Package: 6in4 Version: 24-1 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1471 Filename: 6in4_24-1_all.ipk Size: 2262 SHA256sum: b83e9fc4a04e91c6bdaf05d7ab966389031f4519df74268887995b96d2559305 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 9-2 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3122 Filename: 6rd_9-2_all.ipk Size: 3878 SHA256sum: 87b00019e25e4cdf06e2de7963828ffbb455bf78a9a9a6334e339430317da3d6 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 12-2 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1038 Filename: 6to4_12-2_all.ipk Size: 1816 SHA256sum: aa274612c2edcb6e38c769fdf3ec53313de531a490ebe720753014c9e7231ef2 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: adb Version: android.5.0.2_r1-1 Depends: libc, zlib, libopenssl, libpthread Section: utils Architecture: mipsel_mips32 Installed-Size: 53113 Filename: adb_android.5.0.2_r1-1_mipsel_mips32.ipk Size: 53833 SHA256sum: 66a8d55f53a1d7c04f43139bb1a882a19ef942ba257b57c4f249816cdfae230d Description: Android Debug Bridge CLI tool Package: agetty Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 20007 Filename: agetty_2.29.2-1_mipsel_mips32.ipk Size: 20781 SHA256sum: 9fdbf94769f4caf65e6cc7e3fb623476730780b96b202b44cc829e5bffab5617 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 436 Filename: aircard-pcmcia-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 1160 SHA256sum: 9351a67f088e28c1e8fce66774917f5777ac66e66eae368f275a5913871e8db8 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: ar3k-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 228516 Filename: ar3k-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 229169 SHA256sum: d19686871660623cde9916c138bd22aebf0aa4557348d1ceb586d15d9793a89f Description: ath3k firmware Package: ar Version: 2.27-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 25515 Filename: ar_2.27-1_mipsel_mips32.ipk Size: 26159 SHA256sum: d4204fbe7e1e9af77b833b065c1b3c55ec3bcd4693a32bbd641aa3f034166275 Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21038 Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_mips32.ipk Size: 21765 SHA256sum: 49adf289d863678e6613c98fa1b07ef6d66eaedcdd91dc6d12ce20859ee9d951 Description: ARP firewalling software Package: ath10k-firmware-qca6174 Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1386329 Filename: ath10k-firmware-qca6174_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 1383631 SHA256sum: 081a87b91416df519b4e4d5a840c73b155b7deb23a16341f920086c8eadc4e86 Description: ath10k firmware for QCA6174 devices Package: ath10k-firmware-qca9887-ct Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 190207 Filename: ath10k-firmware-qca9887-ct_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 191157 SHA256sum: 2bbedc4535990615a069e85cb976971f4c4fd6d6cdb778ecd53bc04767d78fe5 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 205638 Filename: ath10k-firmware-qca9887_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 206473 SHA256sum: f6e64103ac4d1bfdde192633ca18cc4b66412a1c31a90f7678b7bfe0b67b9932 Description: ath10k firmware for QCA9887 devices Package: ath10k-firmware-qca988x-ct Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 184101 Filename: ath10k-firmware-qca988x-ct_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 185100 SHA256sum: 4538423962ff01431de84a87f54d94efa83de581a01767a19c6c66736bc06c52 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 218171 Filename: ath10k-firmware-qca988x_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 219032 SHA256sum: 00a68861dfdd6b721d98a62fdd141902e7ea4119de0a3021f6eb94ace16613b3 Description: ath10k firmware for QCA988x devices Package: ath10k-firmware-qca9984-ct Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 449047 Filename: ath10k-firmware-qca9984-ct_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 445798 SHA256sum: 9e458b34271ab949b4559f586fdeb4d0373bb1aea8dd821ed4e298be9fe6f8f0 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 479913 Filename: ath10k-firmware-qca9984_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 477206 SHA256sum: 86080309ed0d7640ba1899528922a07ab2f6ca64b5c9361a93ca9b8132c67e34 Description: ath10k firmware for QCA9984 devices Package: ath10k-firmware-qca99x0-ct Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 425693 Filename: ath10k-firmware-qca99x0-ct_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 423935 SHA256sum: ace521589d4e6e6d8f444cfc23b48ece18222f4fae7f0db01d4f6c33d3284bb5 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 2017-01-11-ab432c60-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 377011 Filename: ath10k-firmware-qca99x0_2017-01-11-ab432c60-1_mipsel_mips32.ipk Size: 375100 SHA256sum: 748cc2f12f7ec8b8eba62d738993e9ac117d08334673467a1b71f7c62f795545 Description: Standard ath10k firmware for QCA99x0 from QCA This firmware conflicts with the CT 99x0 firmware, so select only one. Package: ath9k-htc-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 61875 Filename: ath9k-htc-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 62208 SHA256sum: dbfc834649def9131b09e705f0041d69a2801b338a33fa9ed6abcb3296c81289 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2109 Filename: atm-aread_2.5.2-5_mipsel_mips32.ipk Size: 2805 SHA256sum: c28fe24cdc3a11c0cb184f49d8ddf1bacea9845ac686a86562a21201c381dd85 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2486 Filename: atm-atmaddr_2.5.2-5_mipsel_mips32.ipk Size: 3145 SHA256sum: d2a7f5332768819ef6201fa1bd736fca368f3b4aec769e8e43f64f486f7c5a66 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2010 Filename: atm-atmdiag_2.5.2-5_mipsel_mips32.ipk Size: 2709 SHA256sum: 2c46f6400e14a69deadc0cb8aedcf820e7b8e1ae0b8bb11522ccfc527c155c01 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2975 Filename: atm-atmdump_2.5.2-5_mipsel_mips32.ipk Size: 3645 SHA256sum: fd45a75b64ab84cf2aa2bbf9463df33f5d045aca5526ad5e4ad81970b9139898 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2493 Filename: atm-atmloop_2.5.2-5_mipsel_mips32.ipk Size: 3140 SHA256sum: d8caf88cae2f35e2464b059b50a97c53dc30e17876d5f7e34dfff41abaa2e8c7 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 70929 Filename: atm-atmsigd_2.5.2-5_mipsel_mips32.ipk Size: 71306 SHA256sum: 21818412dc3e2360163e98a22db6b9e42ea657793614077ac02bcc79f69375ae Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2719 Filename: atm-atmswitch_2.5.2-5_mipsel_mips32.ipk Size: 3386 SHA256sum: 3b57dd2015cdc38b04ed499da7889ac7c9e4fa2b63137ee9708a09e287e173c2 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 7935 Filename: atm-atmtcp_2.5.2-5_mipsel_mips32.ipk Size: 8665 SHA256sum: c24137613a08b7d93fe31b7779a70a4590427052f80f8aef12b6cb06717b3a1c Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 1903 Filename: atm-awrite_2.5.2-5_mipsel_mips32.ipk Size: 2598 SHA256sum: c4442cb5850733e8f13757cf7db5d7be274048a80159525d13af590b240ec6c6 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 18805 Filename: atm-bus_2.5.2-5_mipsel_mips32.ipk Size: 19499 SHA256sum: 519e09a0e7ccbdd486e1965c58f833f9ed3e10842651505f60402e618655cc52 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 232799 Filename: atm-debug-tools_2.5.2-5_mipsel_mips32.ipk Size: 232744 SHA256sum: d000336b7ef641b7ebb8bdf51566a3043147692e336d9220e248844d351820c6 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 6105 Filename: atm-diagnostics_2.5.2-5_mipsel_mips32.ipk Size: 6791 SHA256sum: 6e45a516a62b16f566fe269b0f912b415998d9de8c444cde3e9dce1c5cc1ec80 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2115 Filename: atm-esi_2.5.2-5_mipsel_mips32.ipk Size: 2810 SHA256sum: 192881ae8cb92c995afbb4414929618038c248b6ae59004d12b1e72e724c098e Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 21542 Filename: atm-ilmid_2.5.2-5_mipsel_mips32.ipk Size: 22239 SHA256sum: 6215524f79e34abffe9e3cb22f9c1f1968df77ffe4d5423ac3cb968b2bad2af4 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2345 Filename: atm-ilmidiag_2.5.2-5_mipsel_mips32.ipk Size: 3010 SHA256sum: fa5354572308cd6a0de3c5ee5303cfef31550ca45836b03703a1da53a7d7232a Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 10822 Filename: atm-lecs_2.5.2-5_mipsel_mips32.ipk Size: 11511 SHA256sum: 66f68a09033462f7e4b382168c70d98632fb33308df892e8844b7d6322a92dcd Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 22083 Filename: atm-les_2.5.2-5_mipsel_mips32.ipk Size: 22742 SHA256sum: c2885e0874fa8439306bbb49d81cc6b0fb98dabf5f080865e4e5d7cf31619da4 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 13813 Filename: atm-mpcd_2.5.2-5_mipsel_mips32.ipk Size: 14488 SHA256sum: 13522c719e9a6a57d411d6945156cde1c0554a8dfdeb29f63e2b83a2187efdc3 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 25402 Filename: atm-saaldump_2.5.2-5_mipsel_mips32.ipk Size: 25883 SHA256sum: b7c5528809a16d5c1793b7d0815658a200a569a6b411d6f4994720106ad62152 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2475 Filename: atm-sonetdiag_2.5.2-5_mipsel_mips32.ipk Size: 3135 SHA256sum: becfe819693d720591b835f9701a4effb2c8c467a24444270d44100dacb2e1d2 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2538 Filename: atm-svc_recv_2.5.2-5_mipsel_mips32.ipk Size: 3208 SHA256sum: e632d7fa40b05105195fc124128e175d5789ca83515c939ba3cfd7092f35b472 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2221 Filename: atm-svc_send_2.5.2-5_mipsel_mips32.ipk Size: 2922 SHA256sum: d6bb3d088d6a24c0a2c405a00417617c2ce9aeb6a6976e36de75d7bfc7a14946 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 18145 Filename: atm-tools_2.5.2-5_mipsel_mips32.ipk Size: 18833 SHA256sum: b0e950537e783bffc853c18b7c113792374c2d8416bb7ca58071823a5b769562 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 8373 Filename: atm-ttcp_atm_2.5.2-5_mipsel_mips32.ipk Size: 9040 SHA256sum: c0025327a41513f239463357cdc75258d2f98d3e166c9906eb0895771d532135 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 20181 Filename: atm-zeppelin_2.5.2-5_mipsel_mips32.ipk Size: 20875 SHA256sum: 3a16f72fd32d585b671a99591b2de4a3ce07fa1d12e14b1a5b8acd86b9a315b8 Description: Linux ATM tool zeppelin. Package: authsae Version: 2014-06-09-8531ab15-1 Depends: libc, libopenssl, libconfig, libnl-tiny License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 62833 Filename: authsae_2014-06-09-8531ab15-1_mipsel_mips32.ipk Size: 63446 SHA256sum: a62e1461557c50fd6e4317f438b105543ca3ca7f83460c6b7e8022e3582979ef Description: 80211s mesh security Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16428 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_mips32.ipk Size: 17007 SHA256sum: 58db487067341807f96be5656b87508e63f92617b2409dbf080ef380c87b6b31 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 9765 Filename: badblocks_1.43.3-2_mipsel_mips32.ipk Size: 10434 SHA256sum: c25be1464a2aed7a695a24812fd1694a58198efaecc90b646d01f1ba29fe97e8 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.27-1 Depends: libc, objdump, ar License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 1114271 Filename: binutils_2.27-1_mipsel_mips32.ipk Size: 1104841 SHA256sum: 42b148a9d45eb08b8c6725a32bc2a042398f89081e4f5364f886a42ff16f1777 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 8845 Filename: blkdiscard_2.29.2-1_mipsel_mips32.ipk Size: 9710 SHA256sum: 8ec56958f17c8c5080f104d7c4dd31a723d81234b27b75529cb84c4d09cba08f Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.29.2-1 Depends: libc, libblkid, libuuid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 32869 Filename: blkid_2.29.2-1_mipsel_mips32.ipk Size: 33728 SHA256sum: fd5597803d856d83f082196cc36b48ffad4d908e0e1d0761f7b2d5c5ff8202e6 Description: The blkid program is the command-line interface to working with the libblkid library. Package: bnx2-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 705095 Filename: bnx2-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 705175 SHA256sum: c1dbf5a35d0cdfb094e1309f6776133d48a84d107b8bc91d7ee11147f70bd805 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: br2684ctl Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 5048 Filename: br2684ctl_2.5.2-5_mipsel_mips32.ipk Size: 5772 SHA256sum: 486210d04082bf0b67786265a9b16e86ebc0fa18e55221f2b3ff128e104651b7 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177015 Filename: brcmfmac-firmware-4329-sdio_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 177808 SHA256sum: d14dd6817f06cf1f514c92eb92f157d6e9ae3156870f64e4bb416d3657b20df8 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43362-sdio Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 144368 Filename: brcmfmac-firmware-43362-sdio_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 145174 SHA256sum: 4d6b8dd6ed5bd70ccb38c14fdf790096f4c696736a8c4de8b4314f07fd229af8 Description: Broadcom BCM43362 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 246238 Filename: brcmfmac-firmware-43430-sdio_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 247051 SHA256sum: 5b4c4c203860927ef5dbc012027788e970dedf965de989d0b3dcb9605719c3e5 Description: Broadcom BCM43430 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370270 Filename: brcmfmac-firmware-43602a1-pcie_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 370354 SHA256sum: 0a9bb405ac5600ec2495335e0e3bf59fcdba7b60e1f0d71a5b3627db847eeb02 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 551854 Filename: brcmfmac-firmware-4366b1-pcie_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 551578 SHA256sum: 104a8eb72e548fa92f233fcdbbc08acb1ba04fdaf047ff5dcaa7e4ddf5612106 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 503664 SHA256sum: fabd626ce310a4a385e7fcab4d8d956437d902baa8c9c34d045a2f56f4eff718 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 42178 Filename: brcmsmac-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 42457 SHA256sum: 69979230173b5995a2b605e94a941fe642d4d108fb1fd3b60eccfc0af4e60e30 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2 License: BSD-2-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 6452 Filename: bsdiff_4.3-1_mipsel_mips32.ipk Size: 7140 SHA256sum: 91bbcf4e5aabaafb52f867b05836b7d490e15c232a109db0f194f38603086d16 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2 License: BSD-2-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 2959 Filename: bspatch_4.3-1_mipsel_mips32.ipk Size: 3630 SHA256sum: a7df9a11b4de25cd50c75c149e557993be264adf2ea7e91833d9166169b30967 Description: Binary patch tool Package: busybox Version: 1.25.1-4 Depends: libc License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_mips32 Installed-Size: 241927 Filename: busybox_1.25.1-4_mipsel_mips32.ipk Size: 242166 SHA256sum: cfe25a2f4e0293f125aed823d9355c50dfef7bc76ec8e88df5665edca82df6ab Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.6-4 Depends: libc, libbz2 License: BZIP2 Section: utils Architecture: mipsel_mips32 Installed-Size: 12494 Filename: bzip2_1.0.6-4_mipsel_mips32.ipk Size: 13273 SHA256sum: c4d80648a3152d1689d7f547f3d59b85f1bdbd780a2882e70ff526aa4112cf99 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20190110-1 Depends: libc Section: base Architecture: all Installed-Size: 115226 Filename: ca-bundle_20190110-1_all.ipk Size: 115993 SHA256sum: 88f99ec00e7006a93e8a06b5cf0611355fe7028f16cf478c26f04db40b5cc49f Description: System CA certificates as a bundle Package: ca-certificates Version: 20190110-1 Depends: libc Section: base Architecture: all Installed-Size: 124919 Filename: ca-certificates_20190110-1_all.ipk Size: 125602 SHA256sum: e26fdbe01633412888d1a8fabd9c7cdb0c5258237315712cc5dbf7fef3b70242 Description: System CA certificates Package: cal Version: 2.29.2-1 Depends: libc, libncurses License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 20750 Filename: cal_2.29.2-1_mipsel_mips32.ipk Size: 21486 SHA256sum: d487d7e5d0c9482fb878809ab757e054d5dc5ece7c819fb723d60c77990a1130 Description: cal displays a simple calendar Package: carl9170-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9763 Filename: carl9170-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 10487 SHA256sum: 4afecdddf9ac8ade9b3d600ef7e2fd5a4705ed3e4b2639d493e2bd4f29d0da65 Description: AR9170 firmware Package: cfdisk Version: 2.29.2-1 Depends: libc, libblkid, libncurses, libsmartcols, libfdisk, libmount License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 31099 Filename: cfdisk_2.29.2-1_mipsel_mips32.ipk Size: 31921 SHA256sum: 28bb257ca446d22e41973199f877e90e39c298262824b267bec236490c85a11c Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.7-12 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 9158 Filename: chat_2.4.7-12_mipsel_mips32.ipk Size: 9923 SHA256sum: b2e568029dc3ae06cd718cc8e5630500aab25ce850b02248764ccbf8667be90a Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 3124 Filename: chattr_1.43.3-2_mipsel_mips32.ipk Size: 3776 SHA256sum: a91a18d3324e985410b250e4fcdc2bd11d978e76012884840d843922dfb00a3b Description: Ext2 Filesystem chattr utility Package: conntrack Version: 1.4.4-1 Depends: libc, libnetfilter-conntrack, libnetfilter-cttimeout, libnetfilter-cthelper, libnetfilter-queue License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 19432 Filename: conntrack_1.4.4-1_mipsel_mips32.ipk Size: 20235 SHA256sum: 3bc75480b3b0f8198f1e9192b0ea01087840adf03ab0fca931c61a342af2cc2e Description: Conntrack is a userspace command line program targeted at system administrators. It enables them to view and manage the in-kernel connection tracking state table. Package: conntrackd Version: 1.4.4-1 Depends: libc, libnetfilter-conntrack, libnetfilter-cttimeout, libnetfilter-cthelper, libnetfilter-queue License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 73326 Filename: conntrackd_1.4.4-1_mipsel_mips32.ipk Size: 74004 SHA256sum: b29678b89e20d81541397ba2198cb9330c8da7acd517a5c8849f6a45b907bfdf Description: Conntrackd can replicate the status of the connections that are currently being processed by your stateful firewall based on Linux. Conntrackd can also run as statistics daemon. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 1636 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2510 SHA256sum: e423152a3fe74a1e07ebb1fc976acbf6ada07bbe55388b8f997781ab9169259b Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: curl Version: 7.52.1-10 Depends: libc, libcurl License: MIT Section: net Architecture: mipsel_mips32 Installed-Size: 41942 Filename: curl_7.52.1-10_mipsel_mips32.ipk Size: 42689 SHA256sum: 6010727e27dc5be46ffb1c91cb2d30da87893487266c9b70a91a2ffd86f6ffcb Description: A client-side URL transfer utility Package: debugfs Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 100250 Filename: debugfs_1.43.3-2_mipsel_mips32.ipk Size: 100931 SHA256sum: 99f393a271166568f8a14e19eee25816640bd66a0b4b0b1ad80f388d5ab7824a Description: Ext2 Filesystem debugger Package: dmesg Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 22741 Filename: dmesg_2.29.2-1_mipsel_mips32.ipk Size: 23496 SHA256sum: dbcde62d68d5f9058aead891a3d020a80aadd5b1ad07106bf5b30c947cae0b22 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.78-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 128853 Filename: dnsmasq-dhcpv6_2.78-6_mipsel_mips32.ipk Size: 129606 SHA256sum: 882cd6433a075f996b62359d75f9237486739a310fc363d97520d7424af0f87c Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.78-6 Depends: libc, libnettle, kmod-ipt-ipset, libnetfilter-conntrack License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 149467 Filename: dnsmasq-full_2.78-6_mipsel_mips32.ipk Size: 150293 SHA256sum: 1547f1494e84b2dad818dd8ddca2979e77e25133502cd63c416d79fafdf6a1b6 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.78-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 107589 Filename: dnsmasq_2.78-6_mipsel_mips32.ipk Size: 108312 SHA256sum: b99698027fc998ad74af097ff2db37a08431b5905e491d8e02b8145f6d76f806 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: dropbear Version: 2017.75-5 Depends: libc License: MIT Section: net Architecture: mipsel_mips32 Installed-Size: 87869 Filename: dropbear_2017.75-5_mipsel_mips32.ipk Size: 88376 SHA256sum: daa1c81768660c2eb19ac3ef46ce4115ba70a3e1217a21333695a79dc280cdf8 Description: A small SSH2 server/client designed for small memory environments. Package: dropbearconvert Version: 2017.75-5 Depends: libc License: MIT Section: utils Architecture: mipsel_mips32 Installed-Size: 23247 Filename: dropbearconvert_2017.75-5_mipsel_mips32.ipk Size: 23964 SHA256sum: 239be88058345dfb150037c6f3b77430130a758367cb2faebc832ddf0340dee8 Description: Utility for converting SSH keys Package: ds-lite Version: 7-2 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1060 Filename: ds-lite_7-2_all.ipk Size: 1852 SHA256sum: 65db3786204f89ec936ab55d1500bbf04b577d58d430daa580404863f02a236f Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dumpe2fs Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 21593 Filename: dumpe2fs_1.43.3-2_mipsel_mips32.ipk Size: 22265 SHA256sum: 2c1aab09fc989c741d1406d8e4b9b6cf3afb15b5da0a3f728b1452123fa1ae25 Description: Ext2 Filesystem information dumping utility Package: e2freefrag Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 3899 Filename: e2freefrag_1.43.3-2_mipsel_mips32.ipk Size: 4571 SHA256sum: c30c891912479461229fff70f63eaca8703e1102840df50edbad485a88f639cc Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.43.3-2 Depends: libc, libuuid, libext2fs Section: utils Architecture: mipsel_mips32 Installed-Size: 222708 Filename: e2fsprogs_1.43.3-2_mipsel_mips32.ipk Size: 223357 SHA256sum: 7c1c492753dba93ed452f196653759b8938d99f91296d39bd26a4211d0d549d4 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 106056 Filename: ead_1_mipsel_mips32.ipk Size: 106753 SHA256sum: 86d7967ac1afc6b648ef699dfec68768da5d261cdef75147ac4f13ddda9d4676 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 284381 Filename: eapol-test_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 284695 SHA256sum: b58af41cba7291c8df40cebce427767c7004df1fa3ad6bd0f57b9ed565d83ce2 Description: 802.1x authentication test utility Package: ebtables-utils Version: 2015-10-28-4c3e5cd3-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3664 Filename: ebtables-utils_2015-10-28-4c3e5cd3-1_mipsel_mips32.ipk Size: 4463 SHA256sum: da98eed5827e6295dbbce4e7dcc71e3fd2ccbb9296c3c9efbf600e963aafae99 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2015-10-28-4c3e5cd3-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 61976 Filename: ebtables_2015-10-28-4c3e5cd3-1_mipsel_mips32.ipk Size: 62706 SHA256sum: 831c0c4ac442003fa907ddfd93c9b9974f93962e3ec8e0654c989650d1961c81 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: f2fs-tools Version: 1.8.0-3 Depends: libc, libf2fs, mkf2fs, f2fsck License: GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 7561 Filename: f2fs-tools_1.8.0-3_mipsel_mips32.ipk Size: 8323 SHA256sum: c4020827d4d8e8383af89306bad99ed747e3b87e20439bf41548ec697a7931d0 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck Version: 1.8.0-3 Depends: libc, libf2fs License: GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 48403 Filename: f2fsck_1.8.0-3_mipsel_mips32.ipk Size: 49050 SHA256sum: 819df257d3e108c900760e7f094040288d57dcbac551c6ee527b1e636a102a70 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 7101 Filename: fconfig_20080329-1_mipsel_mips32.ipk Size: 7838 SHA256sum: b5543bd132b0063b8be0eb721d22726ead1df855d40587ac40718c5dafaac6e0 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.29.2-1 Depends: libc, libblkid, libsmartcols, libfdisk License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 42299 Filename: fdisk_2.29.2-1_mipsel_mips32.ipk Size: 43108 SHA256sum: f011425b8ecc2c04f14ad1ad8fe8c9c309f4d30e5a822b54323599384127d631 Description: a menu-driven program for creation and manipulation of partition tables Package: filefrag Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 5885 Filename: filefrag_1.43.3-2_mipsel_mips32.ipk Size: 6547 SHA256sum: 2346c5f9c6d45aab88bf6e33274d31fdd343158a32693798bc03e3dbaca33ab9 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.29.2-1 Depends: libc, libblkid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2317 Filename: findfs_2.29.2-1_mipsel_mips32.ipk Size: 3110 SHA256sum: bb3d2717525cb470c195ad649ddd60bd439aa3707e6a2cd4f2c863a29371d2bb Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2017-05-27-a4d98aea-1 Depends: libc, libubox, libubus, libuci, libip4tc, libip6tc, libxtables, kmod-ipt-core, kmod-ipt-conntrack, kmod-ipt-nat License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 42371 Filename: firewall_2017-05-27-a4d98aea-1_mipsel_mips32.ipk Size: 43067 SHA256sum: ba224b73b72076054394dac3b594799cef1ddb18887e301a9d00a8a79be9d2f1 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 9628 Filename: flock_2.29.2-1_mipsel_mips32.ipk Size: 10406 SHA256sum: ef2a4a8b4901bc45808ddcd682b7a25c54d904e6072716ade666269feed0a483 Description: manages flock locks from within shell scripts or the command line Package: fuse-utils Version: 2.9.7-1 Depends: libc, libfuse License: LGPLv2.1 GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 13975 Filename: fuse-utils_2.9.7-1_mipsel_mips32.ipk Size: 14680 SHA256sum: 7a1ea98c981364d0b72ade6eb804148b1f946f774465f36f93c0137cfdbaf234 Description: FUSE (Filesystem in UserSpacE) This package contains the FUSE utilities. - fusermount - ulockmgr_server Package: gdb Version: 7.11.1-1 Depends: libc, zlib, libreadline, libncurses, zlib License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 1863346 Filename: gdb_7.11.1-1_mipsel_mips32.ipk Size: 1856145 SHA256sum: 6278401dd08fff83e0130d6677c046c69253bde4a15d7f77fd512050454e6bb6 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 7.11.1-1 Depends: libc, zlib License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 127473 Filename: gdbserver_7.11.1-1_mipsel_mips32.ipk Size: 127571 SHA256sum: 8532dbd845aa6b3fa15431848715d5be65be910d149c86c2f0863606bcda5f02 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 4.4.0-10-cake-legacy Depends: libc, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7619 Filename: genl_4.4.0-10-cake-legacy_mipsel_mips32.ipk Size: 8397 SHA256sum: 34daa395083dd25d17e7d14446bc29b0a93ae5ae38197c633e890f7652b33614 Description: General netlink utility frontend Package: getopt Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4579 Filename: getopt_2.29.2-1_mipsel_mips32.ipk Size: 5378 SHA256sum: 915dccb073ecafdd0c3aad8abdcd1eb7014efd50ea1aa49e864d4d224646e00b Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: gre Version: 1-7 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1484 Filename: gre_1-7_mipsel_mips32.ipk Size: 2245 SHA256sum: 4312ab5d2552ba3235645f146feb7ae837c4eaeed39186fa58d099b6958576f0 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: grev4 Version: 1-7 Depends: libc, kmod-gre, resolveip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 96 Filename: grev4_1-7_mipsel_mips32.ipk Size: 846 SHA256sum: af688d3d99cceb8b1c1cf72a7f3c2f1f240bea0b4da2e768a69a13f597a46643 Description: Generic Routing Encapsulation config support (IPv4) in /etc/config/network. Package: grev6 Version: 1-7 Depends: libc, kmod-gre6, resolveip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 96 Filename: grev6_1-7_mipsel_mips32.ipk Size: 845 SHA256sum: 59c192b0091c78d890dbb1b72e6ac0a9627c12ca9dfd447349b118b13993d7f0 Description: Generic Routing Encapsulation config support (IPv6) in /etc/config/network. Package: hostapd-common Version: 2016-12-19-ad02e79d-7 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 5555 Filename: hostapd-common_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 6277 SHA256sum: a7f4e8bfd14663dfd99f62fad55017435896a84817305af649ea004e1f016c11 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny, hostapd-common, libubus Conflicts: wpad, wpad-mini, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 178083 Filename: hostapd-mini_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 178695 SHA256sum: ab017c9a011bb9b3d592e2b38c61690fb3636cf7cbc5256fd3b1436fbc60afbb Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-utils Version: 2016-12-19-ad02e79d-7 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 23519 Filename: hostapd-utils_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 24264 SHA256sum: c2ca9be3f264fbfcd0b5fdd9f56bed407ab21e3b1eb5db28179bcd6c87aa2ddd Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny, hostapd-common, libubus Conflicts: wpad, wpad-mini, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 306133 Filename: hostapd_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 306360 SHA256sum: 456e862931d832ebfd9759003515200d59c8101d12b883d983684aa7d8f65270 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 20288 Filename: hwclock_2.29.2-1_mipsel_mips32.ipk Size: 21051 SHA256sum: 737b05d7b480cb781871cac5a7b01b3f9f0a0089ab0db8533a112fcc4242d961 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 113393 Filename: ibt-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 113360 SHA256sum: 495b5add3910c92effb159f5027b69268560fb276bf41404445084003c32f712 Description: Intel bluetooth firmware Package: iconv Version: 1.11.1-3 Depends: libc, libiconv-full, libcharset License: LGPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 11961 Filename: iconv_1.11.1-3_mipsel_mips32.ipk Size: 12670 SHA256sum: ad20d8b54cb26ed2e8ebd442b47de9699abfce3c5d8900de4eb04e71c18b6838 Description: Character set conversion utility Package: iftop Version: 2017-02-06-35af3cf6-1 Depends: libc, libpcap, libncurses, libpthread License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23194 Filename: iftop_2017-02-06-35af3cf6-1_mipsel_mips32.ipk Size: 23995 SHA256sum: 1193d45988da3ab8662ccc5a7abf88d0cfe1a02da0e9671a01841486bebe60a3 Description: iftop does for network usage what top(1) does for CPU usage. It listens to network traffic on a named interface and displays a table of current bandwidth usage by pairs of hosts. Handy for answering the question 'why is our ADSL link so slow?'. Package: igmpproxy Version: 0.1-10 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 14725 Filename: igmpproxy_0.1-10_mipsel_mips32.ipk Size: 15520 SHA256sum: 7acc69b2bef02e82216ea4acec70d4a293edbbca0d8bd3101bd24bb3046a1461 Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 4.4.0-10-cake-legacy Depends: libc, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20871 Filename: ip-bridge_4.4.0-10-cake-legacy_mipsel_mips32.ipk Size: 21632 SHA256sum: 1e7b879bf8406280c249ec23e8a19af77c2e28b1f789bd69f27100a68b480ae3 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 4.4.0-10-cake-legacy Depends: libc, libnl-tiny Provides: ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 127368 Filename: ip-full_4.4.0-10-cake-legacy_mipsel_mips32.ipk Size: 127918 SHA256sum: 5dcfa9bd842288970d2028d40d3fb6dbf5b19e53c1f534ffdb51317c9d2f1166 Description: Routing control utility (Full) Package: ip-tiny Version: 4.4.0-10-cake-legacy Depends: libc, libnl-tiny Conflicts: ip-full Provides: ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 87705 Filename: ip-tiny_4.4.0-10-cake-legacy_mipsel_mips32.ipk Size: 88432 SHA256sum: 24eb6b8dba1124d584c8106474af7b9059e35cf9ec477091c81e77f83cd775f1 Description: Routing control utility (Minimal) Package: ip6tables-extra Version: 1.4.21-3 Depends: libc, ip6tables, kmod-ip6tables-extra License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 9915 Filename: ip6tables-extra_1.4.21-3_mipsel_mips32.ipk Size: 10595 SHA256sum: e4c99d1ee32310d7dfb49ab64a837698605e20e618c168241fba62749dca72da Description: IPv6 header matching modules Package: ip6tables-mod-nat Version: 1.4.21-3 Depends: libc, ip6tables, kmod-ipt-nat6 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1727 Filename: ip6tables-mod-nat_1.4.21-3_mipsel_mips32.ipk Size: 2433 SHA256sum: f11d4f5f962ec3fda8b2210e4284e2c8ee3959c023b7db5439fdc6c1f6a5dd39 Description: iptables extensions for IPv6-NAT targets. Package: ip6tables Version: 1.4.21-3 Depends: libc, kmod-ip6tables, iptables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 204 Filename: ip6tables_1.4.21-3_mipsel_mips32.ipk Size: 893 SHA256sum: de1b3cb19f433f855e83925fe8a4efb0175d9b4ce738997e78935c6e802b33bc Description: IPv6 firewall administration tool Package: iperf3 Version: 3.1.4-1 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 38368 Filename: iperf3_3.1.4-1_mipsel_mips32.ipk Size: 39181 SHA256sum: 299965af2fbb532753854bda4592bee0dfe00984795863d1d0db8a41316e8659 Description: Iperf is a modern alternative for measuring TCP and UDP bandwidth performance, allowing the tuning of various parameters and characteristics. Package: iperf Version: 2.0.9-1 Depends: libc, uclibcxx, libpthread License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 32508 Filename: iperf_2.0.9-1_mipsel_mips32.ipk Size: 33263 SHA256sum: 2f655183ef76d4b91decd5281fd08885142cfdaf5e58d68eeb1e9381fc7c2c21 Description: Iperf is a modern alternative for measuring TCP and UDP bandwidth performance, allowing the tuning of various parameters and characteristics. Package: ipip Version: 1-2 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 905 Filename: ipip_1-2_mipsel_mips32.ipk Size: 1645 SHA256sum: 376f9048a88158e157fd70a6dfb04d6203f23aaf86bad698dbf678a5a537b7be Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2013-05-03-6be3afd8-1 Depends: libc, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4488 Filename: ipset-dns_2013-05-03-6be3afd8-1_mipsel_mips32.ipk Size: 5479 SHA256sum: 36db4571d05d999b38dba546d5b1faff361cb46a966f672a7c0318fc6236f201 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 6.32-1 Depends: libc, kmod-ipt-ipset, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71190 Filename: ipset_6.32-1_mipsel_mips32.ipk Size: 71347 SHA256sum: d73655f631fe9d92621d7ab15b336239ddc480e0e0b35e94e209c939b22839be Description: IPset