Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4148 Filename: 464xlat_12_mipsel_24kc.ipk Size: 4981 SHA256sum: 7c4fec8ba6a523f07178e368ee4a16270ab074cc0c5689d987fb7b07e9f19d8b Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 26 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1707 Filename: 6in4_26_all.ipk Size: 2525 SHA256sum: e78ac6473fca05ce09f654178596756f8e00f80f03387c1b0cc3b846a0a3fc07 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 10 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2972 Filename: 6rd_10_all.ipk Size: 3767 SHA256sum: 55ed426f7be6eb8a3bc8cddc1d04660220d22dd815e00554ce2700172193f024 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1044 Filename: 6to4_13_all.ipk Size: 1863 SHA256sum: f50812f9713e7be533c26f2355ded619e253fae5086f0dfdf192655f72a1433d Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_24kc Installed-Size: 860 Filename: adb-enablemodem_2017-03-05-1_mipsel_24kc.ipk Size: 1572 SHA256sum: 0a7bc791e9b44fe755e7feec41ad4f25e28014ba442e2e399fe65f2d939acbfa Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_24kc Installed-Size: 47873 Filename: adb_android.5.0.2_r1-3_mipsel_24kc.ipk Size: 48869 SHA256sum: 63dd780cfe19911c5728f2c90c5e2d9de4170ffc20cb7aeacd19903122e8f981 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 19971 Filename: agetty_2.36.1-2_mipsel_24kc.ipk Size: 20755 SHA256sum: 695cce39328f8340248a5f5ab4e22ee9b1e11fafeab3b3797b7475e497865209 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 445 Filename: aircard-pcmcia-firmware_20211216-1_mipsel_24kc.ipk Size: 1200 SHA256sum: 4f7715194e9ae92d071e90338fea3daec716434976592ddf3118094fd58657fc Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20056900 Filename: amdgpu-firmware_20211216-1_mipsel_24kc.ipk Size: 19884370 SHA256sum: ed68cae4c207ecda554997b98ae971d54a56c72132722d77c31dbca80c3efe00 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 776459 Filename: ar3k-firmware_20211216-1_mipsel_24kc.ipk Size: 776943 SHA256sum: fd62ed9e174dcbef89fa750d5dc078da0e8703929b00e43b6d3fe3f48dcb03e6 Description: ath3k firmware Package: ar Version: 2.35.1-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 26095 Filename: ar_2.35.1-2_mipsel_24kc.ipk Size: 26807 SHA256sum: 3554a5323aefaa54272326e5188ef0cc3f312f944bc102cc3ebcc76acf57e760 Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 18596 Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_24kc.ipk Size: 19375 SHA256sum: cd504c4dd85e503fbb80b49c76ca25ffc7670795ce5cce40321e5f879f469524 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 30571 Filename: ath10k-board-qca4019_20211216-1_mipsel_24kc.ipk Size: 30508 SHA256sum: 396d1cb05faa0c2ab520fb23d64103566d2336376d6f59429204e6c1f650a8b7 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 8378 Filename: ath10k-board-qca9377_20211216-1_mipsel_24kc.ipk Size: 8073 SHA256sum: 3414b23c1a8f9905c561e4fc9729273e293845eae28682fcf4b167f6ea515906 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 677 Filename: ath10k-board-qca9887_20211216-1_mipsel_24kc.ipk Size: 1416 SHA256sum: da673b01ff599eb32519f3058243aaee0322272ca01759529903e0eea6747244 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 4819 Filename: ath10k-board-qca9888_20211216-1_mipsel_24kc.ipk Size: 5426 SHA256sum: fdbc517ec840d87e200a95c7fba9f753195401bf432755b9ca44e8f80953cafb Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 778 Filename: ath10k-board-qca988x_20211216-1_mipsel_24kc.ipk Size: 1536 SHA256sum: 21822a40a978648bfe09417799405148b624c32ae0710901f148b38669792211 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9800 Filename: ath10k-board-qca9984_20211216-1_mipsel_24kc.ipk Size: 10181 SHA256sum: 8bb83646be9c288aa691485928ffe329f1a4ba976b4b5fa59383a03ead6f3ac2 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 4558 Filename: ath10k-board-qca99x0_20211216-1_mipsel_24kc.ipk Size: 5257 SHA256sum: 75a9c50817b3b811a5aec19aa7af0811b0836f8264e765b2b4606c63bac3aa10 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 438721 