-08-05-7d21e8d8-18_mipsel_24kc.ipk Size: 24658 SHA256sum: 188d16d2328f3f6486ba1bdede5ca3744f064769dc32d40ed2ab41b7b10f355f Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 38794 Filename: odhcpd-ipv6only_2023-01-02-4a673e1c-2_mipsel_24kc.ipk Size: 39850 SHA256sum: d059c16b5dc1b2ae81393feac5f4c1472373e3238b61704101ccbaa2395e5d92 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-01-02-4a673e1c-2 Depends: libc, libubox20220515, libuci20130104, libubus20220601, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 44738 Filename: odhcpd_2023-01-02-4a673e1c-2_mipsel_24kc.ipk Size: 45716 SHA256sum: 9743b1e24a5f5071f6ba1c8777933a12b78bbbb66f0298906d741a85c4f8c19d Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20220515, libubus20220601 License: Apache-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 15742 Filename: omcproxy_2021-11-04-bfba2aa7-9_mipsel_24kc.ipk Size: 16533 SHA256sum: 0424f5b2b0ac468ce746cdec508f5aae96ebdfb2adf1045d1dd627c931c87c00 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1w-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 237782 Filename: openssl-util_1.1.1w-1_mipsel_24kc.ipk Size: 236697 SHA256sum: 45a5fdd4d67f42faed1d71269a519910235941f46f77096a01db62aad8f1b3aa Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 303 Filename: openwrt-keyring_2022-03-25-62471e69-3_mipsel_24kc.ipk Size: 1084 SHA256sum: a92d3d8c504dd4e4691928355c7ac02cc35f26cea5a5556bf0b1ac442e4d4b3c Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-1 Depends: libc, uclient-fetch, libpthread, libubox20220515 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_24kc Installed-Size: 57055 Filename: opkg_2022-02-24-d038e5b6-1_mipsel_24kc.ipk Size: 58075 SHA256sum: 46f8c86fcab3ca18ba76aff4e12c74017eca5a64d0e39488a3760ecf77d1b337 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23502 Filename: p54-pci-firmware_1_mipsel_24kc.ipk Size: 24168 SHA256sum: 889e812f3dfbe7d0a38de44910c72b5790c83075b830602e1527b1fdf40ffc61 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_24kc.ipk Size: 27418 SHA256sum: f871eca92e7cf6738751711b133ec9fc13d13531ca7754476de5d023d004b341 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23797 Filename: p54-usb-firmware_1_mipsel_24kc.ipk Size: 24462 SHA256sum: 021e07d42691dc3b2e12cf1d6ae20b1f4d02ad9d58edc91981f1cef16daa0686 Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 41168 Filename: partx-utils_2.37.4-1_mipsel_24kc.ipk Size: 41953 SHA256sum: c801cc22d39420145a84b18b9c902ceae227067c664efde8aba56e801e52a268 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4404 Filename: policycoreutils-fixfiles_3.3-1_mipsel_24kc.ipk Size: 5275 SHA256sum: a698738424c45124009f866c02d1966f43f1c2a0d81c1f3863c535adf5c80070 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6347 Filename: policycoreutils-genhomedircon_3.3-1_mipsel_24kc.ipk Size: 7292 SHA256sum: f70a451b8e7d849d539aca88dfb9ad100e67008e40cb6fb63ca74a18b6592f40 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2058 Filename: policycoreutils-load_policy_3.3-1_mipsel_24kc.ipk Size: 2987 SHA256sum: 29011268fe0df5ec9af8048a2effc67e05808e41d48172c5aecead4fca04decd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5551 Filename: policycoreutils-newrole_3.3-1_mipsel_24kc.ipk Size: 6463 SHA256sum: f941dce4561c21cda88ad6b96231d1e2a0f2ae79d19f07a2617ab7c4d99261a8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2813 Filename: policycoreutils-open_init_pty_3.3-1_mipsel_24kc.ipk Size: 3683 SHA256sum: d303fd7da7b76a4a2b068bbeb1724d7f67e7b04459567833e8c86766304a1698 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2543 Filename: policycoreutils-pp_3.3-1_mipsel_24kc.ipk Size: 3411 SHA256sum: e406a1129d96d92fb44fc9770d42b85b7a6c035aa747b554e7ce838658696eb5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3662 Filename: policycoreutils-restorecon_xattr_3.3-1_mipsel_24kc.ipk Size: 4541 SHA256sum: 1d01f41dbe859d2a571d0309e2ea53bc530d7319c9b037bfa494dd9838d966e5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2767 Filename: policycoreutils-run_init_3.3-1_mipsel_24kc.ipk Size: 3651 SHA256sum: 88084b0d5cde87802e79348e1c2009e4b200545fac95c50122e7a537ad39a4fe Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5224 Filename: policycoreutils-secon_3.3-1_mipsel_24kc.ipk Size: 6151 SHA256sum: 5bd517fd402b173b4fdb48aaf5eb1c2ea4f12de84ccaa37c7e662b84d5685852 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6350 Filename: policycoreutils-semodule_3.3-1_mipsel_24kc.ipk Size: 7283 SHA256sum: 81ed5233657e2046043bae02e18c91b93ddbd00ad825e75e558c3b8398aa2ecb Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4302 Filename: policycoreutils-sestatus_3.3-1_mipsel_24kc.ipk Size: 5203 SHA256sum: 583991086e3116b269b5bd0abbd6ff4fb3d5c1d651620b3b8abaf4774372e977 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4402 Filename: policycoreutils-setfiles_3.3-1_mipsel_24kc.ipk Size: 5310 SHA256sum: 1551abee33df1780c8dbcd8d3adae82a36b220156672c64fd71de0fdf3ec068e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3429 Filename: policycoreutils-setsebool_3.3-1_mipsel_24kc.ipk Size: 4330 SHA256sum: b0582f54d3b5a4f8eca4049d6bf9faefb7dbfcdf2388da72069c2a1adfd26ed7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 269 Filename: policycoreutils_3.3-1_mipsel_24kc.ipk Size: 1045 SHA256sum: 84b027c11891d41371a8dbc76ff0a59a748f8ea404ef5166bf6c7369b0fd340f Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 1519 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 2358 SHA256sum: fb993e87ee51d3a9a9f18c985d5b6c93bc2775a0cea44218b61249debaf5c73a Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 5784 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 6582 SHA256sum: 91b820e143d02d666557b21b8efdc7f7fa43894f69b94502fb53f00dc01d2785 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 9859 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 10664 SHA256sum: f6dcca0e85acf2c9463bcf6e6d48d103fcb1f0dfc6ef88c9b1260b57a44ccd56 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4376 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 5159 SHA256sum: 322bfd1eeda32c44aef30397f4b2a14022e019315e493179b35c0e132b4e7a3d Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 15774 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 16570 SHA256sum: 64b79b86eed99743accb82cbb7f513339bce19ab09f127f4e581569fae1139d0 