administration utility Package: iptables-mod-account Version: 2.11-1 Depends: libc, iptables, kmod-ipt-account License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2010 Filename: iptables-mod-account_2.11-1_mipsel_mips32.ipk Size: 2771 SHA256sum: 132daa6b8e4aabd096a476da9201b39cf33b825e57afbdb3960f6d562e4d5843 Description: ACCOUNT iptables extension Package: iptables-mod-chaos Version: 2.11-1 Depends: libc, iptables, kmod-ipt-chaos License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1515 Filename: iptables-mod-chaos_2.11-1_mipsel_mips32.ipk Size: 2260 SHA256sum: 4760874ee3604a950c4f1aeb00bf8a51a0745928640ca04c2caeb16f5f135a5f Description: CHAOS iptables extension Package: iptables-mod-cluster Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-cluster License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1918 Filename: iptables-mod-cluster_1.4.21-3_mipsel_mips32.ipk Size: 2953 SHA256sum: bdd4e2a52677fef3c6da01a779500b981eaa07e0a56c580dfe325b82e0ea5acc Description: iptables extensions for matching cluster. Netfilter (IPv4/IPv6) module for matching cluster This option allows you to build work-load-sharing clusters of network servers/stateful firewalls without having a dedicated load-balancing router/server/switch. Basically, this match returns true when the packet must be handled by this cluster node. Thus, all nodes see all packets and this match decides which node handles what packets. The work-load sharing algorithm is based on source address hashing. This module is usable for ipv4 and ipv6. If you select it, it enables kmod-ipt-cluster. see `iptables -m cluster --help` for more information. Package: iptables-mod-clusterip Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-clusterip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2287 Filename: iptables-mod-clusterip_1.4.21-3_mipsel_mips32.ipk Size: 3103 SHA256sum: fb444e5a9eaeb54a940a09e5906e4f1ebc7e31724a85d311894bf05513bc3bca Description: iptables extensions for CLUSTERIP. The CLUSTERIP target allows you to build load-balancing clusters of network servers without having a dedicated load-balancing router/server/switch. If you select it, it enables kmod-ipt-clusterip. see `iptables -j CLUSTERIP --help` for more information. Package: iptables-mod-condition Version: 2.11-1 Depends: libc, iptables, kmod-ipt-condition License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1599 Filename: iptables-mod-condition_2.11-1_mipsel_mips32.ipk Size: 2360 SHA256sum: c53c235b38555cd98fbb75fab5da43c2c3d17d702b2e8d3a2ccf24987b61f503 Description: Condition iptables extension Package: iptables-mod-conntrack-extra Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-conntrack-extra License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 8824 Filename: iptables-mod-conntrack-extra_1.4.21-3_mipsel_mips32.ipk Size: 9605 SHA256sum: 36fed8a25fe9a0fe873811261e1857864732043e780f9fb1f230b45c48f31c82 Description: Extra iptables extensions for connection tracking. Matches: - connbytes - connlimit - connmark - recent - helper Targets: - CONNMARK Package: iptables-mod-delude Version: 2.11-1 Depends: libc, iptables, kmod-ipt-delude License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1194 Filename: iptables-mod-delude_2.11-1_mipsel_mips32.ipk Size: 1939 SHA256sum: 30dc4d86314b6eef9fff36da192d65f142a545f54abc960ffc2414e2508eadfa Description: DELUDE iptables extension Package: iptables-mod-dhcpmac Version: 2.11-1 Depends: libc, iptables, kmod-ipt-dhcpmac License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1918 Filename: iptables-mod-dhcpmac_2.11-1_mipsel_mips32.ipk Size: 2673 SHA256sum: ad278d392669afb6c11055c4e3696b60e3054a75a1e03333408c78e840db26e0 Description: DHCPMAC iptables extension Package: iptables-mod-dnetmap Version: 2.11-1 Depends: libc, iptables, kmod-ipt-dnetmap License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2729 Filename: iptables-mod-dnetmap_2.11-1_mipsel_mips32.ipk Size: 3451 SHA256sum: 4276f1f5900a86a44b068cce81912e440f369d3f442527fdb1c18ea8f33c7420 Description: DNETMAP iptables extension Package: iptables-mod-extra Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-extra License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 8120 Filename: iptables-mod-extra_1.4.21-3_mipsel_mips32.ipk Size: 8864 SHA256sum: 830a6a15e0eadbdd6b83aef541aae32e324f7034cc67e9213ca678fd4c845ff4 Description: Other extra iptables extensions. Matches: - addrtype - condition - owner - physdev (if ebtables is enabled) - pkttype - quota Package: iptables-mod-filter Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-filter License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2977 Filename: iptables-mod-filter_1.4.21-3_mipsel_mips32.ipk Size: 3701 SHA256sum: 3cc88de4f90d4807cfefaf4bb2687c87f5ad0fdff2d77c03aae061c7b04e9bfc Description: iptables extensions for packet content inspection. Includes support for: Matches: - string Package: iptables-mod-fuzzy Version: 2.11-1 Depends: libc, iptables, kmod-ipt-fuzzy License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1704 Filename: iptables-mod-fuzzy_2.11-1_mipsel_mips32.ipk Size: 2449 SHA256sum: b34804dfdc829ddd8be31854e3732e5af10a3ab32196306b58c5705e08759375 Description: fuzzy iptables extension Package: iptables-mod-geoip Version: 2.11-1 Depends: libc, iptables, kmod-ipt-geoip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3104 Filename: iptables-mod-geoip_2.11-1_mipsel_mips32.ipk Size: 3814 SHA256sum: 7c5ec30571d8456087fbea47cc52686e96b121672bbb946131a449d9bf5fc8a8 Description: geoip iptables extension Package: iptables-mod-hashlimit Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-hashlimit License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 5218 Filename: iptables-mod-hashlimit_1.4.21-3_mipsel_mips32.ipk Size: 5931 SHA256sum: 6a4bff24a6d447602a0b1f2769422209f239b9407ae035fb34aab0b28072704b Description: iptables extensions for hashlimit matching Matches: - hashlimit Package: iptables-mod-iface Version: 2.11-1 Depends: libc, iptables, kmod-ipt-iface License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2803 Filename: iptables-mod-iface_2.11-1_mipsel_mips32.ipk Size: 3518 SHA256sum: aab4787ff2190bec320be39158d95e5f799b78c455d1023f2f32ce742fef57d8 Description: iface iptables extension Package: iptables-mod-ipmark Version: 2.11-1 Depends: libc, iptables, kmod-ipt-ipmark License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2143 Filename: iptables-mod-ipmark_2.11-1_mipsel_mips32.ipk Size: 2858 SHA256sum: 846495a07c3fed6f42c2827292520e3d9751522f7e43bf6de1e2030c74ffb120 Description: IPMARK iptables extension Package: iptables-mod-ipopt Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-ipopt License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 11857 Filename: iptables-mod-ipopt_1.4.21-3_mipsel_mips32.ipk Size: 12544 SHA256sum: 29074fb98c2bbb37e88f4b4fb2ac0ce8ab106361d665a8032916977b7d33b377 Description: iptables extensions for matching/changing IP packet options. Matches: - dscp - ecn - length - statistic - tcpmss - unclean - hl Targets: - DSCP - CLASSIFY - ECN - HL Package: iptables-mod-ipp2p Version: 2.11-1 Depends: libc, iptables, kmod-ipt-ipp2p License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2642 Filename: iptables-mod-ipp2p_2.11-1_mipsel_mips32.ipk Size: 3354 SHA256sum: 8bce744726ae185c2901ead79e97aa9bcba799004f463a9f7fe0bc99e066f60b Description: IPP2P iptables extension Package: iptables-mod-iprange Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-iprange License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2803 Filename: iptables-mod-iprange_1.4.21-3_mipsel_mips32.ipk Size: 3504 SHA256sum: 578b35fc4d4942dee1e0a556b91facb2afcbe8a34335f3290770c9f3b87674e1 Description: iptables extensions for matching ip ranges. Matches: - iprange Package: iptables-mod-ipsec Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-ipsec License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 5373 Filename: iptables-mod-ipsec_1.4.21-3_mipsel_mips32.ipk Size: 6085 SHA256sum: e5a95453b3894c436a628b7c7e4a2574a47cf935dbb072f41f858619fdfecf46 Description: iptables extensions for matching ipsec traffic. Matches: - ah - esp - policy Package: iptables-mod-ipv4options Version: 2.11-1 Depends: libc, iptables, kmod-ipt-ipv4options License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2220 Filename: iptables-mod-ipv4options_2.11-1_mipsel_mips32.ipk Size: 2967 SHA256sum: c47d003be3189af8a28b5ba95011f93882d30b51c9ac496dbf252053ba29cbd4 Description: ipv4options iptables extension Package: iptables-mod-led Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-led License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1914 Filename: iptables-mod-led_1.4.21-3_mipsel_mips32.ipk Size: 2648 SHA256sum: 654298d04be2217099f83e7f3603629742ab1611bde5f70533020b20698dc249 Description: iptables extension for triggering a LED. Targets: - LED Package: iptables-mod-length2 Version: 2.11-1 Depends: libc, iptables, kmod-ipt-length2 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2287 Filename: iptables-mod-length2_2.11-1_mipsel_mips32.ipk Size: 2995 SHA256sum: a995509cf4bfe1a349c983da19f4c6ff80dcf843d7061ba5ea0651eb856940f7 Description: length2 iptables extension Package: iptables-mod-logmark Version: 2.11-1 Depends: libc, iptables, kmod-ipt-logmark License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1883 Filename: iptables-mod-logmark_2.11-1_mipsel_mips32.ipk Size: 2643 SHA256sum: 9247e4741625cfebaf914ade44259615ff6e442493fb59446d2ce9c971ff0eb6 Description: LOGMARK iptables extension Package: iptables-mod-lscan Version: 2.11-1 Depends: libc, iptables, kmod-ipt-lscan License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1567 Filename: iptables-mod-lscan_2.11-1_mipsel_mips32.ipk Size: 2312 SHA256sum: 75b2354e6df6713f52ca318204a86e5a24ff0761ffe2eafa0f7faba3117990ca Description: lscan iptables extension Package: iptables-mod-lua Version: 2.11-1 Depends: libc, iptables, kmod-ipt-lua License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2467 Filename: iptables-mod-lua_2.11-1_mipsel_mips32.ipk Size: 3182 SHA256sum: 06c3ff8756b8624c0a674ebafd947b8278166a731dae7ceef6aa4846469bf61a Description: Lua PacketScript iptables extension Package: iptables-mod-nat-extra Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-nat-extra License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2390 Filename: iptables-mod-nat-extra_1.4.21-3_mipsel_mips32.ipk Size: 3113 SHA256sum: f3e76bec69abe211124d3e70cd24fc3425a7d97369fc73f6920409ba3e7dc85f Description: iptables extensions for extra NAT targets. Targets: - MIRROR - NETMAP Package: iptables-mod-nflog Version: 1.4.21-3 Depends: libc, iptables, kmod-nfnetlink-log, kmod-ipt-nflog License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1722 Filename: iptables-mod-nflog_1.4.21-3_mipsel_mips32.ipk Size: 2482 SHA256sum: 35268b438b8bad5a94d7ddb187e499b48f4ef022b72729ec13a9cf10ffee5d90 Description: iptables extension for user-space logging via NFNETLINK. Includes: - libxt_NFLOG Package: iptables-mod-nfqueue Version: 1.4.21-3 Depends: libc, iptables, kmod-nfnetlink-queue, kmod-ipt-nfqueue License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2162 Filename: iptables-mod-nfqueue_1.4.21-3_mipsel_mips32.ipk Size: 2888 SHA256sum: 21e35fc03c8f335f31ebaf9830d8f2de87c608c6b1dafc4429bc24d030defc91 Description: iptables extension for user-space queuing via NFNETLINK. Includes: - libxt_NFQUEUE Package: iptables-mod-psd Version: 2.11-1 Depends: libc, iptables, kmod-ipt-psd License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1887 Filename: iptables-mod-psd_2.11-1_mipsel_mips32.ipk Size: 2642 SHA256sum: fca614887164fd5e78833813755a892b3c708de47d37af9bdd82754a65a7982d Description: psd iptables extension Package: iptables-mod-quota2 Version: 2.11-1 Depends: libc, iptables, kmod-ipt-quota2 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2056 Filename: iptables-mod-quota2_2.11-1_mipsel_mips32.ipk Size: 2807 SHA256sum: d64459847f217e4859304fb72f9a376f80ff4fbcf1fa9436bc134329b84d00dd Description: quota2 iptables extension Package: iptables-mod-rpfilter Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-rpfilter License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1677 Filename: iptables-mod-rpfilter_1.4.21-3_mipsel_mips32.ipk Size: 2426 SHA256sum: 87f7b119185022fdd63f134773bee1cf3f5d399aae60c9dcf00d568c36170909 Description: iptables extensions for reverse path filter test on a packet Matches: - rpfilter Package: iptables-mod-sysrq Version: 2.11-1 Depends: libc, iptables, kmod-ipt-sysrq License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1192 Filename: iptables-mod-sysrq_2.11-1_mipsel_mips32.ipk Size: 1938 SHA256sum: 5bc3362622f3f74d91033f7196339def75939c7af4484c5e73ec8734b53b2b41 Description: SYSRQ iptables extension Package: iptables-mod-tarpit Version: 2.11-1 Depends: libc, iptables, kmod-ipt-tarpit License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1570 Filename: iptables-mod-tarpit_2.11-1_mipsel_mips32.ipk Size: 2321 SHA256sum: 195ede15f080176beea27f1af3ae837f03c4d9135a1c1fbda4dbb875d697bddc Description: TARPIT iptables extension Package: iptables-mod-tee Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-tee License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1623 Filename: iptables-mod-tee_1.4.21-3_mipsel_mips32.ipk Size: 2342 SHA256sum: 97401624b074b7ab620791feed84733a263599ef99283336c2295250288ad7ad Description: TEE iptables extensions. Targets: - TEE Package: iptables-mod-tproxy Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-tproxy License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2770 Filename: iptables-mod-tproxy_1.4.21-3_mipsel_mips32.ipk Size: 3499 SHA256sum: 83456f33b0f2ea937a9a98800fefce5161f393486316b1a9fbdd044e02e21123 Description: Transparent proxy iptables extensions. Matches: - socket Targets: - TPROXY Package: iptables-mod-trace Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-debug License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1122 Filename: iptables-mod-trace_1.4.21-3_mipsel_mips32.ipk Size: 1847 SHA256sum: 746769f12ec5ff03aea5972688777ae1399a13aafac3e9255aa9bc625e4c2b8d Description: iptables extension for TRACE target Includes: - libxt_TRACE Package: iptables-mod-u32 Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-u32 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2733 Filename: iptables-mod-u32_1.4.21-3_mipsel_mips32.ipk Size: 3418 SHA256sum: 093855c3b000691e226656782e17fd28d4e6a2c221b05d4d91425a0f1658be02 Description: U32 iptables extensions. Matches: - u32 Package: iptables-mod-ulog Version: 1.4.21-3 Depends: libc, iptables, kmod-ipt-ulog License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 154 Filename: iptables-mod-ulog_1.4.21-3_mipsel_mips32.ipk Size: 871 SHA256sum: 8a8672f57612fcfd458a42de771ce7558af03dfceec4061ffa22e8624a99a0eb Description: iptables extensions for user-space packet logging. Targets: - ULOG Package: iptables Version: 1.4.21-3 Depends: libc, kmod-ipt-core, libip4tc, libip6tc, libxtables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22359 Filename: iptables_1.4.21-3_mipsel_mips32.ipk Size: 23080 SHA256sum: 383b19bfa192e5a77b716e2a23e255315bba27344658a85224f87a38d6018743 Description: IP firewall administration tool. Matches: - icmp - tcp - udp - comment - conntrack - limit - mac - mark - multiport - set - state - time Targets: - ACCEPT - CT - DNAT - DROP - REJECT - LOG - MARK - MASQUERADE - REDIRECT - SET - SNAT - TCPMSS Tables: - filter - mangle - nat - raw Package: iptaccount Version: 2.11-1 Depends: libc, iptables, iptables-mod-account License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4901 Filename: iptaccount_2.11-1_mipsel_mips32.ipk Size: 5587 SHA256sum: c77fb88789840e172854283ca14bc59a85550ec41266cbe163e931f8794976fb Description: iptables-mod-account control utility Package: iputils-arping Version: 20101006-1 Depends: libc, libsysfs License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 5895 Filename: iputils-arping_20101006-1_mipsel_mips32.ipk Size: 6628 SHA256sum: dce0c9b13df9d935f3fa446fd85c4644f1710c814ffa86c598bbd2ffc514fc29 Description: Program arping from iputils. Sends ARP REQUEST to a neighbour host. Package: iputils-clockdiff Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 4993 Filename: iputils-clockdiff_20101006-1_mipsel_mips32.ipk Size: 5715 SHA256sum: 230f8b8a1838e2ae28c5d1d7c057b86ead24cb06ea862912928ee207ae6328fd Description: Program clockdiff from iputils. Measures clock difference between hosts. Package: iputils-ping6 Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 13373 Filename: iputils-ping6_20101006-1_mipsel_mips32.ipk Size: 14090 SHA256sum: 8186173a93b3385668adb06b78de060d6ba0c59a6f689c0408b66f1518ba0d8d Description: Program ping6 from iputils. Sends ICMP ECHO_REQUEST to network hosts (IPv6). Package: iputils-ping Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 15125 Filename: iputils-ping_20101006-1_mipsel_mips32.ipk Size: 15832 SHA256sum: e4e909defc9c6ea254f39a462ba171b9cc497625224cec8e4c303bb4ea8b11e1 Description: Program ping from iputils. Sends ICMP ECHO_REQUEST to network hosts (IPv4). Package: iputils-tftpd Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 5160 Filename: iputils-tftpd_20101006-1_mipsel_mips32.ipk Size: 5878 SHA256sum: 0fe70749c6633ad62fef3d17dd7f1293775ef7fc834be105b5cda029eecea6a3 Description: Program tftpd from iputils Trivial File Transfer Protocol server. Package: iputils-tracepath6 Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 4820 Filename: iputils-tracepath6_20101006-1_mipsel_mips32.ipk Size: 5574 SHA256sum: 79624706264a57cbf2deb007f6fae57bbe29350d604a0df08f743cbd1b901679 Description: Program tracepath6 from iputils. Traces path to a network host discovering MTU along this path (IPv6). Package: iputils-tracepath Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 4301 Filename: iputils-tracepath_20101006-1_mipsel_mips32.ipk Size: 5038 SHA256sum: 19c41705ec5ed29299f8ddb3d2ee92d43311e369090d8c55532dfa1b9e44f16b Description: Program tracepath from iputils. Traces path to a network host discovering MTU along this path (IPv4). Package: iputils-traceroute6 Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 6066 Filename: iputils-traceroute6_20101006-1_mipsel_mips32.ipk Size: 6786 SHA256sum: dc8e89852b522f60a81fc9cb2c743c2587e67bcd1f2188e4d250cb6234cfb131 Description: Program traceroute6 from iputils. Traces path to a network host (IPv6). Package: iw Version: 4.9-1 Depends: libc, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 37308 Filename: iw_4.9-1_mipsel_mips32.ipk Size: 38037 SHA256sum: 61ba9f17cd9fc269ef71684529ac6a4ba1dcd2e98c6ec82f9e5d655e05d15fe2 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4742 Filename: iwcap_1_mipsel_mips32.ipk Size: 5637 SHA256sum: 9116678714f644b94b1f5df6766001c03b8d09b081cfd6ecb7fb86eed8fd9c45 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwl3945-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63571 Filename: iwl3945-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 64198 SHA256sum: 985b9faddf5e9ad441307f4c5ab42c8529c1542c268d593f7fc39af9d245c6c2 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 78624 Filename: iwl4965-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 79172 SHA256sum: 4615c5ff3390a3b4cd20faad5c7916f5999e3ea964b2d24967c33bd2485280ff Description: Intel IWL4965 firmware Package: iwlwifi-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 6132310 Filename: iwlwifi-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 6120950 SHA256sum: d29bd61df7c07da61f11d303ef5db0f9a01997b4807b21258f82a222dba59a4a Description: Intel wireless firmware Package: jshn Version: 2018-11-16-4382c76d-1 Depends: libc, libjson-c, libubox, libblobmsg-json License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 5871 Filename: jshn_2018-11-16-4382c76d-1_mipsel_mips32.ipk Size: 6609 SHA256sum: fc1778f5dcf9b0f8181d49615e117f085f2acaa7511f681541ea7cfbe2edaf5d Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2016-07-02-dea067ad-1 Depends: libc, libubox, libjson-c License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 9062 Filename: jsonfilter_2016-07-02-dea067ad-1_mipsel_mips32.ipk Size: 9763 SHA256sum: 282c45025f600639c71a39e76257167460ee856f7fd3bba00ca319924c706840 Description: OpenWrt JSON filter utility Package: kexec-tools Version: 2.0.14-rc1-1 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 38525 Filename: kexec-tools_2.0.14-rc1-1_mipsel_mips32.ipk Size: 39338 SHA256sum: b7f8087357a3822e144a81d166cc0dea871f4daa040108240e9eb51759dd2e72 Description: kexec is a set of systems call that allows you to load another kernel from the currently executing Linux kernel. Package: lede-keyring Version: 2017-01-20-a50b7529-1 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 861 Filename: lede-keyring_2017-01-20-a50b7529-1_mipsel_mips32.ipk Size: 1624 SHA256sum: b34485b493ac3cd3ba07c41895c76ed64af52b2d7258b65edbe4f6c3773b4ce5 Description: The keyring of with the developer using and gpg public keys. Package: libasm Version: 0.169-1 Depends: libc, libelf1, libdw License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 11406 Filename: libasm_0.169-1_mipsel_mips32.ipk Size: 12152 SHA256sum: f5ca039e604cd93264b41c4cfc85309492f0c372ada842ec8dc0795d6216c735 Description: ELF manipulation libraries (libasm) Package: libbfd Version: 2.27-1 Depends: libc, zlib License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 435314 Filename: libbfd_2.27-1_mipsel_mips32.ipk Size: 431073 SHA256sum: f934fabcd520ae75b035df61278fa79ed715b380bfea709b068902d27f7855bf Description: libbfd Package: libblkid Version: 2.29.2-1 Depends: libc, libuuid License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 110806 Filename: libblkid_2.29.2-1_mipsel_mips32.ipk Size: 111634 SHA256sum: 16454543798f8fb0352f6c28ca05dd145f8d5dbb59478a20870fb4d9bc4ef235 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json Version: 2018-11-16-4382c76d-1 Depends: libc, libjson-c, libubox License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 4000 Filename: libblobmsg-json_2018-11-16-4382c76d-1_mipsel_mips32.ipk Size: 4694 SHA256sum: bd144f778766e30f6b45e6c578c74e7e8bc29bd6d11b192dcd1c7e603a416a82 Description: blobmsg <-> json conversion library Package: libbz2 Version: 1.0.6-4 Depends: libc License: BZIP2 Section: libs Architecture: mipsel_mips32 Installed-Size: 25333 Filename: libbz2_1.0.6-4_mipsel_mips32.ipk Size: 26060 SHA256sum: 632d1eeed3d5d3041790fe719266567ccfd960e5309fcb368f9d49c0e63c5c05 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset Version: 1.11.1-3 Depends: libc License: LGPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 2540 Filename: libcharset_1.11.1-3_mipsel_mips32.ipk Size: 3275 SHA256sum: d4b372f14ce149373968435a9e2b509c63716279be95bc2c1a3eea11be6e5d93 Description: Character set conversion library Package: libconfig Version: 1.5-1 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 15468 Filename: libconfig_1.5-1_mipsel_mips32.ipk Size: 16405 SHA256sum: 50ec373fe0ab9701ad5ba0a81f56751ec5543a260595242e41cf33f6ca4ded3d Description: Libconfig is a simple library for manipulating structured configuration files. This file format is more compact and more readable than XML. And unlike XML, it is type-aware, so it is not necessary to do string parsing in application code. Libconfig is very compact -- just 38K for the stripped C shared library (less than one-fourth the size of the expat XML parser library) and 66K for the stripped C++ shared library. This makes it well-suited for memory-constrained systems like handheld devices. Package: libcurl Version: 7.52.1-10 Depends: libc, libmbedtls License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 115138 Filename: libcurl_7.52.1-10_mipsel_mips32.ipk Size: 115784 SHA256sum: b6c48e1264edc212f6d8d812f611c59863c305bee50aac79871a7bd913950d00 Description: A client-side URL transfer library Package: libcyassl Version: 3.12.2-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 210222 Filename: libcyassl_3.12.2-1_mipsel_mips32.ipk Size: 210055 SHA256sum: fe147e67522e7b0d80a0b91507e37c703de33b445b78c5b92f17c5a1f9ec026b Description: CyaSSL is an SSL library optimized for small footprint, both on disk and for memory use. Package: libdw Version: 0.169-1 Depends: libc, libelf1, libbz2 License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 132894 Filename: libdw_0.169-1_mipsel_mips32.ipk Size: 133274 SHA256sum: d21f241cc7b51de965028eb2a500ebc81a6c3bdee04ffc9b18291c96ffc1a7cc Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.169-1 Depends: libc, zlib License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 41758 Filename: libelf1_0.169-1_mipsel_mips32.ipk Size: 42483 SHA256sum: b168398e0e890cd540bda1b004e47ff3b3e721f8f2a023939ea5bf9d0baa60ab Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 348450 Filename: libertas-sdio-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 349338 SHA256sum: 04e9d1669de15d56ca7bbb5e2e4f2f573800cdc123d4403f06bda8d5d46843e4 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 92242 Filename: libertas-spi-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 93053 SHA256sum: 9b61a02d2b80e925672a4e7d1b46450a1784716eff17f4e38245389865db4cd1 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 216573 Filename: libertas-usb-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 217295 SHA256sum: 69d9f06a5f194c5c02196a9d8fa254715db10ebd82a1703cefdd5da4fb7f914a Description: Marvell 8388/8682 USB firmware Package: libevent2-core Version: 2.0.22-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 56755 Filename: libevent2-core_2.0.22-1_mipsel_mips32.ipk Size: 57747 SHA256sum: e96616d7e5f7db67db6215d1b1428690836565de24a15952433abbc8e20c439a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra Version: 2.0.22-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 48481 Filename: libevent2-extra_2.0.22-1_mipsel_mips32.ipk Size: 49549 SHA256sum: 81d124b6718ad9d96f9ed825ee9eb1e0fb85cf7fdd99fba85184fd511dd51a07 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl Version: 2.0.22-1 Depends: libc, libopenssl License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 7135 Filename: libevent2-openssl_2.0.22-1_mipsel_mips32.ipk Size: 8192 SHA256sum: c9a1a7699030cedc2186a9a44646daba31669aea1390993b52a1b2e8bf13fbca Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads Version: 2.0.22-1 Depends: libc, libpthread License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 1895 Filename: libevent2-pthreads_2.0.22-1_mipsel_mips32.ipk Size: 2918 SHA256sum: 6df87ce2851cf064f10772c87a1ef392cf3537ad37a926c6fc16d1281ccd8217 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libevent2 Version: 2.0.22-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 101819 Filename: libevent2_2.0.22-1_mipsel_mips32.ipk Size: 102889 SHA256sum: 6d05735485ac9b1e90918d59a376af0bcecbcd5042b50a9f4eb49d65856c61f7 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libext2fs Version: 1.43.3-2 Depends: libc, libuuid Section: libs Architecture: mipsel_mips32 Installed-Size: 163444 Filename: libext2fs_1.43.3-2_mipsel_mips32.ipk Size: 164057 SHA256sum: e3df5d1183bf4dd3c5269bc7e9da4000f8fe9df853acbf559f1ac8b6254ead70 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs Version: 1.8.0-3 Depends: libc, libuuid License: GPLv2 Section: libs Architecture: mipsel_mips32 Installed-Size: 7942 Filename: libf2fs_1.8.0-3_mipsel_mips32.ipk Size: 8685 SHA256sum: 605a835b21d251ed8f151afb6d1b1ac85c2453dead13e54ffcc21314360d96e5 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk Version: 2.29.2-1 Depends: libc, libuuid, libblkid License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 137358 Filename: libfdisk_2.29.2-1_mipsel_mips32.ipk Size: 138014 SHA256sum: 9bdb738f5cd033a30a7dea58a179d56ac1190a2a9ba558bc72158342ff37cc1b Description: The libfdisk library is used for manipulating with partition tables. Package: libfuse Version: 2.9.7-1 Depends: libc, kmod-fuse, libpthread License: LGPLv2.1 GPLv2 Section: libs Architecture: mipsel_mips32 Installed-Size: 67041 Filename: libfuse_2.9.7-1_mipsel_mips32.ipk Size: 67654 SHA256sum: 7ecefc7b0866ef91ef885a7e9b1b01679041f3c436f8c09cfc932416b98ea5cd Description: FUSE (Filesystem in UserSpacE) This package contains the FUSE shared libraries, needed by other programs. - libfuse - libulockmgr Package: libgmp Version: 6.1.2-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 211967 Filename: libgmp_6.1.2-1_mipsel_mips32.ipk Size: 212663 SHA256sum: a785bcfcd82b3459545abb5e145a2c90951b7b1102bbbf64622c5c56086a0639 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full Version: 1.11.1-3 Depends: libc License: LGPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 12198 Filename: libiconv-full_1.11.1-3_mipsel_mips32.ipk Size: 12963 SHA256sum: 70d28489ecb154ab551ac9505e041f8922f02f17e460c412cd7648a173159fe1 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 161 Filename: libiconv_8_mipsel_mips32.ipk Size: 898 SHA256sum: 778da79e64f023001d292c53a4f3304c2c5b58617f8c344e7b71bdd696c223c9 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full Version: 0.19.8.1-1 Depends: libc License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 16920 Filename: libintl-full_0.19.8.1-1_mipsel_mips32.ipk Size: 17571 SHA256sum: 8c6b2bef986b2f3908178a91a6257d4682efa01eb234cad2170ff9da9a9c0a3d Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: mipsel_mips32 Installed-Size: 159 Filename: libintl_2_mipsel_mips32.ipk Size: 886 SHA256sum: c16852162364e2f0dad57d29665a9b3a23475c6b5cdb71b5f8c6f95080a39e37 Description: Stub header for the GNU Internationalization library Package: libip4tc Version: 1.4.21-3 Depends: libc, libxtables License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 17728 Filename: libip4tc_1.4.21-3_mipsel_mips32.ipk Size: 18406 SHA256sum: 175fab820203aeb8360bfe98e3893352c0c484049198a69c9816e2425f3993c8 Description: IPv4 firewall - shared libiptc library Package: libip6tc Version: 1.4.21-3 Depends: libc, libxtables License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 17334 Filename: libip6tc_1.4.21-3_mipsel_mips32.ipk Size: 18026 SHA256sum: d3212f8afd4a0dd1a777a669c71d91bfd74d6b84d9660fb1d5c851141bc55ff3 Description: IPv6 firewall - shared libiptc library Package: libiptc Version: 1.4.21-3 Depends: libc, libip4tc, libip6tc, libxtables License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 1062 Filename: libiptc_1.4.21-3_mipsel_mips32.ipk Size: 1790 SHA256sum: 3f7e596ef97b520d0a2d5cbce34cce9d59bc74028f7970641de84fa3ebc23af5 Description: IPv4/IPv6 firewall - shared libiptc library (compatibility stub) Package: libiw Version: 29-5 Depends: libc License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 12109 Filename: libiw_29-5_mipsel_mips32.ipk Size: 12879 SHA256sum: f6ebc2c0aee6faba7799ed57200a067ec03855766a3378d6ccef71cd50646843 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libjson-c Version: 0.12.1-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 16038 Filename: libjson-c_0.12.1-1_mipsel_mips32.ipk Size: 16737 SHA256sum: ea7cf8b0cc4fb3b9498413c9a60f0361efc951f9f14dd3bc9100f478391b8c95 Description: This package contains a library for javascript object notation backends. Package: libjson-script Version: 2018-11-16-4382c76d-1 Depends: libc, libubox License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 5589 Filename: libjson-script_2018-11-16-4382c76d-1_mipsel_mips32.ipk Size: 6309 SHA256sum: e775d507a209be91dab4afd61169ec20e5a09d5500467e50acee503a007b2512 Description: Minimalistic JSON based scripting engine Package: libltdl Version: 2.4-2 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 13290 Filename: libltdl_2.4-2_mipsel_mips32.ipk Size: 13973 SHA256sum: 1fae612c766f07a61b2b4b6f02ac94882bf35e76022964f494ab23dc2f7df6c2 Description: A generic dynamic object loading library Package: liblua Version: 5.1.5-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 77726 Filename: liblua_5.1.5-1_mipsel_mips32.ipk Size: 78443 SHA256sum: 7922905fbc2bbe20183dd1f6ac8662634e4d2be78e8b410b703d1b8353a51268 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblzo Version: 2.10-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 36353 Filename: liblzo_2.10-1_mipsel_mips32.ipk Size: 37081 SHA256sum: fef194b2c6b7e265c096db0bcfa7760be8e6db997539cb120c2adc0dabe53d8d Description: LZO is a data compression library which is suitable for data de-/compression in real-time. This means it favours speed over compression ratio. Package: libmbedtls Version: 2.7.10-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 169444 Filename: libmbedtls_2.7.10-1_mipsel_mips32.ipk Size: 169964 SHA256sum: 8ff81d9cf0c7e0304bef715fef3ea217e051d69aa7fa1f5bce8643488473c06c Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl Version: 1.0.4-1 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 5668 Filename: libmnl_1.0.4-1_mipsel_mips32.ipk Size: 6859 SHA256sum: 138956a39fb715480680e80f2e6d75406a8c96dde46bad66ae4cd231e8e034a0 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount Version: 2.29.2-1 Depends: libc, libblkid License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 110037 Filename: libmount_2.29.2-1_mipsel_mips32.ipk Size: 110828 SHA256sum: 30ccb244dfa1f8e20b7db7655fc1ec93e73655202ec0245a3549b69a8fd9e28a Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses Version: 6.0-1 Depends: libc, terminfo Provides: libncursesw License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 157824 Filename: libncurses_6.0-1_mipsel_mips32.ipk Size: 156042 SHA256sum: eb8e234e2c3afd923e7d884c0abf40c1a475a24448c76123db6971cb216e724c Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack Version: 1.0.6-1 Depends: libc, libnfnetlink, kmod-nf-conntrack-netlink, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 36237 Filename: libnetfilter-conntrack_1.0.6-1_mipsel_mips32.ipk Size: 36970 SHA256sum: 95b24b9041ad062c76b0d7332d7aa2ac233f63cc3bc8eb3ed11cbf3af45090ae Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnetfilter-cthelper Version: 1.0.0-1 Depends: libc, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 3778 Filename: libnetfilter-cthelper_1.0.0-1_mipsel_mips32.ipk Size: 4529 SHA256sum: db47940a1b97df0c38da3754a493610e5d9013648a714df3a25eaa41eff9aae1 Description: libnetfilter_cthelper is a userspace library providing a programming interface (API) to the in-kernel connection tracking helpers. This library is currently used by conntrack-tools. Package: libnetfilter-cttimeout Version: 1.0.0-1 Depends: libc, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 3911 Filename: libnetfilter-cttimeout_1.0.0-1_mipsel_mips32.ipk Size: 4679 SHA256sum: 9251c371cf6fd3ed2795e30d1985399ee299b57b2307b982f0de6bd8c0a4a910 Description: libnetfilter_cttimeout is a userspace library providing a programming interface (API) to the in-kernel connection tracking timeout handling. This library is currently used by conntrack-tools. Package: libnetfilter-log Version: 1.0.1-1 Depends: libc, libnfnetlink, kmod-nfnetlink-log, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 3839 Filename: libnetfilter-log_1.0.1-1_mipsel_mips32.ipk Size: 4695 SHA256sum: 6db73f25d2630d5a41bf6ea7698ecdc01c2e4452eed3e865f10e19f69b983229 Description: libnetfilter_log is a userspace library providing interface to packets that have been logged by the kernel packet filter. It is is part of a system that deprecates the old syslog/dmesg based packet logging. This library has been previously known as libnfnetlink_log. Package: libnetfilter-queue Version: 2016-07-03-981025e1-1 Depends: libc, libmnl, libnfnetlink License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 8276 Filename: libnetfilter-queue_2016-07-03-981025e1-1_mipsel_mips32.ipk Size: 9068 SHA256sum: 37746b01f1753bc4d3e6c8938733a48e2080b4697d55cb6cbcec67a2e58f8766 Description: libnetfilter_queue is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. This library is currently used by conntrack-tools. Package: libnettle Version: 3.3-1 Depends: libc, libgmp License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 254796 Filename: libnettle_3.3-1_mipsel_mips32.ipk Size: 254709 SHA256sum: 2d1fa06c20b23295092b381d02f47b5204de0343ae5dbacd5c05d6915ff306ed Description: GNU crypto library Package: libnfnetlink Version: 1.0.1-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 9294 Filename: libnfnetlink_1.0.1-1_mipsel_mips32.ipk Size: 10155 SHA256sum: 8e5a1871bb1e2679d968323586c9d5f16ca62a73b9d23464f3eabf0ab9bcb919 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl Version: 1.0.6-1 Depends: libc, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 41538 Filename: libnftnl_1.0.6-1_mipsel_mips32.ipk Size: 42353 SHA256sum: 549c9ca4ba139bf33e8f765df97fb45509d192ce2607108cdcff58532dd13863 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core Version: 3.2.29-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 42996 Filename: libnl-core_3.2.29-1_mipsel_mips32.ipk Size: 43526 SHA256sum: 9f112dec97722a878ac6833cb128c79e44a228594b72793555949c7ac2a9c8b0 Description: Common code for all netlink libraries Package: libnl-genl Version: 3.2.29-1 Depends: libc, libnl-core License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 7351 Filename: libnl-genl_3.2.29-1_mipsel_mips32.ipk Size: 8037 SHA256sum: a52412b934450a535f4cd64d804ca1380c3f6f2bf7a4d9d719c0076ba1184142 Description: Generic Netlink Library Functions Package: libnl-nf Version: 3.2.29-1 Depends: libc, libnl-route License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 23333 Filename: libnl-nf_3.2.29-1_mipsel_mips32.ipk Size: 23933 SHA256sum: 573f979d9a181f37bbced1e0740e9a58938f7b22d1e7c6102c6fd24b4c7ba29e Description: Netfilter Netlink Library Functions Package: libnl-route Version: 3.2.29-1 Depends: libc, libnl-core License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 133007 Filename: libnl-route_3.2.29-1_mipsel_mips32.ipk Size: 132916 SHA256sum: 4b9243cdcb55ab1151195faeff744f07c185b10219b90578075cfabe38b2bcb7 Description: Routing Netlink Library Functions Package: libnl-tiny Version: 0.1-5 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 14113 Filename: libnl-tiny_0.1-5_mipsel_mips32.ipk Size: 14809 SHA256sum: 3ac0a52c0909d22f3890487af78c5fbcdfc6cc20a0d1be07629c355881dd19a9 Description: This package contains a stripped down version of libnl Package: libnl Version: 3.2.29-1 Depends: libc, libnl-genl, libnl-route, libnl-nf License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 96 Filename: libnl_3.2.29-1_mipsel_mips32.ipk Size: 840 SHA256sum: 981a3c7861fd50a6586a60aca369c37a32aa42bf0f7fcf7bbdb8ce1bef761e52 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.27-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 69649 Filename: libopcodes_2.27-1_mipsel_mips32.ipk Size: 61064 SHA256sum: f4807881199da1aae847e273f9de1f511e1bedd631fae3bbef7bfe8875b8630c Description: libbfd Package: libopenssl Version: 1.0.2s-1 Depends: libc, zlib License: OpenSSL Section: libs Architecture: mipsel_mips32 Installed-Size: 743012 Filename: libopenssl_1.0.2s-1_mipsel_mips32.ipk Size: 737931 SHA256sum: 7aaf34b682ac28038edf28fad4b80c547d9b4118741a48f705fea6c8c3c4802b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap Version: 1.8.1-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 93454 Filename: libpcap_1.8.1-1_mipsel_mips32.ipk Size: 93989 SHA256sum: 63368b37b0c2455f28670ae5f3ce2e27c8566143c22a1029b4670969b7fe81be Description: This package contains a system-independent library for user-level network packet capture. Package: libpopt Version: 1.16-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 19535 Filename: libpopt_1.16-1_mipsel_mips32.ipk Size: 20188 SHA256sum: 3579b22bdb01514786e9230200c28dab7d30183dd30131f3f3d29d915b8acedd Description: A command line option parsing library Package: libreadline Version: 7.0-1 Depends: libc License: GPL-3.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 114015 Filename: libreadline_7.0-1_mipsel_mips32.ipk Size: 114362 SHA256sum: 617e3a787f6c43bbaa78d82f2500d0b4fd566ec07c5fb16fb04c83e682b3e9a3 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libroxml Version: 2.3.0-2 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 19037 Filename: libroxml_2.3.0-2_mipsel_mips32.ipk Size: 19773 SHA256sum: dd71e0e4a0266175ddff02d79991775c1f454ace2e270bc5b5ad57731dc30b89 Description: Minimum, easy-to-use, C implementation for xml file parsing Package: librpc Version: 2015-11-04-a921e3de-1 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 33699 Filename: librpc_2015-11-04-a921e3de-1_mipsel_mips32.ipk Size: 34488 SHA256sum: c9181f21fb65c63d13760c0f557890ce95f42f7bf11fefa0b67388dcafb7a72d Description: uClibc RPC library Package: libsmartcols Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 59897 Filename: libsmartcols_2.29.2-1_mipsel_mips32.ipk Size: 60743 SHA256sum: 19d9f660cbdfe3fcac22425c610c4e372df181c1e2e12017798890b8e1565c64 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks Version: 1.4.1-1 Depends: libc License: BSD-4-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 154981 Filename: libsocks_1.4.1-1_mipsel_mips32.ipk Size: 155799 SHA256sum: f9efaf20cae74eff63a318bf951a2328e96b348fa2a2cc72a3efb6a6b29f3d55 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libsysfs Version: 2.1.0-2 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 12325 Filename: libsysfs_2.1.0-2_mipsel_mips32.ipk Size: 13080 SHA256sum: 51d86ec9522f7be429a9dd116c4054be520d99c5353527ea950557e4295c9f08 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2018-11-16-4382c76d-1 Depends: libc, libubox, liblua License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3827 Filename: libubox-lua_2018-11-16-4382c76d-1_mipsel_mips32.ipk Size: 4565 SHA256sum: 83c59bbae39cee54bc00d16781b15c8a9cde6eeb1c93498f06237857aa5d7501 Description: Lua binding for the OpenWrt Basic utility library Package: libubox Version: 2018-11-16-4382c76d-1 Depends: libc License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 20777 Filename: libubox_2018-11-16-4382c76d-1_mipsel_mips32.ipk Size: 21451 SHA256sum: b30ec2edaca08586e4b3e41db53c535990909a67cbe07e0f1b47f19c59b3b620 Description: Basic utility library Package: libubus-lua Version: 2017-02-18-34c6e818-1 Depends: libc, libubus, liblua License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6642 Filename: libubus-lua_2017-02-18-34c6e818-1_mipsel_mips32.ipk Size: 7397 SHA256sum: 84259807b336e7552bf53ee2454552074bf9efb591951492430b4ce84b5abbda Description: Lua binding for the OpenWrt RPC client Package: libubus Version: 2017-02-18-34c6e818-1 Depends: libc, libubox License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 10671 Filename: libubus_2017-02-18-34c6e818-1_mipsel_mips32.ipk Size: 11396 SHA256sum: 63d707a4ea311adc56006678ecaa3b2433ac2bb345ca86f6097d5d89eb9f829a Description: OpenWrt RPC client library Package: libuci-lua Version: 2018-01-01-141b64ef-1 Depends: libc, libuci, liblua License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6330 Filename: libuci-lua_2018-01-01-141b64ef-1_mipsel_mips32.ipk Size: 7044 SHA256sum: aaed4a46fad63ebfbfeed618f31309797771ecf7e83f9c0fd0554136b3fa27ee Description: Lua plugin for UCI Package: libuci Version: 2018-01-01-141b64ef-1 Depends: libc, libubox License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 16850 Filename: libuci_2018-01-01-141b64ef-1_mipsel_mips32.ipk Size: 17623 SHA256sum: ea4bfb3e9c2f5fd4a4c3eae013ffb8000d9403baa314221418746fbde7037939 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient Version: 2018-11-24-3ba74ebc-1 Depends: libc, libubox License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 9992 Filename: libuclient_2018-11-24-3ba74ebc-1_mipsel_mips32.ipk Size: 10709 SHA256sum: 33e49c3fd14be05a33e98faea1679081aa723c46cdb8189974caf066ca9db26d Description: HTTP/1.1 client library Package: libunwind Version: 1.2.1-2 Depends: libc License: X11 Section: libs Architecture: mipsel_mips32 Installed-Size: 53468 Filename: libunwind_1.2.1-2_mipsel_mips32.ipk Size: 54279 SHA256sum: f68d9840fe3c04d5cda89d4138e1a041ec9e83de0d518c497891f9f5b01a977a Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0 Version: 1.0.21-1 Depends: libc, libpthread, librt License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 28779 Filename: libusb-1.0_1.0.21-1_mipsel_mips32.ipk Size: 29562 SHA256sum: 5b3e6313447cb16492ba436ca9caae2281f0fac269c1f03b201f17a21545d030 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libusb-compat Version: 0.1.4-2 Depends: libc, libusb-1.0 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 5881 Filename: libusb-compat_0.1.4-2_mipsel_mips32.ipk Size: 6655 SHA256sum: 813439ed996cff1562200eb0aeb32be940e0f30db5787e4bbc9d524d2e42fec3 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-cyassl Version: 2016-07-02-ec80adaa-4 Depends: libc, libubox, libcyassl License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3142 Filename: libustream-cyassl_2016-07-02-ec80adaa-4_mipsel_mips32.ipk Size: 3862 SHA256sum: 0129e6e666c6bcb516295d09e5634ba214b5f27e9a2df47c7c5f8d1f89ff715e Description: ustream SSL Library (cyassl) Package: libustream-mbedtls Version: 2018-05-22-5322f9db-1 Depends: libc, libubox, libmbedtls License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3791 Filename: libustream-mbedtls_2018-05-22-5322f9db-1_mipsel_mips32.ipk Size: 4503 SHA256sum: 495e00af47fac9dfda118e00b8780cb08b89bcdf7af20e0f4e3d0cc60a0c41c2 Description: ustream SSL Library (mbedtls) Package: libustream-openssl Version: 2018-05-22-5322f9db-1 Depends: libc, libubox, libopenssl License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3557 Filename: libustream-openssl_2018-05-22-5322f9db-1_mipsel_mips32.ipk Size: 4258 SHA256sum: c13acbe8e833e3f9a0792c6341516b9e01568783f397bcb69f52b5c85edf1839 Description: ustream SSL Library (openssl) Package: libuuid Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 5712 Filename: libuuid_2.29.2-1_mipsel_mips32.ipk Size: 6606 SHA256sum: 9a94b3d420b09de117353d33f6424e23b45cbf9fbe975f785c1710737dfba84a Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libxtables Version: 1.4.21-3 Depends: libc License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 38157 Filename: libxtables_1.4.21-3_mipsel_mips32.ipk Size: 38926 SHA256sum: 8069d124f0d260c46edc5be0130df163955115ebceeaec0d9099f5635d0638f1 Description: IPv4/IPv6 firewall - shared xtables library Package: linux-atm Version: 2.5.2-5 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 16888 Filename: linux-atm_2.5.2-5_mipsel_mips32.ipk Size: 17559 SHA256sum: 456fcc8ccf2ed42a857a990e246c095e4fed1b846c7bb2509f0c8593dc7976db Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 0.9.7-1 Depends: libc, libevent2 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 137042 Filename: lldpd_0.9.7-1_mipsel_mips32.ipk Size: 137915 SHA256sum: cb26a053e6f75a5572e2ac8d755ba26b56cc1109c16af8dd42922e7da166c2f9 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2017-03-10-16f7e161-1 Depends: libc, libubox, libubus, libblobmsg-json License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 10095 Filename: logd_2017-03-10-16f7e161-1_mipsel_mips32.ipk Size: 10818 SHA256sum: 6c6d265261a24c4e188a00dcd81b49eca15dded2c136f15146c74174bbd2c38b Description: OpenWrt system log implementation Package: logger Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 15276 Filename: logger_2.29.2-1_mipsel_mips32.ipk Size: 16055 SHA256sum: d531ea7263cffb991cf5d564ed930fe69b44487ae0a43e0b9b2eee532e22f4c0 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3618 Filename: look_2.29.2-1_mipsel_mips32.ipk Size: 4374 SHA256sum: 33c3aca1faf56f29309d39ac5eced5d5cf64b5d3d491784c9f8f761243fe45f9 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.29.2-1 Depends: libc, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 31210 Filename: losetup_2.29.2-1_mipsel_mips32.ipk Size: 32027 SHA256sum: 3cf1bf823c11b3355d81e9920339376bf5e69d6818013c818ce716ad92eb7c8d Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 2626 Filename: lsattr_1.43.3-2_mipsel_mips32.ipk Size: 3272 SHA256sum: 34a4ae171812d7a052c074fee7be0b34018eac554f3c959a3913288800712dc9 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.29.2-1 Depends: libc, libblkid, libmount, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 28851 Filename: lsblk_2.29.2-1_mipsel_mips32.ipk Size: 29667 SHA256sum: fc53a2d4be20b4ac009924749f5fedb066f882dd2f8edf051bba5ff0ccad1262 Description: lsblk lists information about all or the specified block devices Package: lua-examples Version: 5.1.5-1 Depends: libc, lua License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5292 Filename: lua-examples_5.1.5-1_mipsel_mips32.ipk Size: 6138 SHA256sum: 943fab5c53d7b9549c5f562b62d738b9b3547c6020ddffd1c6c32779c050b261 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua Version: 5.1.5-1 Depends: libc, liblua License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 4582 Filename: lua_5.1.5-1_mipsel_mips32.ipk Size: 5408 SHA256sum: b1e86811b6b175e7b7a945b4c356ffa6522ebee8c203d3a6b93c46c66de5e4b0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac Version: 5.1.5-1 Depends: libc, liblua License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5502 Filename: luac_5.1.5-1_mipsel_mips32.ipk Size: 6314 SHA256sum: 70866e41a7039127595c875df29a852ae7b82de9e138daf5391acf7def35463f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: maccalc Version: 1 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2288 Filename: maccalc_1_mipsel_mips32.ipk Size: 2993 SHA256sum: 50d39322a4b212396ca2c61b22a3062af51f4e80a8e87ac072c5007eaafd1692 Description: This package contains a MAC address manipulation utility. Package: map Version: 4-7 Depends: libc, kmod-ip6-tunnel, libubox, libubus, iptables-mod-conntrack-extra License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7214 Filename: map_4-7_mipsel_mips32.ipk Size: 8092 SHA256sum: 16a86920de39496552bccad4785b4b6dccbf792284da252cc4c6055d61665534 Description: Provides support for MAP-E (draft-ietf-softwire-map) and Lightweight 4over6 (draft-ietf-softwire-lw4over6) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: mcookie Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 11524 Filename: mcookie_2.29.2-1_mipsel_mips32.ipk Size: 12323 SHA256sum: d6ec01c81fb7cb61ea19c60d9be4ed7cb9c4e0eaa09e7ba9032b81c57af249a4 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.0-4 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils Architecture: mipsel_mips32 Installed-Size: 160996 Filename: mdadm_4.0-4_mipsel_mips32.ipk Size: 161507 SHA256sum: 6f25aa3a25efa5178c6e70b64e724f3c1e67772ed430a4de2a27710a2e6f40f4 