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 438458 SHA256sum: 286af8092392d0886ced36f4a51a6f23df6720ea826a732efe897204822406be Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 393832 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 393497 SHA256sum: 1ba6992d96a3376daf1fa7b176507623375cd582e74f48785025087a3e43d0c3 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_24kc Installed-Size: 438919 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_24kc.ipk Size: 438568 SHA256sum: 0c4dd6768adcf0b8d064ee66a54e9bfde75554dca1786fd38a14a8628a2af6ea Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20211216-1 Depends: libc, ath10k-board-qca4019 Section: firmware Architecture: mipsel_24kc Installed-Size: 466968 Filename: ath10k-firmware-qca4019_20211216-1_mipsel_24kc.ipk Size: 466331 SHA256sum: 2abb6db9de25ca2cc3fe06e3cd75b7bfc8a5db9d23647d5eba7b12f24646897f Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 870949 Filename: ath10k-firmware-qca6174_20211216-1_mipsel_24kc.ipk Size: 867985 SHA256sum: 07c6093f52fda99b424a85da9c2f6d9c940efc1e51b3f9da1e9eb931cd7e04c4 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20211216-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_24kc Installed-Size: 524156 Filename: ath10k-firmware-qca9377_20211216-1_mipsel_24kc.ipk Size: 524198 SHA256sum: e90d52e18ee3ac4f1705a25361c18bad75798a341739fb069aa8da4c2a0e5552 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 187480 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 188525 SHA256sum: d20fbefae1a4372c1a1165da75cb1e667992b944ef7b8717687f3ca080e7c522 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 187663 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_24kc.ipk Size: 188630 SHA256sum: 3311d54d2d622f1a48b1c62f9e10fe81774d2528d5dbc1033c35792cdb1e0b63 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20211216-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 208916 Filename: ath10k-firmware-qca9887_20211216-1_mipsel_24kc.ipk Size: 209782 SHA256sum: 681f5de8bc04c8631c75fe79e0f14e739541e56b4193ce144d7fde8062e21acf Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 476738 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 476695 SHA256sum: 62574caf35d99254acb540a9281376a9aa650e9d9440fbc9b3150c79f2ba9501 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 427746 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 427638 SHA256sum: 4bd19e1eb6a39799d1d70ea4ee08dbe86e187760702cf47b1e4a43c4e078a9ca Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 476917 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_24kc.ipk Size: 476739 SHA256sum: 3bf165bce99ad06fbb47e1a1c4f64dd21add7a6a29471df199c3b395cb2987d4 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20211216-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 527249 Filename: ath10k-firmware-qca9888_20211216-1_mipsel_24kc.ipk Size: 527000 SHA256sum: c7cec85370345f6a3eb035e571d9bea64fbcd362da69ff2834a789d1e3cfe39a Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 181548 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 182639 SHA256sum: a44dc6bd64e646267c32721fb3b04e17477f987ed9ac24e3dc76a936791e4e0e Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 181716 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_24kc.ipk Size: 182772 SHA256sum: 9ee16a1e2509904f27d404ab7aa463ccf6079838ea7627a306f296f46821296e Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20211216-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 218890 Filename: ath10k-firmware-qca988x_20211216-1_mipsel_24kc.ipk Size: 219774 SHA256sum: d7ab4ba7293b81b3ed67babc7ca85098c41e8643d921609aac6db13aee5b84a5 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 471280 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 468836 SHA256sum: f9df78b052a71046ea3ada3dc4e9eefe06af7affbdfd4f483f57cf27d8808427 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 408549 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 406162 SHA256sum: 95de83ba0655908d5675664bd11aba812f97d51c527ac1297653a8f3f1f2baa3 