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 20968 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 21828 SHA256sum: fb028a1b05852b3054b59db4c48929c11459a893e759ab1ec9a2e778161cbe0d Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 126679 Filename: ppp-multilink_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 127090 SHA256sum: 84d9f501c821200a38e6582d5e14162c1f5f241e14d87cd03f7100bbcfbfa100 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 113951 Filename: ppp_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 114510 SHA256sum: 0a5cae71eb188547b9af5713b965315b6be749933505f9f253c43a36d23f13e0 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 13507 Filename: pppdump_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 14287 SHA256sum: 8d5dbbae1a4524d83a8df63b56ce31662e1c03da672141250440916f22b821a3 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 6472 Filename: pppoe-discovery_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 7341 SHA256sum: a0eaccab8d889552ea239858fe37dcdf6eb1f76f54adf40db8be613f5b54264b Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4765 Filename: pppstats_2.4.9.git-2021-01-04-3_mipsel_24kc.ipk Size: 5544 SHA256sum: 8226b54432cbb3b513d0bacb8d2b9638687a96f06c2756aecefc740fa5f90146 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 80216 Filename: prism54-firmware_1_mipsel_24kc.ipk Size: 81018 SHA256sum: b7c3b24f66b012d12f3a8f5745bc70d8f34b4454a2cf7e8726d3c93b7fbddb59 Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10885 Filename: prlimit_2.37.4-1_mipsel_24kc.ipk Size: 11741 SHA256sum: 9368df0fdedea77e3124756b659d0149359bce62dd3ed9c7864f67272255b6b5 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2022-06-01-7a009685-2 Depends: libc, libubox20220515, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 17746 Filename: procd-seccomp_2022-06-01-7a009685-2_mipsel_24kc.ipk Size: 18169 SHA256sum: dd8319efe863e4d7c5d5b1c0ee06f1c5e8f3a251a4e64f84368a2bfd298dcd46 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2022-06-01-7a009685-2 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 53014 Filename: procd-selinux_2022-06-01-7a009685-2_mipsel_24kc.ipk Size: 53702 SHA256sum: 8b12e648165b3709c1caa118be24a7a517df42dd1f73a153d5d0e3a686b04783 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2022-06-01-7a009685-2 Depends: libc, libubox20220515, libubus20220601, libuci20130104, libblobmsg-json20220515 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 39686 Filename: procd-ujail_2022-06-01-7a009685-2_mipsel_24kc.ipk Size: 40208 SHA256sum: 38a1c8c55e975d90cb8d8d1526eb2504add8b36600034ed09cfc4edfa6740a51 Description: OpenWrt process jail helper Package: procd Version: 2022-06-01-7a009685-2 Depends: libc, ubusd, ubus, libjson-script20220515, ubox, libubox20220515, libubus20220601, libblobmsg-json20220515, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 52509 Filename: procd_2022-06-01-7a009685-2_mipsel_24kc.ipk Size: 53206 SHA256sum: a82b5970a6814dc624e75d9c450826d2e6773c719e6f6061a75ef89b4bde5abe Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 4526 Filename: px5g-mbedtls_9_mipsel_24kc.ipk Size: 5318 SHA256sum: ba009f873f03abcc0da187971c5cc4dea62379ad40fcd44c207aad9161536d6e Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 59301 Filename: px5g-standalone_9_mipsel_24kc.ipk Size: 60081 SHA256sum: e8f7ddb6361df9e0e9795ee14a9ae493937c15585c2676ef321addd8b604f77d Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 6.2 Depends: libc, libwolfssl5.6.4.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 4749 Filename: px5g-wolfssl_6.2_mipsel_24kc.ipk Size: 5561 SHA256sum: ae6e3b35c9f59f1b0e20474e7acfc3fea7a4e871e1c299fcafbc1f82afa07e73 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6383 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7306 SHA256sum: 9d250a57a9987e9755210fe8cfe286161119ef055b4e087e43b021b772f8087d Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 10907 Filename: r8152-firmware_20230804-1_mipsel_24kc.ipk Size: 11651 SHA256sum: a2454ef53bfde7ba6bf52b8e269042d1b66aa18806bd2e54ba9bc10e4df9fd91 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23811 Filename: r8169-firmware_20230804-1_mipsel_24kc.ipk Size: 24498 SHA256sum: 059b2d6f28de3f8ac8a940424f17f28048bc0fbf934c694081f8c44026aaea3c Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3523006 Filename: radeon-firmware_20230804-1_mipsel_24kc.ipk Size: 3518153 SHA256sum: 922ba821205212b3a2a610094843d990370b7a59b8066937a6508005e9c8ee46 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 1992 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_24kc.ipk Size: 2785 SHA256sum: fa7bb3652e72e85e70e4665f33b5a30ae89d3352fe5c076fc39a0a17e9012eae Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-4 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 18688 Filename: rdma_5.15.0-4_mipsel_24kc.ipk Size: 19486 SHA256sum: 27a880e18e989fc6235612664c8d0f6bb553f711882f8964768a2cf777be68a4 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832835 Filename: refpolicy_2.20200229-3_all.ipk Size: 811005 SHA256sum: 59c5b8032956449bb6d3878222a23991315bd9cd06903ffb4f1cb27e7295928b Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20220515 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 8930 Filename: relayd_2020-04-25-f4d759be-1_mipsel_24kc.ipk Size: 9708 SHA256sum: 64724e99a2ef9ab86df1c2a1c1cbc78bcabf4db95b7bcedeb50979634c62da19 Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 4282 Filename: rename_2.37.4-1_mipsel_24kc.ipk Size: 5109 SHA256sum: 1b14d0291aae0cf8f07c8d7490b0a58e96778a214367d15fad3d98152946a39a Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 22362 Filename: resize2fs_1.46.5-2_mipsel_24kc.ipk Size: 23018 SHA256sum: 19918945d936bc53814804a09972f3adb64bfd40851cf459803f004d7b0b81b6 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1732 Filename: resolveip_2_mipsel_24kc.ipk Size: 2626 SHA256sum: 8a1d53397be6579d305bb3944dffd0155b0773e7c6bf66e1505eafd677dd259a Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_24kc Installed-Size: 112343 Filename: rpcapd_1.10.1-4_mipsel_24kc.ipk Size: 113200 SHA256sum: 414f32cffc2778819dc52f565da110798fd9e7da9f1c4dad53b1a72113caf05d Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6613 Filename: rpcd-mod-file_2022-12-15-7de4820c-1_mipsel_24kc.ipk Size: 7490 SHA256sum: 5329ac00ef82024663fc73a848ca2addf76997da27317ba54c496da9f13a16b2 