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mdns Version: 2017-01-31-9cbbb141-1 Depends: libc, libubox, libubus, libblobmsg-json License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 15306 Filename: mdns_2017-01-31-9cbbb141-1_mipsel_mips32.ipk Size: 16095 SHA256sum: 34aa53bba116e60a92357cad8e2f44628d26afed4342c76f0ddb5069b7c6798f Description: OpenWrt Multicast DNS Daemon Package: mkf2fs Version: 1.8.0-3 Depends: libc, libf2fs License: GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 11311 Filename: mkf2fs_1.8.0-3_mipsel_mips32.ipk Size: 12064 SHA256sum: 3baab2a94fad33674b85e2065377720a90e6faeb8a5e184950367fe701b2c81e Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mount-utils Version: 2.29.2-1 Depends: libc, librt, libmount, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 40620 Filename: mount-utils_2.29.2-1_mipsel_mips32.ipk Size: 41396 SHA256sum: 6c616b6b8ef3ac7d78c71e570d19eb81554c7bfcde93cbcda25aaab42ef66e18 Description: contains: mount, umount, findmnt Package: mountd Version: 2018-02-26-5f2c4191-4 Depends: libc, uci, kmod-fs-autofs4 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 11017 Filename: mountd_2018-02-26-5f2c4191-4_mipsel_mips32.ipk Size: 11767 SHA256sum: 3db6d23872b7faa5767439e1e01ab8b793a53099a58316816c612932f5f505f6 Description: openwrt automount daemon Package: mt7601u-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26414 Filename: mt7601u-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 27110 SHA256sum: b2711cd93679dc880bcbf07bf3df8b6f4eb40018fd372379ecde7055aeef7571 Description: MediaTek MT7601U firmware Package: mtd Version: 23 Depends: libc, libubox License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 13814 Filename: mtd_23_mipsel_mips32.ipk Size: 14483 SHA256sum: 794af6bef78e73f348271d6ffb96a30c111afa6e5c20832cd7b5620e323d5ddf Description: This package contains an utility useful to upgrade from other firmware or older OpenWrt releases. Package: mwifiex-pcie-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 580130 Filename: mwifiex-pcie-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 580845 SHA256sum: 0753ac4cbec815a22880aec142ee525095ffc7472e7fd7f94785265c62c8ab78 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 281365 Filename: mwifiex-sdio-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 281549 SHA256sum: be7c14ab9c837bef04da9fd7822b4c1433342187d33e7f721448d0af03d940fd Description: Marvell 8887 firmware Package: mwl8k-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 192355 Filename: mwl8k-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 193185 SHA256sum: fe159bc62046158d02a454954d3e304eb2986876ccc5dada0168afced29fafcd Description: Marvell 8366/8687 firmware Package: namei Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 9917 Filename: namei_2.29.2-1_mipsel_mips32.ipk Size: 10709 SHA256sum: 5d113466282583c1a48becd4d64daeba15e31f9779b4cc5b81428a2cad05becd Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2017-01-25-650758b1-1 Depends: libc, libuci, libnl-tiny, libubus, ubus, ubusd, jshn, libubox License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 66125 Filename: netifd_2017-01-25-650758b1-1_mipsel_mips32.ipk Size: 66808 SHA256sum: 21aeedc05fb3eb9d5f808677c1ba0ebae81456e3ee4873225e4b7427dee3499d Description: OpenWrt Network Interface Configuration Daemon Package: nftables Version: 0.4+2015-04-09-1 Depends: libc, kmod-nft-core, kmod-nft-nat, libnftnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 103961 Filename: nftables_0.4+2015-04-09-1_mipsel_mips32.ipk Size: 104236 SHA256sum: 4357b2225d96ff99d28c89fe2d4bb748db8862343195feaf28c72a1214ecc22b Description: nftables packet filtering userspace utility Package: nstat Version: 4.4.0-10-cake-legacy Depends: libc, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7894 Filename: nstat_4.4.0-10-cake-legacy_mipsel_mips32.ipk Size: 8652 SHA256sum: 52342f9083f911e5adf5c06bab9c10fd04ad6da9cfbe4ba149c013ddf8aae815 Description: Network statistics utility Package: objdump Version: 2.27-1 Depends: libc, libopcodes License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 148364 Filename: objdump_2.27-1_mipsel_mips32.ipk Size: 148766 SHA256sum: c48d2181d637b3451376dfd8046c3ea71860a0eeec6459c6282e3faa26b4cdc9 Description: objdump Package: odhcp6c Version: 2017-01-30-c13b6a05-2 Depends: libc, libubox License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24317 Filename: odhcp6c_2017-01-30-c13b6a05-2_mipsel_mips32.ipk Size: 25046 SHA256sum: 7ccc500d57273c5394cd3afb33c6ef8acaf634d34ac689d21b847122494e25e5 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd Version: 2018-05-27-59339a76-4 Depends: libc, libubox, libuci, libubus, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 33162 Filename: odhcpd_2018-05-27-59339a76-4_mipsel_mips32.ipk Size: 33766 SHA256sum: 5a156240eac0f8a120d1d8dc95516ee448c63eb713fed0e36c27f070cb1f4b4f Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. odhcpd provides server services for DHCP, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 1-2 Depends: libc Section: base Architecture: mipsel_mips32 Installed-Size: 788 Filename: om-watchdog_1-2_mipsel_mips32.ipk Size: 1484 SHA256sum: d2ba8401c9768b3beb38ac078476fad883f3832ad0813ac96316a0d22d80f742 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2017-02-14-1fe6f48f-3 Depends: libc, libubox, libubus License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18784 Filename: omcproxy_2017-02-14-1fe6f48f-3_mipsel_mips32.ipk Size: 19523 SHA256sum: eaa9123d1b14533f27925f4dd0176623a8c5762ade3db2887e55b222dc094c16 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.0.2s-1 Depends: libc, libopenssl License: OpenSSL Section: utils Architecture: mipsel_mips32 Installed-Size: 197711 Filename: openssl-util_1.0.2s-1_mipsel_mips32.ipk Size: 198562 SHA256sum: 7e7f322a39602c43211ab7fef4ac5819a02ff23fdf0902753ff569f900a5dd0a Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openvpn-easy-rsa Version: 2013-01-30-ff5bfd1d-2 Depends: libc, openssl-util License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10063 Filename: openvpn-easy-rsa_2013-01-30-ff5bfd1d-2_mipsel_mips32.ipk Size: 10871 SHA256sum: 8efd3c6a88d025590ede57a74eac6b3a3107f9b1d727630cb95e0dea59dd6530 Description: Simple shell scripts to manage a Certificate Authority Package: openvpn-mbedtls Version: 2.4.4-4 Depends: libc, kmod-tun, liblzo, libmbedtls Provides: openvpn, openvpn-crypto License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 176537 Filename: openvpn-mbedtls_2.4.4-4_mipsel_mips32.ipk Size: 176952 SHA256sum: f86b834b73905d28216074c81ba15d54e06fe2842a4789bef61995c2e3b38927 Description: Open source VPN solution using mbedTLS Package: openvpn-nossl Version: 2.4.4-4 Depends: libc, kmod-tun, liblzo Provides: openvpn License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 88362 Filename: openvpn-nossl_2.4.4-4_mipsel_mips32.ipk Size: 88931 SHA256sum: 52d05549e58af8824d08d1385a21c95b0df7df2c11390e829bdf6a3097307aac Description: Open source VPN solution using plaintext (no SSL) Package: openvpn-openssl Version: 2.4.4-4 Depends: libc, kmod-tun, liblzo, libopenssl Provides: openvpn, openvpn-crypto License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 181086 Filename: openvpn-openssl_2.4.4-4_mipsel_mips32.ipk Size: 181414 SHA256sum: f0026a1f44f45b70b9cf64e028ff127413911c52414247a726e909f8697c7ac6 Description: Open source VPN solution using OpenSSL Package: owipcalc Version: 3 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 5392 Filename: owipcalc_3_mipsel_mips32.ipk Size: 6210 SHA256sum: a533d5dc23abea8bb88aaccabd2485ec9bf7871df234e403cea6379c657821d3 Description: The owipcalc utility supports a number of calculations and tests to work with ip-address ranges, this is useful for scripts that e.g. need to partition ipv6-prefixes into small subnets or to calculate address ranges for dhcp pools. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23501 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24133 SHA256sum: a424d9c834e8dbf9d52296e8e86373bb6c7eb91a3020c760d885775deb3d299a Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27381 SHA256sum: b27044e929a02e3df810bda717a7a3a60f66bb624fbd0495b235bd664f471a51 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23798 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24434 SHA256sum: f069b797997c232d80e4c06f14bc0ba52ac87688219f42891a415a05b7e7112a Description: p54-usb firmware Package: partx-utils Version: 2.29.2-1 Depends: libc, libblkid, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 38812 Filename: partx-utils_2.29.2-1_mipsel_mips32.ipk Size: 39612 SHA256sum: 838dff4859a46e927de9c3b70642b0af6abb5646e66bc6ea29067582590ff9cf Description: contains partx, addpart, delpart Package: ppp-mod-passwordfd Version: 2.4.7-12 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 1567 Filename: ppp-mod-passwordfd_2.4.7-12_mipsel_mips32.ipk Size: 2358 SHA256sum: 36217fa23ff93bee21f545dc53bb713f3813a6f07ebeac13070179e3fd4c792b Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.7-12 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 7174 Filename: ppp-mod-pppoa_2.4.7-12_mipsel_mips32.ipk Size: 7954 SHA256sum: 1be89ae0d67fa064d0c9ac6dab7b09a0ccebc585ae5ab0dc246434fb6aa68192 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.7-12 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 9953 Filename: ppp-mod-pppoe_2.4.7-12_mipsel_mips32.ipk Size: 10708 SHA256sum: 1a9c6d0afc6e455e2496a202ed0c2ee7c6155c564a8d1b15c2a89a717c4adede Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.7-12 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 4487 Filename: ppp-mod-pppol2tp_2.4.7-12_mipsel_mips32.ipk Size: 5224 SHA256sum: bcb69a2560b493419281c6281285d7b15908ef566b378b11b9175fd6de57aa20 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.7-12 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 16555 Filename: ppp-mod-pptp_2.4.7-12_mipsel_mips32.ipk Size: 17314 SHA256sum: 2c03830566d170dae346b9db16bedf476ab00bc46b93294fcd6615c9310e379d Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.7-12 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 22351 Filename: ppp-mod-radius_2.4.7-12_mipsel_mips32.ipk Size: 23157 SHA256sum: 2be556c3bc04bbf7606a8e37eabc7cb117f7ec801e63a9d42b43f6b31fe1e134 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.7-12 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 124953 Filename: ppp-multilink_2.4.7-12_mipsel_mips32.ipk Size: 125637 SHA256sum: 048905452699c46c573eb5e760560e44fa757f103f1d21a8497dc6a910d8ccaa Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.7-12 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 112362 Filename: ppp_2.4.7-12_mipsel_mips32.ipk Size: 113140 SHA256sum: b5bf46042433d930131cdd0e119ab9899c5507d878cbd244ab72b859cee7f559 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.7-12 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 21560 Filename: pppdump_2.4.7-12_mipsel_mips32.ipk Size: 22276 SHA256sum: 02b498d0e2dc2fb4ae7ce5b0e13dacdcc2aefe8a1255b754c5d2c9d80d397215 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.7-12 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 6334 Filename: pppoe-discovery_2.4.7-12_mipsel_mips32.ipk Size: 7150 SHA256sum: a22bdcb946ab2422ad5840919a4f7cca98cc6ac2f5955c7e040357ef2b4416da Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.7-12 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 4819 Filename: pppstats_2.4.7-12_mipsel_mips32.ipk Size: 5536 SHA256sum: bef3a474b08d5476406ef8fae929e359f3bb07f7088243e2416dd56e34a48361 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 80218 Filename: prism54-firmware_1_mipsel_mips32.ipk Size: 80983 SHA256sum: f9930291e7e925cea22a313e0d81d35f5c72962c877a2d86bd6acb7f29d822e2 Description: prism54 firmware Package: prlimit Version: 2.29.2-1 Depends: libc, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 10832 Filename: prlimit_2.29.2-1_mipsel_mips32.ipk Size: 11648 SHA256sum: 75243ad5f5ad33768c825dbb98422ca6940855c4a19678ffb03800f4a77827d2 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: px5g-mbedtls Version: 6 Depends: libc, libmbedtls Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 4153 Filename: px5g-mbedtls_6_mipsel_mips32.ipk Size: 4945 SHA256sum: bd41bd3650a42c1e3056724e822b125a06cb0c4ea1d4bfb41a4dfcc994f6ebbb Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 6 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 52900 Filename: px5g-standalone_6_mipsel_mips32.ipk Size: 53694 SHA256sum: 3385221c9ad9bcc0e9330dd62150823cbb76a2ea633bcee9c88f2757de9687c3 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.0-1 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra Section: utils Architecture: all Installed-Size: 6381 Filename: qos-scripts_1.3.0-1_all.ipk Size: 7263 SHA256sum: cf86df31288bc5ee0319ab3c494ba33ccca997b4ef3162e5ba4c8d82c1929805 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16630 Filename: r8169-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 17257 SHA256sum: 8dab7322ffb56ed32011ee988efbda2e288ad30b6db901afe389290902dcf484 Description: RealTek RTL8169 firmware Package: relayd Version: 2016-02-07-ad0b25ad-2 Depends: libc, libubox License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10174 Filename: relayd_2016-02-07-ad0b25ad-2_mipsel_mips32.ipk Size: 10918 SHA256sum: ead9f272ff4cfbf6c99205ca94a108fd61c0fb166fa2a32b7b0b9fafebbb0d59 Description: Transparent routing / relay daemon Package: rename Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3376 Filename: rename_2.29.2-1_mipsel_mips32.ipk Size: 4135 SHA256sum: 80c9c394e502689be8ab606b401571c4e1b09205853e2482eefdc87ad2c2b076 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 27990 Filename: resize2fs_1.43.3-2_mipsel_mips32.ipk Size: 28622 SHA256sum: 6ec2f032fb1fc6adb0ee40770654f4925d1f85c6ef0a83fdc0cafdc81e8e2e06 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1906 Filename: resolveip_2_mipsel_mips32.ipk Size: 2769 SHA256sum: dc3dc2e49ea9fe201a64d70a1a052b602cc230be89cbf1a17e3c8523b41ecc19 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcd-mod-file Version: 2018-11-28-3aa81d0d-1 Depends: libc, libubus, libubox, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 5844 Filename: rpcd-mod-file_2018-11-28-3aa81d0d-1_mipsel_mips32.ipk Size: 6591 SHA256sum: 9eeea1c58fbca9994d77aefa2db11a97a85c67021bfec106006ec12e9a15708e Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2018-11-28-3aa81d0d-1 Depends: libc, libubus, libubox, rpcd, libiwinfo License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6147 Filename: rpcd-mod-iwinfo_2018-11-28-3aa81d0d-1_mipsel_mips32.ipk Size: 6940 SHA256sum: b2f9a453d9fe4972b51fe8fb6ac3e96db0981d8460e469ef5ad6ef86964ae196 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2018-11-28-3aa81d0d-1 Depends: libc, libubus, libubox, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 3544 Filename: rpcd-mod-rpcsys_2018-11-28-3aa81d0d-1_mipsel_mips32.ipk Size: 4287 SHA256sum: 8e6f47bac12d1a3166ed15475f6aedece2f52a2aef28dfbafa457d19d849d9ba Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2018-11-28-3aa81d0d-1 Depends: libc, libubus, libubox, libuci, libblobmsg-json License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 19594 Filename: rpcd_2018-11-28-3aa81d0d-1_mipsel_mips32.ipk Size: 20109 SHA256sum: 5f91fc3d6cd5a3330a9121bddbecc9bec3bb464bc560c035633bb2bee9211299 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rssileds Version: 0.2-1 Depends: libc, libiwinfo Section: net Architecture: mipsel_mips32 Installed-Size: 3686 Filename: rssileds_0.2-1_mipsel_mips32.ipk Size: 4412 SHA256sum: 4f1fffcf898cc40358a854ac862827df53d8d471a7912cac939b09877b80ec8f Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3960 Filename: rt2800-pci-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 4674 SHA256sum: 80bd242428c4072476d4bac5616944d37c35b41bf75af655a1f5a759e5bc0862 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2928 Filename: rt2800-usb-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 3631 SHA256sum: d7302e8245ebf0f673f0840b79d73905ffc243f8fc66a3e97db1cb626754b85a Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 6497 Filename: rt61-pci-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 7211 SHA256sum: 5f0b26bb980c9ef5ef7bc041c870fc5f8228f8a71d66d887b6671dd7a411b888 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1311 Filename: rt73-usb-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 2025 SHA256sum: 21a3220b757f502ec84994830e8a3aa68309ad39b1223a81ec33ad9434f18f05 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 8286 Filename: rtl8188eu-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 9035 SHA256sum: 87a67650355ffba6d63a64c16c19b2b7abfaf8b434c11b7fd65e61fd03518270 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20752 Filename: rtl8192ce-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 21449 