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 471490 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_24kc.ipk Size: 468939 SHA256sum: 6cf4538f5d6f3d19353e6b1d435d7d41c511d8a3a2bd9ad6c485920e3a7fc763 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20211216-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 521678 Filename: ath10k-firmware-qca9984_20211216-1_mipsel_24kc.ipk Size: 518511 SHA256sum: a9bc7a639da8dc3f7380329f5c4e3cb64e0e50791e4c495011507aff6c11d5b2 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 435782 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 433678 SHA256sum: fccf70bcbbac30842da5dfe13c5a3da3ed819495fada90fdbe822dd2d371b62b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 396806 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 394697 SHA256sum: ed8395462d34cb326fffa866f894bca8d9b1313faed45cca937c61944cd00cb0 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 436039 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_24kc.ipk Size: 433788 SHA256sum: f5342e5188f9f0b32c7a99d5b11d927a49b267fdc3026280155800b3418dce46 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20211216-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 373683 Filename: ath10k-firmware-qca99x0_20211216-1_mipsel_24kc.ipk Size: 371901 SHA256sum: 7732b1c2b4f9149a26a5ce1558d6117c0941dcf3cc072d894ce315f78c917d13 Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 712172 Filename: ath6k-firmware_20211216-1_mipsel_24kc.ipk Size: 713025 SHA256sum: c355e4be7b4b3d8bbebab335908ea9b8218969944b8dcde477076823b4b13c0e Description: AR600X firmware Package: ath9k-htc-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 61888 Filename: ath9k-htc-firmware_20211216-1_mipsel_24kc.ipk Size: 62394 SHA256sum: 1ca1143987e5c456b79742048ed237dddb1e4b11c2ac681c948dd90b4ca5c2f1 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1934 Filename: atm-aread_2.5.2-7_mipsel_24kc.ipk Size: 2682 SHA256sum: 9087169bf6a9a4ffe1fcf04258955ce08901d6dfc66021693cc35bd54fda617f Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2261 Filename: atm-atmaddr_2.5.2-7_mipsel_24kc.ipk Size: 3006 SHA256sum: 54a4f5675d7b3abc298067f495f9eef86ad2b16d660fc7aadee5521862713604 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1843 Filename: atm-atmdiag_2.5.2-7_mipsel_24kc.ipk Size: 2587 SHA256sum: 0c20457eca1fee451380b7feb77935aba8f05db9aae303e29382a314511889df Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2680 Filename: atm-atmdump_2.5.2-7_mipsel_24kc.ipk Size: 3392 SHA256sum: 984edf113da9cdec17079a2819e2e6c44bdbd2bdceeb15c8502fb3058c0ee28e Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2191 Filename: atm-atmloop_2.5.2-7_mipsel_24kc.ipk Size: 2938 SHA256sum: 0bebc6a476a2d0eae83c04097b9f7cb1da287ef289857809059d8d18dbafd72d Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 64825 Filename: atm-atmsigd_2.5.2-7_mipsel_24kc.ipk Size: 65337 SHA256sum: e9b1b3acefb58d5d1845f625f693e850bd97ecec7f81273caefb7b55c75f49c2 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2451 Filename: atm-atmswitch_2.5.2-7_mipsel_24kc.ipk Size: 3161 SHA256sum: b1a24389c5c863daf932abc262719c510761a4f40f1426230c664fc0422a31a1 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 6874 Filename: atm-atmtcp_2.5.2-7_mipsel_24kc.ipk Size: 7641 SHA256sum: 3fde255ab515aa739f2ccf14eb958b15b2259e049a576491b7f404c38aa2a87f Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1796 Filename: atm-awrite_2.5.2-7_mipsel_24kc.ipk Size: 2539 SHA256sum: eb99985ede76933d39850ef93b59afffb9904890c95b1f935c97b351f545b4b8 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 16012 Filename: atm-bus_2.5.2-7_mipsel_24kc.ipk Size: 16729 SHA256sum: d940492806cbedc762ee88e7704235dd2b8f3370fd8f8ebade37ba103c02fd0c Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 205222 Filename: atm-debug-tools_2.5.2-7_mipsel_24kc.ipk Size: 205570 SHA256sum: e9c9c5cadf36417610b24d4afddb702673d20501cf4b7692e5e91e8592368938 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 5389 Filename: atm-diagnostics_2.5.2-7_mipsel_24kc.ipk Size: 6114 SHA256sum: bb188c301781d5158e80e80df183c45fdac3c1f10f9b926c19c4cde2e73fa6f0 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1912 Filename: atm-esi_2.5.2-7_mipsel_24kc.ipk Size: 2659 SHA256sum: f2353366e7032e3288061eaa0b4b017b6d37f9cc164dca39890661485f136a78 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 17935 Filename: atm-ilmid_2.5.2-7_mipsel_24kc.ipk Size: 18716 SHA256sum: 02fca50e357c0b4531a5cfd010db833d5da1400c61f79fb96285ac00b72bc049 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2144 Filename: atm-ilmidiag_2.5.2-7_mipsel_24kc.ipk Size: 2891 SHA256sum: 92af910d77dd4f703410604636205ee60b632410443444a70c1a1c67a17d6025 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 9144 Filename: atm-lecs_2.5.2-7_mipsel_24kc.ipk Size: 9869 SHA256sum: 9b4f4b56f8c9dd707ff75f0ef8b80722f82426445adb1177f3973f21098fc769 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 18781 Filename: atm-les_2.5.2-7_mipsel_24kc.ipk Size: 19562 SHA256sum: 87f753cd31e93e08f1981bbd127904210edea38f2fd3cd857805dd87481b6d62 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 12272 Filename: atm-mpcd_2.5.2-7_mipsel_24kc.ipk Size: 13015 SHA256sum: 0ed18cc5d6a8ce3554e2073765d0fbbc8884adc7b1740bb5f8c267a76f7a1b21 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 24285 Filename: atm-saaldump_2.5.2-7_mipsel_24kc.ipk Size: 24858 SHA256sum: 7b4a3220c9eb064e433fdcea10fd5d199df030b4bbb727b0ada0405562141af9 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2232 Filename: atm-sonetdiag_2.5.2-7_mipsel_24kc.ipk Size: 2982 SHA256sum: effac9560c40eac363e6845f0e32a00c4cf4e5654df3872811d131ad31f459fe Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2351 Filename: atm-svc_recv_2.5.2-7_mipsel_24kc.ipk Size: 3066 SHA256sum: 30a05cae22bf2bf6dd6600fcd9772ab00a636804e302b0305d029d9aaa0254e6 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2062 Filename: atm-svc_send_2.5.2-7_mipsel_24kc.ipk Size: 2810 SHA256sum: 2e519cb799689ad09ffa80c402b8ab6177c77094ff67f192ba5b846f5a783a10 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 15166 Filename: atm-tools_2.5.2-7_mipsel_24kc.ipk Size: 15891 SHA256sum: 36991110bbb996ce59afb600db6b6723d8e27bd0a3820d67c37483db7c050b33 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 7591 Filename: atm-ttcp_atm_2.5.2-7_mipsel_24kc.ipk Size: 8359 SHA256sum: 40b194b3634e3b0b6f2d4985e3c4cb9e2bc193a627591c71fe8b663cc1ca5f08 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 18104 Filename: atm-zeppelin_2.5.2-7_mipsel_24kc.ipk Size: 18873 SHA256sum: 217a5259bdbbf22ffccc0742abfa32825f00fe6bd0133dc876efb643c6e6bc53 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1180 Filename: autosamba_1-12_all.ipk Size: 1919 SHA256sum: 3edf93f1dd2d9126b40efe0072ed0708895ec589bd321c671368cb368f44d449 Description: A hotplug script to config Samba share automatically. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 16433 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_24kc.ipk Size: 17041 SHA256sum: 666881d773075a2e25c091665fbfed36f9433b1479b19e2b67a6f06e34763092 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 7843 Filename: badblocks_1.45.6-2_mipsel_24kc.ipk Size: 8637 SHA256sum: 3c6139d52918a57137f58804a9ae27b64be1be214191b5a33999581f6396a59f Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.1-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 1144572 Filename: binutils_2.35.1-2_mipsel_24kc.ipk Size: 1132679 SHA256sum: eb0eeb79d8e6a2a88565907de41ebcf430af3dd85d6f4a364a4112dfdc8e66d7 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9141 Filename: blkdiscard_2.36.1-2_mipsel_24kc.ipk Size: 10076 SHA256sum: 87e247a2a3517919c3a0c2395f970d0e08260ea6e5366bd6b77d8fe08ada2686 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 36641 Filename: blkid_2.36.1-2_mipsel_24kc.ipk Size: 37493 SHA256sum: 334fddef92c6435eca0a629e2ecf700c4c19d5e8a9af3b4a4d1c38c6d53c68a0 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 18064 Filename: blockdev_2.36.1-2_mipsel_24kc.ipk Size: 18927 SHA256sum: 