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-12-15-7de4820c-1 Depends: libiwinfo (>= 2022-12-15), libc, libubus20220601, libubox20220515, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6886 Filename: rpcd-mod-iwinfo_2022-12-15-7de4820c-1_mipsel_24kc.ipk Size: 7784 SHA256sum: fbc2d6c6ae1c4325197829152734c35d57a8f7795acc4be35a6d2c6e3701ec93 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 3751 Filename: rpcd-mod-rpcsys_2022-12-15-7de4820c-1_mipsel_24kc.ipk Size: 4578 SHA256sum: 96fa8a2d182b5af998f65291957eb7026d532c4e6a569995bf1cc0773a539a58 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, rpcd, libucode20220812 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 7860 Filename: rpcd-mod-ucode_2022-12-15-7de4820c-1_mipsel_24kc.ipk Size: 8748 SHA256sum: bb9a1835f0fbbd42e83b7d5aba0ecee419f8a8895ce7cd625d02aefd06ab75e2 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220515, libuci20130104, libblobmsg-json20220515, libjson-c5 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 23190 Filename: rpcd_2022-12-15-7de4820c-1_mipsel_24kc.ipk Size: 23974 SHA256sum: 332ee3d75db6e362e5637843794ce9bc3184bd771580d38917c3fd613c918dc9 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_mipsel_24kc.ipk Size: 85232 SHA256sum: 0fbaf9806bc030388b3447fa7d5581e3db83c5a9afd10d72c7a3ac2667b77dc8 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20220515, libuci20130104 Section: net Architecture: mipsel_24kc Installed-Size: 3363 Filename: rssileds_3_mipsel_24kc.ipk Size: 4151 SHA256sum: e2ec1e542753902bc98f9a9d8022d2b31b7144795ffd7dcebccf02533e0047b5 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3957 Filename: rt2800-pci-firmware_20230804-1_mipsel_24kc.ipk Size: 4690 SHA256sum: 24fd9946e7b0fbb4099e3373dbe49e64627d26f8fc82c69c178e5a379d57f7d3 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_mipsel_24kc.ipk Size: 3644 SHA256sum: 40a298a762dabaf58651ace1292a70d937aeb43fe3b4936bf2e930079e70c614 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 6498 Filename: rt61-pci-firmware_20230804-1_mipsel_24kc.ipk Size: 7225 SHA256sum: eb9e6ebf512088da4bd4a070e471139f45587d2187ec0917f69fe8289beaee91 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_mipsel_24kc.ipk Size: 2040 SHA256sum: 83e47c04bf7000e1adcca1ca01b51dac63a39cd6636eb818fd0157fcc256ee3f Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 10404 Filename: rtl8188eu-firmware_20230804-1_mipsel_24kc.ipk Size: 11172 SHA256sum: 68edcdeed69ef8051a9841c9fe9ba893e056cf583662c714609caa5f0d356046 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_mipsel_24kc.ipk Size: 21459 SHA256sum: 1ef1fa2eca42ef5936a33e8bcf53407d5bf21d0cc65c3c78cc9b3bb39c9960ca Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_mipsel_24kc.ipk Size: 19460 SHA256sum: ededc0408ee1cd3d35c3327c56242ae4f3728a00b0605c8db26337314711bf33 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_mipsel_24kc.ipk Size: 14250 SHA256sum: 189066bc2f604038db46e6468dc642f5017851ecd9d4deacaf9fc9754ffc6a42 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20951 Filename: rtl8192eu-firmware_20230804-1_mipsel_24kc.ipk Size: 21680 SHA256sum: 285681bfa87c4e920a359f7be02b87791ba33aa2d2fa38454d0998338c46a56f Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_mipsel_24kc.ipk Size: 37461 SHA256sum: 8c894310d48bb65fc381a04c7fc45dc82df1cc41c6b945f29e323941a16b6f25 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_mipsel_24kc.ipk Size: 28707 SHA256sum: d3eea33fefd3552ebdd56bd86c06dc8fa0c89fc0ba08a3b4a464225460ff5470 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_mipsel_24kc.ipk Size: 22142 SHA256sum: c18b9a315c96f4ed9200564897e9aff90d0685d7e4fc0d0306f05836cddfb24a Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23989 Filename: rtl8821ae-firmware_20230804-1_mipsel_24kc.ipk Size: 24686 SHA256sum: 582657ee0f5c5244167d7a121b775b2b20c269ffdcfcadfe62a40befe00cc6fb Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_mipsel_24kc.ipk Size: 82970 SHA256sum: 45bd2bead3d187823efcb7624ee05bce0602a7e383c253420743820fc53fbf4e Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_mipsel_24kc.ipk Size: 162607 SHA256sum: 6baf93f722a259e385da7ca59179dda88481878168dba6f2e7f50d9d7d69dc34 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 34924 Filename: script-utils_2.37.4-1_mipsel_24kc.ipk Size: 35575 SHA256sum: ce29b24c7cd5c84e99d83f4448835e9aa361d3b05eda1b6d238a7e189e363fb9 Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_24kc Installed-Size: 4708 Filename: secilc_3.3-1_mipsel_24kc.ipk Size: 5617 SHA256sum: c276f1f70a38045768b5105ff47ad6ca90ec754075ccefa45bd523c10f3a2e43 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.1 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 57589 Filename: selinux-policy_1.1_all.ipk Size: 58319 SHA256sum: c17381577752615819ef708042aa0e96639acedf52a3647e321d32fe16f30a8f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 13797 Filename: setterm_2.37.4-1_mipsel_24kc.ipk Size: 14620 SHA256sum: 51a2798892f2ead5e4d7ae9c021d1cc9d56097525850fd3eb65eeaab68ddc2f0 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 46663 Filename: sfdisk_2.37.4-1_mipsel_24kc.ipk Size: 47338 SHA256sum: c3c6622092a72b4b290bb8e3d413ab2829e3395673e097ec4aa25f3d49ad4076 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 3152 Filename: soloscli_1.04-3_mipsel_24kc.ipk Size: 3918 SHA256sum: fba7fb2753643fd8f957ee56c49acd9ff86c012f5c249f49b93dc136087eb52c Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.10.215-5.10.215 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_24kc Installed-Size: 4628 Filename: spidev-test_5.10.215-5.10.215_mipsel_24kc.ipk Size: 5320 SHA256sum: 6b60ccbdfd636e92bc151c1b00463af6b2b5badb8203608128d04ec0d2039526 Description: SPI testing utility. Package: ss Version: 5.15.0-4 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 36328 Filename: ss_5.15.0-4_mipsel_24kc.ipk Size: 37198 SHA256sum: baa3d55bd798b9282ea7b0176e8c03a3acb1d0e0891fb236d9050557db105d95 Description: Socket statistics utility Package: strace Version: 5.19-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_24kc Installed-Size: 314793 Filename: strace_5.19-1_mipsel_24kc.ipk Size: 313124 SHA256sum: f89fedaa5257cdf678b69ba8f51ddd9bb166af947864876a68993eac7a3d39fc Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 38438 Filename: swap-utils_2.37.4-1_mipsel_24kc.ipk Size: 39271 SHA256sum: 6bd53091d2ee378b08ed1ef7269e802e182e0e8c1b2280466cde3e60467c3d66 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 7232 Filename: swconfig_12_mipsel_24kc.ipk Size: 8028 SHA256sum: 4aeded3cfc95446f3bbac6f12f7f32731416587b80dcd936c1e2064e07678f2b Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_24kc Installed-Size: 7459 Filename: sysfsutils_2.1.0-3_mipsel_24kc.ipk Size: 8336 SHA256sum: 33fa350a6a6a2d7614dee2a2dc43d1818f4aef9f0d65f22b7cf062a44e72efd2 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11137 Filename: taskset_2.37.4-1_mipsel_24kc.ipk Size: 11919 SHA256sum: fd6d2b767676af21c46ee68b219ea4fc8f3460f8f80bdab7a15a3d05092bc300 Description: contains: taskset Package: tc-bpf Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 143090 Filename: tc-bpf_5.15.0-4_mipsel_24kc.ipk Size: 143942 SHA256sum: 2254edc5635eeea718e9f674abc5a366b3919007f6cd7f08115aba13f1abebdc Description: Traffic control utility (bpf) Package: tc-full Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 142802 Filename: tc-full_5.15.0-4_mipsel_24kc.ipk Size: 143623 SHA256sum: 66ab5a8fb55182e3253e1fa5ff8e56a0998fa2927731fdbf6a19033b5addeb58 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.15.0-4 Depends: libc, libxtables12, libbpf20220308 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 3363 Filename: tc-mod-iptables_5.15.0-4_mipsel_24kc.ipk Size: 4140 SHA256sum: 6f78e361999d00bd906d882f0346e3a6bce5233095e2c1351805f0012de425a9 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-4 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 135446 Filename: tc-tiny_5.15.0-4_mipsel_24kc.ipk Size: 136305 SHA256sum: f01e6c6bc57ae068c2de2aa19bf4c86e1ac194793a48f8586214c0f125b245f1 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 131187 Filename: tcpdump-mini_4.9.3-4_mipsel_24kc.ipk Size: 131890 SHA256sum: 725a9a76bfe296d8199decd26fd901d7b5416383103ddd3711cd5027bf14e51e Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 287030 Filename: tcpdump_4.9.3-4_mipsel_24kc.ipk Size: 287774 SHA256sum: 4a72bcfe1e28cadf9d1158fa04ebfd21c4941fb52ee000d843148c3173ce33f2 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_24kc Installed-Size: 7285 Filename: terminfo_6.3-2_mipsel_24kc.ipk Size: 8013 SHA256sum: 66c1e79f0a60c26d5dfe2e5d00e5d68a0e61d9856bf0c36999e2c095341b5ed1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19552 Filename: thc-ipv6-address6_2.7-1_mipsel_24kc.ipk Size: 20344 SHA256sum: ff011de29f7b6967ece708d6d8a4bb3ac8361183a4cf951e48c7de781076b232 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 31726 Filename: thc-ipv6-alive6_2.7-1_mipsel_24kc.ipk Size: 32432 SHA256sum: 23531d277dd5511e30b23b676c2f2dd1072ffd979a172db66ef3ce5db24ff4cb Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18321 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_24kc.ipk Size: 19105 SHA256sum: 2eb3e3b2e8faab1a6273c4f08572d2cb2b5d7092a9d325115a465f7c3e4b2270 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18324 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_24kc.ipk Size: 19113 SHA256sum: 1159baf6131ec59d30663520868c5e7a52a7ae1906c26ebeb1c729249dd14ddc Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20697 Filename: thc-ipv6-denial6_2.7-1_mipsel_24kc.ipk Size: 21507 SHA256sum: df6ab12c31607f8d9e0f1d4d8f034b9ed4301f6eca19862eeb93abd33f23c078 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19061 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_24kc.ipk Size: 19853 SHA256sum: c216afc70da63f3f8ef53720f45a13f8f7f6ecd96ecb491cb4ddb334f1428243 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19580 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_24kc.ipk Size: 20378 SHA256sum: 817173cfe6aca7340bfd80f7f07796319f3d1ef4a706564b9eb0f35d4da0ba88 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 98778 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_24kc.ipk Size: 84656 SHA256sum: 0d91a810d9a5dd94332cbfdee9ae04377913d9e5e930cc85bad7d8d60b846165 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20892 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_24kc.ipk Size: 21690 SHA256sum: 7292b8ad25ae89cc69336ed9dc4efe15128eefeaeeee75411d59eba404260dba Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19439 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_24kc.ipk Size: 20228 SHA256sum: db41bae7738cd2cffc7af63c80b114c0db62d13b035ef42b405ea3ff52da837b Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20063 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_24kc.ipk Size: 20847 SHA256sum: 011c289318b8eb8811a2bec58598f472b3851aecbcfd90eb4888c6d37847e067 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20427 Filename: thc-ipv6-exploit6_2.7-1_mipsel_24kc.ipk Size: 21213 SHA256sum: 806548608dd998981cbf9a3f8f874ad4b4999c8102bd768c2bf5abc16d490a37 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20059 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_24kc.ipk Size: 20853 SHA256sum: a53577ff32507b759fcd9825f145e7ae068549a19b9b117894e4b1d4290c557f Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20610 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_24kc.ipk Size: 21401 SHA256sum: 75ea58d0f0535063cac1aa09207aec6c17566853d18920f69d2c619b977f39f9 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19526 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_24kc.ipk Size: 20318 SHA256sum: ebff811a94cf704fb7ad85757de71b2a04659f3ca6e5dc06c1cc6ef1dde220c3 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19424 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_24kc.ipk Size: 20220 SHA256sum: 54542853fa2d2f2f249016fff7d3671d887d9847d0d7235948876b11a0a6c489 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18908 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_24kc.ipk Size: 19699 SHA256sum: 324425ac90336cf4b7ffee64a9fb36636e6001693f4ae3019d427db5b054cf12 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20070 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_24kc.ipk Size: 20854 SHA256sum: a8a775a71fee6cf6e7e1d3ced89d271b61f66771710f993b16b2b90a934abc28 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19717 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_24kc.ipk Size: 20513 SHA256sum: c70880eeb0209423cd46b37e0be00dbe9c5b528a52916e5c86c03c787cafe2cb Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19336 