SHA256sum: bd07957637977d1de7f0161fa75c250d7ccd144ee41b738ed7ae058bfe153ed6 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16948 Filename: rtl8192cu-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 17638 SHA256sum: 9c1dbe33e9a558689a102fe12cb53922763f9a60da9e8687c16d38024747208e Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 13523 Filename: rtl8192de-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 14239 SHA256sum: f910c0bb8b4fbfeddeced601ee959aa472b00eab7d4734dcb4646e719315ebb8 Description: RealTek RTL8192DE firmware Package: rtl8192se-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 36769 Filename: rtl8192se-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 37449 SHA256sum: 064d10cc5b1fb46a6b5363174535956e6eae89e75a1535a9400dbf5127c055d5 Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63225 Filename: rtl8192su-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 63977 SHA256sum: 63f2f02cf3a3ce8072f9f6322860432b1658478142be52e359e5c579b187664e Description: RealTek RTL8192SU firmware Package: samba36-client Version: 3.6.25-8 Depends: libc, libreadline, libncurses License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 433909 Filename: samba36-client_3.6.25-8_mipsel_mips32.ipk Size: 433685 SHA256sum: 2d215db11cd34cf1bfa5ddec893ea3bfb6ce9183028ea19cbb47c3238738df6a Description: Samba 3.6 SMB/CIFS client Package: samba36-server Version: 3.6.25-8 Depends: libc License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 902238 Filename: samba36-server_3.6.25-8_mipsel_mips32.ipk Size: 884560 SHA256sum: b2f52cbf451b3c47a2e797a8d1892618e19cd4ff92a16336820d626322950d56 Description: The Samba software suite is a collection of programs that implements the SMB protocol for UNIX systems, allowing you to serve files and printers to Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred to as the LanManager or Netbios protocol. Package: script-utils Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 14318 Filename: script-utils_2.29.2-1_mipsel_mips32.ipk Size: 15046 SHA256sum: 036fdf3e12839a981b12fbf5dc81d4b57876bfe83e630ac8996eac79a1a42cb3 Description: contains: script, scriptreplay Package: setterm Version: 2.29.2-1 Depends: libc, libncurses License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 12755 Filename: setterm_2.29.2-1_mipsel_mips32.ipk Size: 13543 SHA256sum: f87a25b4da9e799caca39a7041ac27ff1b6277b6887616f2d3bc3f55465f4592 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.29.2-1 Depends: libc, libblkid, libfdisk, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 39365 Filename: sfdisk_2.29.2-1_mipsel_mips32.ipk Size: 40244 SHA256sum: 74a3711cd1cf4dcdd362cd87407052452e213503742a2878a3e4651d6bcfa674 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: sockd Version: 1.4.1-1 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 289441 Filename: sockd_1.4.1-1_mipsel_mips32.ipk Size: 290082 SHA256sum: 38edb50bc200bb2a89e31b116cf547884bf529d6f4cce95c2dc6bc3726116aa1 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-1 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 161046 Filename: socksify_1.4.1-1_mipsel_mips32.ipk Size: 161902 SHA256sum: 7a41428e1c672db68a05aa6264b43c7302e3b00976b82c4442de86ab44c6818f Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: soloscli Version: 1.04-1 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3461 Filename: soloscli_1.04-1_mipsel_mips32.ipk Size: 4207 SHA256sum: 5899c26d796597143dfb0911dcf07d116be7217c04db7efbd0af4e2c5dcdbfa3 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 4.4.182-4.4.182 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_mips32 Installed-Size: 3458 Filename: spidev-test_4.4.182-4.4.182_mipsel_mips32.ipk Size: 4142 SHA256sum: b37bdc7f2d318ce30cd7988b9634e218026e04c8d1bc89cecf4667d69d42836f Description: SPI testing utility. Package: ss Version: 4.4.0-10-cake-legacy Depends: libc, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 33023 Filename: ss_4.4.0-10-cake-legacy_mipsel_mips32.ipk Size: 33755 SHA256sum: cd27eaeee3550ef3b88574e1fa1594a0b91c61b37362cf91866fb0bbd97a7e94 Description: Socket statistics utility Package: strace Version: 4.16-1 Depends: libc License: BSD-3c Section: utils Architecture: mipsel_mips32 Installed-Size: 168993 Filename: strace_4.16-1_mipsel_mips32.ipk Size: 168111 SHA256sum: 81ab98de04e850a541be529f6055220f37fb32d2de6bf8782fdd1e6d7e4c9ff5 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.29.2-1 Depends: libc, librt, libblkid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 32820 Filename: swap-utils_2.29.2-1_mipsel_mips32.ipk Size: 33611 SHA256sum: 3b082e747dbb67410a776fac138f78560a8a1a4a8a6decfdca23c8c5b5711a01 Description: contains: mkswap, swaplabel Package: swconfig Version: 11 Depends: libc, libuci, libnl-tiny License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 9965 Filename: swconfig_11_mipsel_mips32.ipk Size: 10692 SHA256sum: 6b520a9dc0f8463516b5f17652d33aa902342d9aed52b929ee1cd4a3c4b49c44 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-2 Depends: libc, libsysfs License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 7244 Filename: sysfsutils_2.1.0-2_mipsel_mips32.ipk Size: 8036 SHA256sum: e47ff820a5fdb173ba0ac017ba32aa3040bf919117262632b5a4fae5d2d3e6dd Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc Version: 4.4.0-10-cake-legacy Depends: libc, kmod-sched-core License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 108991 Filename: tc_4.4.0-10-cake-legacy_mipsel_mips32.ipk Size: 109740 SHA256sum: a81544c626815c196e36a7663f24fea27ef4e0b6b9a9a72cee77c02a608348b9 Description: Traffic control utility Package: tcpdump-mini Version: 4.9.2-1 Depends: libc, libpcap License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 143638 Filename: tcpdump-mini_4.9.2-1_mipsel_mips32.ipk Size: 144180 SHA256sum: aff14116aac452a5d520bc319e0c7e21c230f7bd4c7c455f548cc6e939a0640a Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.2-1 Depends: libc, libpcap License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 340884 Filename: tcpdump_4.9.2-1_mipsel_mips32.ipk Size: 340968 SHA256sum: b2ef9529a6f4ba077af97bd12d02ee6999b3a38b239e446c8bb056bb76f2cd5e Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.0-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 5872 Filename: terminfo_6.0-1_mipsel_mips32.ipk Size: 6503 SHA256sum: e420b510ebc5c81cd6b6952a4edb84ee3ecdf671473742ce1ee43dcb0e541a63 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22670 Filename: thc-ipv6-address6_2.7-1_mipsel_mips32.ipk Size: 23369 SHA256sum: f61da39be69a90ff84ce3fd2603e26ceef70b7d393f2e06d1f43d04d5004aa69 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 35916 Filename: thc-ipv6-alive6_2.7-1_mipsel_mips32.ipk Size: 36663 SHA256sum: 6297243e429ba8a5aafb0c6116cbdf3e4de1a7297c6afc0a070d48c2514ee7d4 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21401 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_mips32.ipk Size: 22090 SHA256sum: 0f6f32e44884ef7f7e9466cd0187a2c3f8b15cd92346cbc78c5f854d81d50379 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21403 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_mips32.ipk Size: 22085 SHA256sum: 276b328928739ee8d75146ee8e7e6d4eee36d2019779007719d21ddd589dafc1 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23802 Filename: thc-ipv6-denial6_2.7-1_mipsel_mips32.ipk Size: 24495 SHA256sum: 6dfd1fcfe27956d147a5175e4e99fed1233e9bed3483eadd0de00d3cd7bd2db4 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22181 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_mips32.ipk Size: 22863 SHA256sum: 3588418017e23779df3f8d600b19430648bdcdae7efc3853f2be38e928424faf Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22883 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_mips32.ipk Size: 23578 SHA256sum: 3343dae6974f630e21d574ca54c550b947d3360dbe3b542b1d8b4785a644ba2c Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap, libpthread License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 98615 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_mips32.ipk Size: 84748 SHA256sum: 06597cb3a11fcc562be55bc6f6e7d7d7f2f5a60583fe7f321816897219c7837d Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24566 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_mips32.ipk Size: 25255 SHA256sum: efaadd51d89907f528af15dc32324c1279027cded3182ead98da5d4ad04c6099 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22728 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23415 SHA256sum: daa1a424a19873ab54b2e08d4cc0ddbfcfb376250cf21428b4b93f3efa2f317a Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23370 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_mips32.ipk Size: 24075 SHA256sum: 0f0fd822b8a95b789f95d0ee6f7ab34f8896761bc980e3117bd9b23f47f684e7 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23665 Filename: thc-ipv6-exploit6_2.7-1_mipsel_mips32.ipk Size: 24349 SHA256sum: 2f7f4304f620cc7b8737b6ec3a2021c12013160daceebabfdb44049360dab860 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23261 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_mips32.ipk Size: 23974 SHA256sum: c31d4d9b9cd635575b9544dd19ea5a2c876e14171ca5f899a13419714b36b489 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23731 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_mips32.ipk Size: 24426 SHA256sum: c509e146dfa7179bb656f9433adb1c09e039975135c8dacdb62089fad492c4cd Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22772 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_mips32.ipk Size: 23458 SHA256sum: c7ca99c135fada172dcb7a3b65dafbc426743f66b057751b5af12245d60b2a62 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22658 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_mips32.ipk Size: 23363 SHA256sum: 77c22ebd9ed423608ca5359053c1236c117c6dcad34cf146d6b01c163054353b Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22173 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_mips32.ipk Size: 22849 SHA256sum: 29fbd5868a805d3a9f8f218622c8a24b46c3641b357ae515577083cc6284661c Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23404 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_mips32.ipk Size: 24115 SHA256sum: 531ef39605f776402528587f9bf258ed3f72673fe66486fbe30d2790ad3b24e3 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22966 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_mips32.ipk Size: 23674 SHA256sum: 0a182397d4d9cf822952078f1fc19c9beec95fd793a498017a73aaea489ceb3a Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22620 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 23326 SHA256sum: 2da78c48e6da5fe79ff55794b49555030bf840875eaf1d4a16322a71bb7c530e Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26479 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_mips32.ipk Size: 27197 SHA256sum: f021b26650b448e14521488b61fef6d7a0f7209e72f1db610f290f85d8386591 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23712 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_mips32.ipk Size: 24406 SHA256sum: 35977873bacbd3fa981973a7d720589e918cb9b824a223ef1eb0ca4a7b5bb4d0 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22595 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23304 SHA256sum: 67fea5cf4796cdc603d4eae51ef22a2d31b4046649dc2afefe4c1aca67fed20d Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22451 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_mips32.ipk Size: 23152 SHA256sum: b352a3e156343fd1a15a29c78e1fd813dde83e5320c129c3ae98969f2dde4911 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23845 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 24556 SHA256sum: 53bdae3953e02cc87792c562ba571f260eef964263b285ec7014f9cfacebff7a Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22389 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_mips32.ipk Size: 23079 SHA256sum: 971f10f67c11bba687a1e03d9775305f14dd89c35509ce3cdb2f8fa2a0f420c9 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22250 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_mips32.ipk Size: 22943 SHA256sum: 32b16f5a6dc95ff7f099bb44de02ef31890aa0b2c283da58f86efcb5a4502b90 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22168 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 22878 SHA256sum: a296c949f7faffec598af99843a8fd6281b86419b58df32cd03a60314d048c6f Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23920 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_mips32.ipk Size: 24626 SHA256sum: 42275f96913d44954fce4a1efdc1c720a7c617292493f5e06afcfc1607015747 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22837 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_mips32.ipk Size: 23541 SHA256sum: 3d2a95045e50a750c9f4cff2690ecde53c5dadba739c682d8745e51c589b0489 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22707 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23411 SHA256sum: 6dbe57fe1abb9abf36d030f8ca4fc939d205bdc885cb1aa6c3ead16f9ba5f8b2 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 30608 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_mips32.ipk Size: 31329 SHA256sum: 945a42e89e512ebb43c451e9e965d73018893ca0e0ff7fd3036bce67e3a3225b Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28346 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 29075 SHA256sum: c8f02f7976c58bae05161d8ed911f71c6c98a106e4821646299bc16f43df47f1 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28078 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_mips32.ipk Size: 28741 SHA256sum: e72d56fe925ca37c06e28d3ad05e44b00015b377d97c9e0ac738f4eb4b19b8d1 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28621 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_mips32.ipk Size: 29345 SHA256sum: b6653da2b34a27224281551f88751a790902565e6ada3aa57fa5a8badc940640 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 31138 Filename: thc-ipv6-implementation6_2.7-1_mipsel_mips32.ipk Size: 31897 SHA256sum: 0b11c423a8e4c9d87c2997ba686a9a6ecbfacb0c202b7282707fa834bd85a3d4 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22398 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_mips32.ipk Size: 23097 SHA256sum: f954f98d9afce6ecbbe84028f09c6dae021ce69c41659be6e9582fe918797199 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22453 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_mips32.ipk Size: 23150 SHA256sum: 3d81146c22a9b89291ffd38de94559caf44a6c78fc0acded9fcc606f14d97845 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23221 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_mips32.ipk Size: 23892 SHA256sum: 32e23825b2ed5f9f0ccbeee1b9977081f49163e5fc93ae1ec47bf88921e165cc Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22247 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_mips32.ipk Size: 22934 SHA256sum: d559003fb67dd520eaf56ba6694deabd4353d2e686dcfd4006f5968d91a86267 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22641 Filename: thc-ipv6-node-query6_2.7-1_mipsel_mips32.ipk Size: 23340 SHA256sum: e3d38d8f2486f56a5cfbd603bd0ce17b6704a3e75c0f041b26eca3d2a5f9d51d Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24493 Filename: thc-ipv6-parasite6_2.7-1_mipsel_mips32.ipk Size: 25181 SHA256sum: e6324303f15f16a32fda07eadacb3ffe28b93a31c1364480c38d70bab513d3a5 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23273 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_mips32.ipk Size: 23950 SHA256sum: c00a263dfe3acbbc4e5b444c4ebe4d004d62b9859a30768e0b9207719e4aac45 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22408 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_mips32.ipk Size: 23100 SHA256sum: e38e3bd309d1f718b0a537c7f069862e77763a5abe99ebc437baf1bf9e161637 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22318 Filename: thc-ipv6-redir6_2.7-1_mipsel_mips32.ipk Size: 23013 SHA256sum: 854069c1da989920e838e44d3fa6afa04566e23865a8df0eeeb9af914c6454b4 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21950 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_mips32.ipk Size: 22629 SHA256sum: c9224fd2687dcbdedff69b4c4be8b7f51597f2347c4ceff3445458070019e42d Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21393 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_mips32.ipk Size: 22068 SHA256sum: ca450ff031008a66fdfb0dbd741abcebe6c39504fa1616cf2f2d7331c3bb4e2a Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21400 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_mips32.ipk Size: 22072 SHA256sum: 01a21bfa35a712816286fedda7795ed5323ab0ca1c56285fbd233b90c20b7528 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21915 Filename: thc-ipv6-smurf6_2.7-1_mipsel_mips32.ipk Size: 22591 SHA256sum: a482fd8f92e14d8aa0547b9ada8954005bf0aa16e0f097c9f00bf089ed972b88 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap, librt License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26472 Filename: thc-ipv6-thcping6_2.7-1_mipsel_mips32.ipk Size: 27130 SHA256sum: 