94b7ec68d28049c35895f66b00002c6771334a9c67d0e2194be269448a3cf775 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 705230 Filename: bnx2-firmware_20211216-1_mipsel_24kc.ipk Size: 705375 SHA256sum: 81a4e4ac7a367de5b7fb19718a8e70566a45988d378b0a4841a62fc024e0871f Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9778112 Filename: bnx2x-firmware_20211216-1_mipsel_24kc.ipk Size: 9744171 SHA256sum: 0fe2fc4ad5d39218886329ffccade58c93c32eae8ed948f4e9a0f5195a80a418 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.10.10-2 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 110808 Filename: bpftool-full_5.10.10-2_mipsel_24kc.ipk Size: 111443 SHA256sum: 2091543a97727f1bbafb5b5fde0f8f2e1afc9acdca82c960384ac771f7653a10 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.10.10-2 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 108384 Filename: bpftool-minimal_5.10.10-2_mipsel_24kc.ipk Size: 109246 SHA256sum: 5b75c7ac9c8172a275e6af993b4cce62d9e4a865a3f2497700a1f9002a1cfca7 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 4781 Filename: br2684ctl_2.5.2-7_mipsel_24kc.ipk Size: 5563 SHA256sum: 918de32a281b476764892e3f919660d8464aca420b86b26e5643fd0cbe3852f3 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177020 Filename: brcmfmac-firmware-4329-sdio_20211216-1_mipsel_24kc.ipk Size: 177856 SHA256sum: bb80379b6ad150c90b6504020461ab521a691133b1b4f49591907aece7fc5cf8 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 759 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20211216-1_mipsel_24kc.ipk Size: 1539 SHA256sum: 9909dbed72b929a5b1ea282b849b39c5ca82bcbee8018b30b6b780ccc0aa91ac Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 757 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20211216-1_mipsel_24kc.ipk Size: 1534 SHA256sum: b87817076f48f39f6ad30d75d554bf671c1e66a8654a08deffe7e4d734e0d09c Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 259126 Filename: brcmfmac-firmware-43430a0-sdio_20211216-1_mipsel_24kc.ipk Size: 259946 SHA256sum: c002fdf3f4448fbe831cae38bbcec35e374c28fc6a2b30338d1d209f91038e19 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1090 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20211216-1_mipsel_24kc.ipk Size: 1880 SHA256sum: 8f5d46407cdf9d82e5834eefabd85d11fd340da7a4054f5ba2ed9592f2a42f82 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1086 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20211216-1_mipsel_24kc.ipk Size: 1860 SHA256sum: 5d7e52b2a2f10b57ef571d2e202d006493c131736f4c8c9c66c817dfc953a881 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43456-sdio Version: 2021-05-05-761658e1-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 377950 Filename: brcmfmac-firmware-43456-sdio_2021-05-05-761658e1-1_mipsel_24kc.ipk Size: 378764 SHA256sum: 8316fb025b348891a5be1a5da4fac2acb576e57cf2e04d754fa16c70e654cf1d Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370273 Filename: brcmfmac-firmware-43602a1-pcie_20211216-1_mipsel_24kc.ipk Size: 370450 SHA256sum: 98f26483eb93d7a4d73113922883fb5256b401954167a47b44dba5ba82d84363 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 637329 Filename: brcmfmac-firmware-4366b1-pcie_20211216-1_mipsel_24kc.ipk Size: 637065 SHA256sum: be6991d15f8d8b9642c225d6a08aacd2dc5c61280ca3ae3b715427f505de2a19 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-vendor Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: mipsel_24kc Installed-Size: 630409 Filename: brcmfmac-firmware-4366c0-pcie-vendor_1-4_mipsel_24kc.ipk Size: 629554 SHA256sum: dc179b160b8006e97b7ddf0fd049e837d741fe2b90196b2648d2d47ab21f3ddc Description: Broadcom 4366c0 FullMac PCIe firmware from vendor Package: brcmfmac-firmware-4366c0-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20211216-1_mipsel_24kc.ipk Size: 647277 SHA256sum: acba4a0cb36b63917585486f727747b93ef3be1cffdebd97e266bb9f21ab431c Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 502992 Filename: brcmfmac-firmware-usb_20211216-1_mipsel_24kc.ipk Size: 503676 SHA256sum: 