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_24kc.ipk Size: 20128 SHA256sum: 926878c889bfdc97035ac4caefb48af11fa98ca155f8750070608763c2ec6191 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 23134 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_24kc.ipk Size: 23881 SHA256sum: 72150ba5ade93c3d4d9e0ec55cc38b404e4dbb84ed8df07d083b36166e62928f Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20319 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_24kc.ipk Size: 21106 SHA256sum: 35526988d48c6e136871cbdb199b484058b1ecc2560deeb48c9b357c255d5c18 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19332 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_24kc.ipk Size: 20123 SHA256sum: 76d6ac2dc10500295fbd513eee0f02c36ddc119f840473f8fcec2185fc203c85 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19229 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_24kc.ipk Size: 20025 SHA256sum: 8157ec628738edc422406586ba1572975493d3f4ef4c9cb04982333a7758626a Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20524 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_24kc.ipk Size: 21305 SHA256sum: 314f63d466100b9b2e38c74e5800e93ef30318d98cc16004f31c8cd3efb0b5bc Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19146 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_24kc.ipk Size: 19937 SHA256sum: 9f749c5fb3b65a12e420a1beab39aeccd7f83faf3909ff6441abc043307a139e Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19036 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_24kc.ipk Size: 19827 SHA256sum: 10312246effbcacd53273ddf659d6357948f8c7fa9dcc3248ac8dd4a385f895b Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19009 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_24kc.ipk Size: 19814 SHA256sum: 0c15d5bfe45c4b9df66d018ac9a32bbc5ef6049ec5b301f22a96e81347aebc74 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20625 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_24kc.ipk Size: 21411 SHA256sum: 4f5a63df27b6f3d161c13a5b247b507d991bc6c43c2123704155794e76f1ace4 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19526 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_24kc.ipk Size: 20324 SHA256sum: 64d8287c0434602f64bf110731ca783232b0d52b79768056adf96d3f10024b69 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19472 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_24kc.ipk Size: 20266 SHA256sum: 34b9cc29ced569a2df60c7d62be5273eb85d2b685c3d21eca825ffffcf35e30d Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 28888 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_24kc.ipk Size: 29658 SHA256sum: 97e0e3f58d78dcd9ffd649aac293bf62be72ebdee93a443152db03136f0884ac Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 24889 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_24kc.ipk Size: 25649 SHA256sum: f398466cf07cae6b06dac09d0da36890290ce6d3e520a8daa88048bac58bac41 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 24472 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_24kc.ipk Size: 25223 SHA256sum: 502d5101e8b5cabd5c3efca715d1239b401d4ea8fb61572cfe826679445a7456 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 25278 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_24kc.ipk Size: 26014 SHA256sum: 1a879ca7bd8197926db19b3b1c481d7812c2b3a71efdf1dcf77e3deabd9b9bef Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 30911 Filename: thc-ipv6-implementation6_2.7-1_mipsel_24kc.ipk Size: 31712 SHA256sum: b450fb61459ff126665f21a77c47bbed3c876da6d23a60cbe3aff92852beeaa4 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19177 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_24kc.ipk Size: 19969 SHA256sum: 7f3055833c8e282ef7e394862544bc9012da4757b766b6c14f9311fb2cf6b134 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19291 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_24kc.ipk Size: 20081 SHA256sum: 04140ffed66af5b91d3562db5d97897b52c8b4fe1adebe61b50059e2a3059494 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19835 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_24kc.ipk Size: 20630 SHA256sum: 0c41f61687b8879d6a1bfb54f026d75a8cd7347d1ca08bdbda7c8d28fbaf08ed Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19100 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_24kc.ipk Size: 19891 SHA256sum: 119f44b45a5ee6f1cea36a532bacd4132607f8c1ff18db0c41da1804143c9bf1 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19387 Filename: thc-ipv6-node-query6_2.7-1_mipsel_24kc.ipk Size: 20181 SHA256sum: 30eb4761d7b1eb102b9af360a249aeca4f92a3ead6f3c30604ee14d2e8d18cf0 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 21224 Filename: thc-ipv6-parasite6_2.7-1_mipsel_24kc.ipk Size: 22026 SHA256sum: d584ffeb2b2588f7e5a8b30456b6bca0a3961271c6e6e7cb81a20d8b8c8515d2 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19931 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_24kc.ipk Size: 20728 SHA256sum: 26a00fa0e6f3c6e3830552da892e65ee4c1957464c8b6d351188f13c1b984a67 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19143 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_24kc.ipk Size: 19938 SHA256sum: 8bc4a4364378f7473a8b9722e9de50a5a2cf1049f66b5de54d426db4f089ce15 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19114 Filename: thc-ipv6-redir6_2.7-1_mipsel_24kc.ipk Size: 19903 SHA256sum: 8caef47de1d5cd67cc8adefbbeff091ce974a457067e47fe51340eac591bc38e Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18853 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_24kc.ipk Size: 19639 SHA256sum: dbdf81b371c3675c157682b641776d26007a348b91855f02a61173cae9394c51 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18326 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_24kc.ipk Size: 19113 SHA256sum: 45fe4880c8a70898ac92c80e90a49b4707d74626be3667fa1f39a9b530f1cfb1 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18320 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_24kc.ipk Size: 19106 SHA256sum: 0fa7c51789bbe334ccf18de061fca9ef418fc92dac76e108c9fa7032f607b221 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18829 Filename: thc-ipv6-smurf6_2.7-1_mipsel_24kc.ipk Size: 19619 SHA256sum: aacc64b88c39804e21303502bc153ea4ee532306f66c65d6d266773918530e6c Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 22938 Filename: thc-ipv6-thcping6_2.7-1_mipsel_24kc.ipk