5f6c5f57388abe288984359be9162295dae11c40c2caede650bd0d3a80c60446 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22215 Filename: thc-ipv6-toobig6_2.7-1_mipsel_mips32.ipk Size: 22906 SHA256sum: e788ee5c4fabf963bd26f249954c7cdd38a1cb280d3805ed273cec20cd0b20b2 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26430 Filename: thc-ipv6-trace6_2.7-1_mipsel_mips32.ipk Size: 27124 SHA256sum: 74f392d967b4317e82bc3cf9bb6f1f049f7649b84a45bb04f21454e716ebfea5 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: trace-cmd-extra Version: v2.6.1-1 Depends: libc License: GPL-2.0 Section: devel Architecture: mipsel_mips32 Installed-Size: 10921 Filename: trace-cmd-extra_v2.6.1-1_mipsel_mips32.ipk Size: 11462 SHA256sum: 9448d4b6c46bb13bd252ee3d38b7962357d8cc1f2edb53cac734937d843d8ef2 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.6.1-1 Depends: libc License: GPL-2.0 Section: devel Architecture: mipsel_mips32 Installed-Size: 139933 Filename: trace-cmd_v2.6.1-1_mipsel_mips32.ipk Size: 140297 SHA256sum: 169fbf30efd332b800d8db1f9fd08c8cf7f16e83ec07d7766906e00794034e11 Description: Linux trace command line utility Package: tune2fs Version: 1.43.3-2 Depends: libc, e2fsprogs Section: utils Architecture: mipsel_mips32 Installed-Size: 58600 Filename: tune2fs_1.43.3-2_mipsel_mips32.ipk Size: 59323 SHA256sum: 85b558291a9e9fcc26ccda7fa92d92f222262213d57cb2fb3b39cd86c455ea6e Description: Ext2 Filesystem tune utility Package: ubox Version: 2017-03-10-16f7e161-1 Depends: libc, libubox, ubusd, ubus, libubus, libuci License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 16598 Filename: ubox_2017-03-10-16f7e161-1_mipsel_mips32.ipk Size: 17310 SHA256sum: 85305035eeaefe42b3e72e668d8da44a31e644abcf436b19ace982da017df729 Description: OpenWrt system helper toolbox Package: ubus Version: 2017-02-18-34c6e818-1 Depends: libc, libubus, libblobmsg-json, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 5625 Filename: ubus_2017-02-18-34c6e818-1_mipsel_mips32.ipk Size: 6352 SHA256sum: 6174d2ebad0a0077535d420f418541105c395e5bda7d685f5198230569620e73 Description: OpenWrt RPC client utility Package: ubusd Version: 2017-02-18-34c6e818-1 Depends: libc, libubox, libblobmsg-json License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 11100 Filename: ubusd_2017-02-18-34c6e818-1_mipsel_mips32.ipk Size: 11847 SHA256sum: f18ede4812a774a0dd4dc15585b68c6ba52cb5feeb5b6839c54c1e3236868469 Description: OpenWrt RPC daemon Package: uci Version: 2018-01-01-141b64ef-1 Depends: libc, libuci License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 7164 Filename: uci_2018-01-01-141b64ef-1_mipsel_mips32.ipk Size: 7875 SHA256sum: 2a529ffd8656a35f28bdcb153b18a92d5998b0af413b1135ee513231d797ee01 Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.4-3 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 67998 Filename: uclibcxx_0.2.4-3_mipsel_mips32.ipk Size: 68572 SHA256sum: 486c8c18613877549e0429ed8d7497fc444925f38d14aece84a02913ca3fe97d Description: C++ library for embedded systems Package: uclient-fetch Version: 2018-11-24-3ba74ebc-1 Depends: libc, libuclient License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 7360 Filename: uclient-fetch_2018-11-24-3ba74ebc-1_mipsel_mips32.ipk Size: 8128 SHA256sum: a3207b723fc9063796244942e2f5958fd3342a6ffa552466faef60355189070d Description: Tiny wget replacement using libuclient Package: ugps Version: 2016-10-24-32a6b2b7-3 Depends: libc, libubox, libubus License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 5719 Filename: ugps_2016-10-24-32a6b2b7-3_mipsel_mips32.ipk Size: 6472 SHA256sum: 2776730d3ef770b169ac1a3db444941f8c3c148ec66285cc53c1c4a412c4782e Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2018-11-28-cdfc902a-1 Depends: libc, uhttpd, liblua License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 3875 Filename: uhttpd-mod-lua_2018-11-28-cdfc902a-1_mipsel_mips32.ipk Size: 4623 SHA256sum: 5e440df7198c43041639bb531e5b6e4c00286e73d04f7d78a30ef9e56dab420f Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2018-11-28-cdfc902a-1 Depends: libc, uhttpd, libubus, libblobmsg-json License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 6198 Filename: uhttpd-mod-ubus_2018-11-28-cdfc902a-1_mipsel_mips32.ipk Size: 7029 SHA256sum: 8eb8710b9dce8acc8c80d8c349be9d88f344d9638a15d7ce3eeed76df86c5beb Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2018-11-28-cdfc902a-1 Depends: libc, libubox, libblobmsg-json, libjson-script License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 25221 Filename: uhttpd_2018-11-28-cdfc902a-1_mipsel_mips32.ipk Size: 25973 SHA256sum: f31d77da022956cc4536ef27645df9ea208a4380d9d8ae90bd18b3afc1fa58a1 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2017-05-22-0e8b948f-1 Depends: libc, libubox, libubus, libblobmsg-json License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 15573 Filename: umdns_2017-05-22-0e8b948f-1_mipsel_mips32.ipk Size: 16339 SHA256sum: 26cb1b95602e6e5738a92cd9d1d6c021b7cdea4366e11bc5414efa51de238f6c Description: OpenWrt Multicast DNS Daemon Package: usb-modeswitch Version: 2017-05-24-453da8e5-1 Depends: libc, libubox, libblobmsg-json, libusb-1.0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 12948 Filename: usb-modeswitch_2017-05-24-453da8e5-1_mipsel_mips32.ipk Size: 13674 SHA256sum: 39789cafd77a4176a895154b61d12b45db3b5f1d4ea36892acc4a1ef8215878a Description: USB mode switching utility Package: usbreset Version: 4 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 2851 Filename: usbreset_4_mipsel_mips32.ipk Size: 3611 SHA256sum: d750bf7379e669a4e4976124ee191efccbb24bc9ba0c04af36f9aad942f6dd43 Description: This package contains the small usbreset utility which can be used to send a USB port reset to a USB device - useful for debugging or to force re-detection of particular devices. Package: usbutils Version: 007-7 Depends: libc, libusb-1.0, librt, libpthread License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 237357 Filename: usbutils_007-7_mipsel_mips32.ipk Size: 237845 SHA256sum: 6c8d86f437ebdcdd0a43afc39ceaf7a2eff7d3e3ff5697069aebaf2787a36111 Description: USB devices listing utilities Package: usign Version: 2015-07-04-ef641914-1 Depends: libc, libubox License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 12027 Filename: usign_2015-07-04-ef641914-1_mipsel_mips32.ipk Size: 12745 SHA256sum: 2e0e425547069392fdacc487ef8214e6810ba28896d947b53605ffe6c8d0f1bf Description: OpenWrt signature verification utility Package: uuidd Version: 2.29.2-1 Depends: libc, libuuid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 12155 Filename: uuidd_2.29.2-1_mipsel_mips32.ipk Size: 13020 SHA256sum: 63983189e15956bbd24783dba75e69691341a7c418e7a086063f28852362cd1c Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.29.2-1 Depends: libc, libuuid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2528 Filename: uuidgen_2.29.2-1_mipsel_mips32.ipk Size: 3383 SHA256sum: 1377ade08f5d3fb73e3c6c99a100ce544f5910eb646b2855ef4cf9b3fed95c65 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: valgrind-cachegrind Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 598934 Filename: valgrind-cachegrind_3.13.0-1_mipsel_mips32.ipk Size: 598206 SHA256sum: 54cccb533e59bffbb42921e41c990ea29c78e4ca2c3875a5d3395da2a1257785 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 638296 Filename: valgrind-callgrind_3.13.0-1_mipsel_mips32.ipk Size: 637665 SHA256sum: 2c338d02999f3db6089f04beec732c3768bfec3650894ba4842260c0ac110464 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 620627 Filename: valgrind-drd_3.13.0-1_mipsel_mips32.ipk Size: 619495 SHA256sum: 02988fc0fcb42659b782b496449785dc0e44afeca23a721cc5ad1ad1be66dab2 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 645948 Filename: valgrind-helgrind_3.13.0-1_mipsel_mips32.ipk Size: 644719 SHA256sum: 2f5b0c167a9273f0a64801f72d55bcef7bafe1acc15aaa3272fbcb486806d9ec Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 594321 Filename: valgrind-massif_3.13.0-1_mipsel_mips32.ipk Size: 593617 SHA256sum: d9d03b2773be481b73063bc0e698a31ef48cf0bfa45151684a239c435ee927d0 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 15738 Filename: valgrind-vgdb_3.13.0-1_mipsel_mips32.ipk Size: 16437 SHA256sum: be834c2f1d5bc6dc626f7707c7c6505ac8630361fc39e6108633925cefe9a165 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.13.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 1248478 Filename: valgrind_3.13.0-1_mipsel_mips32.ipk Size: 1245708 SHA256sum: 6d25529df8eede2efd4a870b50eda7651019b0b478114998adf104093b9a1f24 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 1-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1006 Filename: vti_1-1_mipsel_mips32.ipk Size: 1755 SHA256sum: 8ee1e087c6117669f9e1e457bf30c48a7f48c9e77db3f36f99e44408ec295ce2 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 1-1 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 96 Filename: vtiv4_1-1_mipsel_mips32.ipk Size: 839 SHA256sum: 563e21bb88bd1db3137681fda1b9824f0a45e9e357ae0d65ddafdec4c4864ebf Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 1-1 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 96 Filename: vtiv6_1-1_mipsel_mips32.ipk Size: 839 SHA256sum: fee7ac649d85c4a3a4f64590517b885f41b45738aacf78a08ce14c2bbddce30a Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: wall Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 9742 Filename: wall_2.29.2-1_mipsel_mips32.ipk Size: 10519 SHA256sum: 14860f200c45887d9329a580459ddcaacb441cfc4f92e79757811bf43c45c7bd Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.29.2-1 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 7716 Filename: whereis_2.29.2-1_mipsel_mips32.ipk Size: 8542 SHA256sum: 8caf34ddfee31ebcfa2b421d6c9658a01aee30585d1ab838c988313ca59033b8 Description: whereis locates source/binary and manuals sections for specified files Package: wipefs Version: 2.29.2-1 Depends: libc, libblkid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 11054 Filename: wipefs_2.29.2-1_mipsel_mips32.ipk Size: 11894 SHA256sum: 227aa2fb29ff1e27d782a9954953d1f053165defb7675370c95d1a90cd0157b3 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 0.0.20180519-1 Depends: libc, libmnl, ip License: GPL-2.0 Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26161 Filename: wireguard-tools_0.0.20180519-1_mipsel_mips32.ipk Size: 26931 SHA256sum: 6451a48f8b911aefaa9077d775c3719d0044f235c8bb99cfac6471f52c79f1fe Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, and a netifd protocol helper. Package: wireguard Version: 0.0.20180519-1 Depends: libc, wireguard-tools, kmod-wireguard License: GPL-2.0 Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 96 Filename: wireguard_0.0.20180519-1_mipsel_mips32.ipk Size: 1156 SHA256sum: c7d12b97f4efb741001e3d66554df726f3bb60629e0b18b6e892f0dd164e11b5 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. Package: wireless-tools Version: 29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22906 Filename: wireless-tools_29-5_mipsel_mips32.ipk Size: 23625 SHA256sum: 6fd546a24050424fe2c71c69006443530d7c2341075f3a582773bfd7c33473d3 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1183989 Filename: wl12xx-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 1183775 SHA256sum: ca93751e0e93261c6aca8370933bc2df24ef0cc8f22500d8e748f74aba1a1c16 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 2016-09-21-42ad5367-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 341488 Filename: wl18xx-firmware_2016-09-21-42ad5367-1_mipsel_mips32.ipk Size: 341937 SHA256sum: 11dfba8444a418991f281dc767a625a31a304ccb67c767a088d039756d2f2a94 Description: TI WL18xx firmware Package: wpa-cli Version: 2016-12-19-ad02e79d-7 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 31774 Filename: wpa-cli_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 32586 SHA256sum: b43fd9fe08584cb7af05f5025be188f8e110c81bf2251c9fa66de78de800882f Description: WPA Supplicant command line control utility Package: wpa-supplicant-mesh Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny, libopenssl Conflicts: wpad, wpad-mesh, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 380373 Filename: wpa-supplicant-mesh_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 379549 SHA256sum: 9979bf94490a57fd28c6d3cb031431d97a6268dfb12482841359e03f5849810c Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mini Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny Conflicts: wpad, wpad-mini, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 176022 Filename: wpa-supplicant-mini_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 176541 SHA256sum: ccaa7bec36ddb9fdbfa5c58cd075b4781ca2f2a16043d55cdc2d76aaefd3dfce Description: WPA Supplicant (minimal version) Package: wpa-supplicant-p2p Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny Conflicts: wpad, wpad-mini, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 489219 Filename: wpa-supplicant-p2p_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 489196 SHA256sum: 5e29d07080f2fd5f7840a4d3ff1182a16575c858f1767d110c236284aeead494 Description: WPA Supplicant (with Wi-Fi P2P support) Package: wpa-supplicant Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny Conflicts: wpad, wpad-mini, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 324687 Filename: wpa-supplicant_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 324772 SHA256sum: 64fc58242bf1f77a1459de95dc4ec6019dc8d1f83a5193702a5ea9cae29625de Description: WPA Supplicant Package: wpad-mesh Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny, libubus, libopenssl License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 464476 Filename: wpad-mesh_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 463428 SHA256sum: ce03c444f279805bfa33f26ee5fcb3605e2043fdda4fb6e1f73d615330a8c18d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny, hostapd-common, libubus License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 287648 Filename: wpad-mini_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 287902 SHA256sum: 6c3ca57244362d630310d7eaabfc78867ab62050101bb04c784e517985b6eca1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad Version: 2016-12-19-ad02e79d-7 Depends: libc, libnl-tiny, hostapd-common, libubus License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 485783 Filename: wpad_2016-12-19-ad02e79d-7_mipsel_mips32.ipk Size: 485420 SHA256sum: c7427f7c7c23f895ef6620ed8ea6653e6a4bee0cce8220730726049cfd28526c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl Section: net Architecture: mipsel_mips32 Installed-Size: 9778 Filename: wpan-tools_0.7_mipsel_mips32.ipk Size: 10466 SHA256sum: 7a7404359269184061e2400cbe5e1d88e128091b1ea3b43f8850a8f1df9b64ab Description: cfg802154 interface configuration utility Package: wwan Version: 2014-07-17-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 9616 Filename: wwan_2014-07-17-1_mipsel_mips32.ipk Size: 9428 SHA256sum: 7e6c1c9d98188c9a0944abfe4b4030da5e242203a1273d30f65fdb151c136454 Description: Generic OpenWrt 3G/4G proto handler Package: xfs-fsck Version: 3.1.7-1 Depends: libc, libuuid, libpthread, librt Section: utils Architecture: mipsel_mips32 Installed-Size: 475416 Filename: xfs-fsck_3.1.7-1_mipsel_mips32.ipk Size: 475916 SHA256sum: 593e9dd36c67ea72e9930a2a93d4cd3406fdc670386d9e53bf693e9ae778feb7 Description: Utilities for checking and repairing XFS filesystems Package: xfs-growfs Version: 3.1.7-1 Depends: libc, libuuid, libpthread, librt Section: utils Architecture: mipsel_mips32 Installed-Size: 133619 Filename: xfs-growfs_3.1.7-1_mipsel_mips32.ipk Size: 134316 SHA256sum: 220841ad5ff0ad01d2997ad466c5f62ec6c05759a7ce913bc482f0bf706aa9f3 Description: Utility for increasing the size of XFS filesystems Package: xfs-mkfs Version: 3.1.7-1 Depends: libc, libuuid, libpthread, librt Section: utils Architecture: mipsel_mips32 Installed-Size: 152421 Filename: xfs-mkfs_3.1.7-1_mipsel_mips32.ipk Size: 153156 SHA256sum: 96912476e923a576e20639dfdd1aff5ed69baf5a13348bff922f5a9f212d9c65 Description: Utility for creating XFS filesystems Package: zlib-dev Version: 1.2.11-1 Depends: libc, zlib License: Zlib Section: devel Architecture: mipsel_mips32 Installed-Size: 78557 Filename: zlib-dev_1.2.11-1_mipsel_mips32.ipk Size: 79303 SHA256sum: d2084aac6d18723c22362efa0bb29461ca7e38254ae44e7b927671e3c66d27b2 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-1 Depends: libc License: Zlib Section: libs Architecture: mipsel_mips32 Installed-Size: 42113 Filename: zlib_1.2.11-1_mipsel_mips32.ipk Size: 42821 SHA256sum: 1d6169567d292d1b9a75fe29332273732ca6597960b9e471e5f7fc3fae98b3f7 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 1-2 Depends: libc, kmod-zram, swap-utils, block-mount Section: utils Architecture: all Installed-Size: 1229 Filename: zram-swap_1-2_all.ipk Size: 1987 SHA256sum: 4b2f006808a59ed92ef70fb5ed61091241821fad1fb70940e4854550d84aa87a Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.