5b452a87f01c474e92c7805a22402ba13c4a782ca58f96dee679430dac9e0334 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43456-sdio Version: 2021-05-05-761658e1-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1110 Filename: brcmfmac-nvram-43456-sdio_2021-05-05-761658e1-1_mipsel_24kc.ipk Size: 1850 SHA256sum: 5a1466a5313afa896cf95ef0bd8fb0d8e8274dac277aed8b64add96cd1ba5d3f Description: Broadcom BCM43456 NVRAM firmware Package: brcmsmac-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 42194 Filename: brcmsmac-firmware_20211216-1_mipsel_24kc.ipk Size: 42598 SHA256sum: 4507226d59457ed8655f9fafc13f07a42a32ab6c8bd6c7a202d42c31d3941273 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_24kc Installed-Size: 5467 Filename: bsdiff_4.3-1_mipsel_24kc.ipk Size: 6215 SHA256sum: a4f2c798428e6ea87e381f36032d2cfb11d1648ad7b6f1159f633f8e1b44e835 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_24kc Installed-Size: 2714 Filename: bspatch_4.3-1_mipsel_24kc.ipk Size: 3476 SHA256sum: 678df5e93673ee3f937a696dfc25ffc8e319eddca8ee713feb975aac8286afcd Description: Binary patch tool Package: busybox-selinux Version: 1.33.2-32 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 219463 Filename: busybox-selinux_1.33.2-32_mipsel_24kc.ipk Size: 219778 SHA256sum: 6db5b520de538f376c36f0af6d60c75608ee1bf2a3c01082cc83516bf8481cd5 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.33.2-32 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 211360 Filename: busybox_1.33.2-32_mipsel_24kc.ipk Size: 211962 SHA256sum: 4cbe053d5513535475bdc314d340c925418665cace10640d7aae4b9d2b939a32 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 11590 Filename: bzip2_1.0.8-1_mipsel_24kc.ipk Size: 12450 SHA256sum: a92eed7b053c5eb34a8d23b40b7e5f15b373cf323fb24e62ea9f785cc9bf6a76 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123485 Filename: ca-bundle_20230311-1_all.ipk Size: 124293 SHA256sum: 0bc25558cf50569f82e53b0b42f2ea2f91bfa9c68c5218001f8f0ec575d72ac1 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133828 Filename: ca-certificates_20230311-1_all.ipk Size: 134572 SHA256sum: db97a0634d1f98339e95184cb9ef3a4e0be1a13556013137b39f7e1522417c6f Description: System CA certificates Package: cal Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21512 Filename: cal_2.36.1-2_mipsel_24kc.ipk Size: 22288 SHA256sum: 6d31d49211a3092c3dec10732f93887ecc043573c8c53aecedce923887ba0519 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9770 Filename: carl9170-firmware_20211216-1_mipsel_24kc.ipk Size: 10527 SHA256sum: e13a95a9be6eb79c6679393ae0c0f8f3de7ea2d4c0570ffc580036bdf44e7b9e Description: AR9170 firmware Package: cfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 33207 Filename: cfdisk_2.36.1-2_mipsel_24kc.ipk Size: 33931 SHA256sum: 81d1a6816d6b689a01f395c3bc59563923d3634715fcdbf66126cbd23882f48c Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 8363 Filename: chat_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 9227 SHA256sum: 42a1d85400324a429bc8048397a8aa23acd699d03241262ee35e672bb2698994 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2954 Filename: chattr_1.45.6-2_mipsel_24kc.ipk Size: 3688 SHA256sum: 18040e51ae8eba46f8af6024684280dfeaf744b4b7c5047d18909ecce4ac2a40 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_24kc Installed-Size: 302134 Filename: checkpolicy_3.2-1_mipsel_24kc.ipk Size: 303201 SHA256sum: 37065e0d058ecab5c9813f1ba247e84e0f40e717256760a4c99d738e5eb6301c Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.2-1 Depends: libc, libsepol Section: utils Architecture: mipsel_24kc Installed-Size: 1634 Filename: chkcon_3.2-1_mipsel_24kc.ipk Size: 2421 SHA256sum: cc5d94b35eae79e2b601e231d0de940695aebdbe5e989eae33c612d350af431e Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 1629 Filename: ct-bugcheck_2016-07-21_mipsel_24kc.ipk Size: 2539 SHA256sum: be49f304b8d436f06db18ac1e1fbfc669f723c73549521362e3a2751fe27a422 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 299657 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 300263 SHA256sum: 