Size: 23683 SHA256sum: d2871c0ded134876bc815db2fe20383a8e0da78ecbd2c6c935e862df0a4bd3c1 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19040 Filename: thc-ipv6-toobig6_2.7-1_mipsel_24kc.ipk Size: 19828 SHA256sum: cebb771edd32a57033b9898c3125d017b9a0ebc12f79ddad83c0108b06d5ecfa Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 22829 Filename: thc-ipv6-trace6_2.7-1_mipsel_24kc.ipk Size: 23568 SHA256sum: ddfeecd4164cd7f5517d51c1c728e5925d96cfb72eda230c4805da0042d3cb7b Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_mipsel_24kc.ipk Size: 8630 SHA256sum: 910670d992d902e42a000b3082dae1a59622e3f8cda7eaae7fd6d3630defb33d Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_mipsel_24kc.ipk Size: 8606 SHA256sum: 901e9eaba25d3999938ff60a0149ed18d6646d5baba7b4e8f81e3113cf5acb54 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_24kc Installed-Size: 11219 Filename: trace-cmd-extra_v2.9.1-1_mipsel_24kc.ipk Size: 11854 SHA256sum: 4ae1fed498c0a26e60f07a69b48ec9e44f03b48a1d6011200896734202a6b528 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_24kc Installed-Size: 168571 Filename: trace-cmd_v2.9.1-1_mipsel_24kc.ipk Size: 169064 SHA256sum: 37d3041ec444fb0b194eb3722c674d5df8fe9173ff7abf4564e9ed329c00dbaf Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 34315 Filename: tune2fs_1.46.5-2_mipsel_24kc.ipk Size: 35036 SHA256sum: c93a34b447327830941b4bc523b4a3cfa9b10b437953e1854fe06fa0563a9e38 Description: Ext2 Filesystem tune utility Package: ubox Version: 2021-08-03-205defb5-2 Depends: libc, libubox20220515, ubusd, ubus, libubus20220601, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 13335 Filename: ubox_2021-08-03-205defb5-2_mipsel_24kc.ipk Size: 14159 SHA256sum: b2d3f65a5450d2217adf7bbc0129fa17d94f9211f3b90591fbc29d7320591534 Description: OpenWrt system helper toolbox Package: ubus Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, libblobmsg-json20220515, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 5904 Filename: ubus_2022-06-01-2bebf93c-1_mipsel_24kc.ipk Size: 6656 SHA256sum: c3b2fb427a245d2f8784a53bc111aff2feb68c1ebcb94c500f0c83215dacc0d8 Description: OpenWrt RPC client utility Package: ubusd Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220515, libblobmsg-json20220515 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 11509 Filename: ubusd_2022-06-01-2bebf93c-1_mipsel_24kc.ipk Size: 12284 SHA256sum: 1447b4361cdbf12c0f2832a3e75dbc209844eadd2471d74398845b99709bb45a Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515, libjson-c5, libblobmsg-json20220515 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 6551 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 7402 SHA256sum: d945a29af2a2812e0dca8a642e0183fe44cf6ac2b5c5c3566ecc384bd6bdbaa6 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220515 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 4457 Filename: ucert_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 5233 SHA256sum: c03f45faafea0f0ea3eda98464b3feeda8bde99c9cf2266bd86a44d989f20bcf Description: OpenWrt certificate verification utility Package: uci Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 6505 Filename: uci_2021-10-22-f84f49f0-6_mipsel_24kc.ipk Size: 7293 SHA256sum: 669479520e70845371a03230a28e29ffc7220f17fe068883e50f26f332f0b742 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7039 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 7865 SHA256sum: 8baa03d74992b17e912c110f25f381b9bf07262679d73bc5572e4db0716926fd Description: Tiny wget replacement using libuclient Package: ucode-mod-fs Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 8141 Filename: ucode-mod-fs_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 8933 SHA256sum: d6226bc7df8f7d1ee6ee43117d2b3999b9882eccfdaa82f6facc48e1d55fa280 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-math Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 2627 Filename: ucode-mod-math_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 3384 SHA256sum: 88087484e42aadfa13fc4e8a23b01fd27e6cda000f9535f9f796e42234962a98 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 16851 Filename: ucode-mod-nl80211_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 17561 SHA256sum: a3e5bc23084d80dbc5aff06362adb00ca3d60790fc5809b57d1ff95a99f89f8b Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 7262 Filename: ucode-mod-resolv_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 8061 SHA256sum: 97038cf566825dce49bf70fb0d209a1a86e6f4e79e70492edfc09a042f294e2b Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny1 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 22840 Filename: ucode-mod-rtnl_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 23341 SHA256sum: b6f8b0b00dbe729fb595b11033a8fc0defc0c2b43cef650a3b45740c51e17e56 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 9659 Filename: ucode-mod-struct_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 10434 SHA256sum: f3423edb815ef318c1642821b464c6fa6c5f673564675434ad6ac4e56d67117c Description: The struct plugin implemnts Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubus20220601, libblobmsg-json20220515 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 12729 Filename: ucode-mod-ubus_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 13510 SHA256sum: 865e2d3548dfd5365d1e7617275ca60c8c62dcf0dc02e39132b1bffb9e712002 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libuci20130104 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6099 Filename: ucode-mod-uci_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 6871 SHA256sum: d5d1bfa7c631a2ae89a8a0d8649091fe65fd83621d4761625440c4a8d517d884 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubox20220515 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6786 Filename: ucode-mod-uloop_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 7628 SHA256sum: 91144fd29edfca478c983ca97c87295770a1a0b6a399597c051b0bdb3c2a27d4 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2022-12-02-46d93c9c-1 Depends: libc, libucode20220812 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 5848 Filename: ucode_2022-12-02-46d93c9c-1_mipsel_24kc.ipk Size: 6637 SHA256sum: 2f79c65f262d73e032dca618eea58fef8b8ef9cddbe659a6cbdd9e43ab842889 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0+ Section: utils Architecture: mipsel_24kc Installed-Size: 5445 Filename: ugps_2021-06-08-5e88403f-2_mipsel_24kc.ipk Size: 6236 SHA256sum: 0b49eaa4c5dd70a4b9f2e23129c01ff4d721d47de49725ee8dff9538a6976d7d Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 3775 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-1_mipsel_24kc.ipk Size: 4546 SHA256sum: 040323a16b2b1f1af70e42da0b885f9d8773e8c19fcc1b4ce77d4429934dd1b8 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libubus20220601, libblobmsg-json20220515 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7882 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-1_mipsel_24kc.ipk Size: 8730 SHA256sum: a49f0318878d771341cfe6ae18ec0817fe0b7ac2404fae3e26a6c2eee59ecb25 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-1 Depends: libc, uhttpd, libucode20220812 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 4594 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-1_mipsel_24kc.ipk Size: 5373 SHA256sum: 74c9570239d56e1d006a0be39b5f6175a705d831cb1bb3d27c98005c09b5d99e Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libjson-script20220515, libjson-c5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 27734 Filename: uhttpd_2023-06-25-34a8a74d-1_mipsel_24kc.ipk Size: 28595 SHA256sum: 0ace5051084679cc505c6f3f583818d70f835fb4be9a9b38267c78283bc11d02 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-5 Depends: libc, libubox20220515, libubus20220601, libblobmsg-json20220515 License: LGPL-2.1 Section: net Architecture: mipsel_24kc Installed-Size: 13557 Filename: umdns_2021-05-13-b777a0b5-5_mipsel_24kc.ipk Size: 14367 SHA256sum: c37112af437dd3cb7b39c4db910acf0a470c0ba4e3f718071040c6a70a4ba94b Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14462 Filename: unshare_2.37.4-1_mipsel_24kc.ipk Size: 15240 SHA256sum: d57a1d95b4c4e8a4fd5b7fd31b6c94190a0c128cc56f7a5820bfd1645a788f92 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_24kc Installed-Size: 827 Filename: urandom-seed_3_mipsel_24kc.ipk Size: 1557 SHA256sum: 43457cd31ad4a8e708639265f590533b5592ecd7ece2479bc9a26a71593bc9b4 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20220515 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_24kc Installed-Size: 8674 Filename: urngd_2023-11-01-44365eb1-1_mipsel_24kc.ipk Size: 9658 SHA256sum: 2c3331aa50b3e37bf51300f4378311091903c1e082cf2506083c3d21132a9f31 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20220515, libblobmsg-json20220515, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 12318 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_24kc.ipk Size: 13078 SHA256sum: 96327d42c54f66c0f246abf4fb5ecac68ab29889aed0afb3063f740cc36fb630 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20220515 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 11318 Filename: usign_2020-05-23-f1f65026-1_mipsel_24kc.ipk Size: 12064 SHA256sum: d57b5b168b7c234520a473a6ff99e3027f165be079f00450f8ae0434f49d7e8c Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20220515, libubus20220601 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 21008 Filename: ustp_2021-09-21-462b3a49-1_mipsel_24kc.ipk Size: 21739 SHA256sum: b79129be2170446f42a5974f272e2c6db3f99eb39008ea88aa2ee4db17e07cf3 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12543 Filename: uuidd_2.37.4-1_mipsel_24kc.ipk Size: 13502 SHA256sum: dda109f81d9edef6263e2182b02a4835c7da9f2259756a8d96138932244e172a Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3458 Filename: uuidgen_2.37.4-1_mipsel_24kc.ipk Size: 4370 SHA256sum: 2aa997b7e720dbbe6028a9819a74dcec754cd711f6b015960a985a43266131e4 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2022-06-01-7a009685-2 Depends: libc, procd-ujail, libubus20220601, libubox20220515, libblobmsg-json20220515, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 10837 Filename: uxc_2022-06-01-7a009685-2_mipsel_24kc.ipk Size: 11656 SHA256sum: bae1012487fd544227ea17e180644edbb65b48aec11b865abf885c5943e62d8e Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3349148 Filename: valgrind-cachegrind_3.18.1-1_mipsel_24kc.ipk Size: 3307075 SHA256sum: 2db29009d87463903fc6bc8b35ed36911e88777fa5f456addfdf429a30aa6041 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3522491 Filename: valgrind-callgrind_3.18.1-1_mipsel_24kc.ipk Size: 3478083 SHA256sum: fb8809efc15bed76b709fd2bbfade1660a346b7cf1cfaea5a5248b638987fa36 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3579753 Filename: valgrind-drd_3.18.1-1_mipsel_24kc.ipk Size: 3536564 SHA256sum: 4c0a0383dadffda53a8ea89391da13f4416d9a93dbf922861357d0fb4e935f3f Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3646518 Filename: valgrind-helgrind_3.18.1-1_mipsel_24kc.ipk Size: 3603136 SHA256sum: 2cf3bb3348f995472f416ea9d9736af712d4d681f8f16fde5913d2b3e21776cf Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3367821 Filename: valgrind-massif_3.18.1-1_mipsel_24kc.ipk Size: 3325816 SHA256sum: d5ab4b0080088769ff05bb837f33f5e9b63804867805b85867ecc7bf54170fe1 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 17007 Filename: valgrind-vgdb_3.18.1-1_mipsel_24kc.ipk Size: 17815 SHA256sum: cb9cd3ac7ef0b0c67628e57dbb50222d1f622ee691b169f329bc1a1d7cfe2561 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 1491721 Filename: valgrind_3.18.1-1_mipsel_24kc.ipk Size: 1487135 SHA256sum: c406b4f3900f3384534b21e3d8acbc5527a01a2049c1536eeb5398c6771ea092 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10714 Filename: wall_2.37.4-1_mipsel_24kc.ipk Size: 11535 SHA256sum: 6ddf1e7f3123329c530096157617237495fdd7abf10e2d654fbbd8544218c2bd Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 8313 Filename: whereis_2.37.4-1_mipsel_24kc.ipk Size: 9176 SHA256sum: ee92f4eed798aebb5a7cc18370e5e2a44c7c14dc54d48e2efe225549fbea799d Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_mipsel_24kc.ipk Size: 255743 SHA256sum: 038d43406458bdec4dc8dfc8eb52798c405304316446cf0516920760d24861e1 Description: wil6210 firmware Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14477 Filename: wipefs_2.37.4-1_mipsel_24kc.ipk Size: 15325 SHA256sum: 4f25930ac794fc8be6ef9f9d5d716f51d6c109c0437643732ee01ee83d18dcca Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210424-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 25860 Filename: wireguard-tools_1.0.20210424-3_mipsel_24kc.ipk Size: 26932 SHA256sum: a5f273862f299a87233b0714ab439c6c63c7b9faf2710ca15905df2952797d4d Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.01.23-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2302 Filename: wireless-regdb_2024.01.23-1_all.ipk Size: 3031 SHA256sum: fe72e788e07e582fc32f4c151d1bc4455b2265b3fcfa697dace1e9dd92f6464b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_24kc Installed-Size: 19797 Filename: wireless-tools_29-6_mipsel_24kc.ipk Size: 20592 SHA256sum: 64e7416443a6557f0cc3eb9412499b45308ff10d65fdd35f5358a45e5673df97 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1175083 Filename: wl12xx-firmware_20230804-1_mipsel_24kc.ipk Size: 1175096 SHA256sum: 78b7c666a6b74fc07a03ae91039dc3a5ccd972095d2412a4a1b3208c8f7e35f2 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 343327 Filename: wl18xx-firmware_20230804-1_mipsel_24kc.ipk Size: 343924 SHA256sum: 44f3c61ddccc6cd4750c58e229441289ce1a0298418d0ccdb3b88d51ef48a455 Description: TI WL18xx firmware Package: wpa-cli Version: 2022-01-16-cff80b4f-19.3 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 27406 Filename: wpa-cli_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 28210 SHA256sum: cf34ada6e3fc0d7f1b7f80c93fb6e7952053671e643db4d4d50102176efa6dff Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 226815 Filename: wpa-supplicant-basic_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 227546 SHA256sum: f7308ef4ef7374590bb426f8100fdcaa4e49761b995b3cc16933507822d729f9 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 518835 Filename: wpa-supplicant-mesh-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 518807 SHA256sum: 79c435ff5dca37521ebaaeac10e353cdca99b24fa52ead6d3c461c926ee2505e Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 515340 Filename: wpa-supplicant-mesh-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 515562 SHA256sum: 515004a4ffc8b409b2fab0f735bede8cec1d64b6c657a2498fba1ab38a8139c5 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 217182 Filename: wpa-supplicant-mini_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 217919 SHA256sum: 5949fabbdd07936e78c937539a734337bd7dde80f28b19566f80b876b7cbb037 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 524250 Filename: wpa-supplicant-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 524641 SHA256sum: 51d64c9dba9962b211e8b02e101875beef2f620378d30532fd5c77243a12457b Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 579843 Filename: wpa-supplicant-p2p_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 580276 SHA256sum: d10ff363e3452a45f01d826b973ad4f157702416603d0a8ce958e33025d66cc3 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 520351 Filename: wpa-supplicant-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 520616 SHA256sum: 321dc749176eccfb49f09fa2f3cb3710e866c89fdd1d27f8dd071fea1528a2fa Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 404696 Filename: wpa-supplicant_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 405143 SHA256sum: d5e86f1ab51f16a92310cc9e6847a9a81481a0ee7d9829dbb08b877283b1f854 Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 395493 Filename: wpad-basic-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 396102 SHA256sum: dc2433efc0655c30e4a93967366b25e72ead475caf5ab45e36b131977c233dd0 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 393499 Filename: wpad-basic-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 394233 SHA256sum: 3862a35fdd45415d92cdcc631370971245fecf2608cfa23c119965c154022376 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 379776 Filename: wpad-basic_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 380598 SHA256sum: b1156999fd9b3baf4e9d61bf0e472e6b3fc54e35d9bdf33bedd7a00707a9746f Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 642999 Filename: wpad-mesh-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 643394 SHA256sum: 5e1c769375a3d9a0a3e789b732828510e8e84eec6857aec03df7cba272764778 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 639866 Filename: wpad-mesh-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 640078 SHA256sum: 3d6e7970c85ebd8f9566f91a60f700780aaf6d5b9120529a36433721781d94c5 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 346670 Filename: wpad-mini_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 347472 SHA256sum: 36fce8098bb5c2a9a04f1183190bdb0ddd8b1180de0e2965d1656e7610baedfe Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 649527 Filename: wpad-openssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 649746 SHA256sum: bdc23aa6155c18e93b7cb78ec2e28f7cae45cfd32c3939a57c0636558841ba49 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601, libwolfssl5.6.4.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 646645 Filename: wpad-wolfssl_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 646812 SHA256sum: be1d65c560261891609d7d338b19ef92bdc3b765becd5769b3fea1733747439d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-01-16-cff80b4f-19.3 Depends: hostapd-common (=2022-01-16-cff80b4f-19.3), libc, libnl-tiny1, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 646234 Filename: wpad_2022-01-16-cff80b4f-19.3_mipsel_24kc.ipk Size: 646715 SHA256sum: 7b38c3fe1703f066db318932eea2ab7eb592dbb19e4539553c4eea158c3b8d5c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: mipsel_24kc Installed-Size: 12147 Filename: wpan-tools_0.7_mipsel_24kc.ipk Size: 12821 SHA256sum: 8e4eed7e83361f2853a46a4b563f9a95883cb33e6f6b721361eb14fa727408ac Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 9983 Filename: wwan_2019-04-29-5_mipsel_24kc.ipk Size: 9821 SHA256sum: 5c94a210c346107176c9aa8d19d1459f044b803e6b2099c831a91916b91d6adc Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 76853 Filename: zlib-dev_1.2.11-6_mipsel_24kc.ipk Size: 77693 SHA256sum: da1ac19b1ef428db81dd430e0305fe74ab5a747799962418bb9898a4e5b1cc8a Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 37358 Filename: zlib_1.2.11-6_mipsel_24kc.ipk Size: 38164 SHA256sum: 298659f283b1725faea9343d2b4886069eb1a0a32244ffcd14ec779ea0d370c3 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2715 SHA256sum: 437f061bd6ba0f5b2fb1931fe566b462abba4c5c9cdc595b7852fc0e708ddec4 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 2609 Filename: zyxel-bootconfig_1_mipsel_24kc.ipk Size: 3379 SHA256sum: 9060425cc700b29109a11b4880a654688801cd1c25adf86011e41770843d3740 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.