6dc9a6258a1459918aa283f99c53194444eb1c4c3a8b339d1ce6b60a62833904 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 272640 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 273544 SHA256sum: cba53611184602dc8590ead64db20a4363e0933e5595705c9ef9a43ad3ee0e4b Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 131304 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 132149 SHA256sum: ab96cc0ed8d5681d9f2eb24fe8641a479b3274bcc0327af4424d89d1feda8941 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 347975 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 348214 SHA256sum: 813f6e08778f3a08c89e3f3a6bdd93f83d3882d6c54159490dbe95bf67dd1dc4 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 284726 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 285633 SHA256sum: 3778555a9eacc39e27dd02da7eb100014e69c87c5a44bc19eb7382e6a5dccf48 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 428726 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 429412 SHA256sum: 682b8bcfef201f07bed3a922fcb8e6fc46ad1f5c8324c36eb30da58507719486 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 395543 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 395639 SHA256sum: f02f15651a59e79d8b6d2ea3b69c653becc074b4568b7d6f0e455e577d9b8ab9 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 398679 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 398965 SHA256sum: 29f2eccaaf601db398f9c666b609746a63584fba32662219c5209adae7893818 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 382149 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 382302 SHA256sum: 57f9fac0e48c2d00a00324cee438ad5c590c63dbfba2cb12272139f381a22470 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 361370 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 361618 SHA256sum: 54c5850b5baffea9fae97f7f2abdc6816ae9f8e17020239b753c0310e81f63db Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 366084 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 366719 SHA256sum: 34dd3a6743e3f40316729169340ce6562a66ba6bc891f247c0ac0666a12b15be Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370503 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 371074 SHA256sum: 8c2d53605590e65cc3bba16e5ca399f604d5188ee6d8f4d39c60dac9b2d20bd0 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 407607 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_mipsel_24kc.ipk Size: 408366 SHA256sum: 9c4566e3800f79b524a89da3b1d60816a88402c50a4fcd305d83c0ddc0389844 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 56942 Filename: debugfs_1.45.6-2_mipsel_24kc.ipk Size: 57525 SHA256sum: dcef564c646a50f61345f05f1e35e69c6af99f51fbd3a27ab09339e615d5b625 Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 1.1-26 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-3.0 Section: luci Architecture: all Installed-Size: 8718 Filename: default-settings-chn_1.1-26_all.ipk Size: 9495 SHA256sum: 2a50672370345035449463f55561083d32e2aa67f6136469a144c913f969068c Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 1.1-26 Depends: libc, luci-lib-base License: GPL-3.0 Section: luci Architecture: all Installed-Size: 505 Filename: default-settings_1.1-26_all.ipk Size: 1228 SHA256sum: feeb4ae5168838addfca966c5db76630f5dcf833b0b15143982ec35964de6291 Description: LuCI support for Default Settings Package: devlink Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 28224 Filename: devlink_5.11.0-3_mipsel_24kc.ipk Size: 28945 SHA256sum: 59fa715a88d95eb8a7ace60df33de6e5d1b96c2c3069a2b3e2fcf93e45b49dd7 Description: Network devlink utility Package: dmesg Version: 2.36.1-2 Depends: libc, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 22488 Filename: dmesg_2.36.1-2_mipsel_24kc.ipk Size: 23302 SHA256sum: 026e0fa0a581e6504e3d2e790282cb0e9d171188f7b621e14a56e908e9b3bd4c Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.85-53 Depends: libc, libubus20210630 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 146296 Filename: dnsmasq-dhcpv6_2.85-53_mipsel_24kc.ipk Size: 147080 SHA256sum: 57cc884d618f8e1bddfdcdc6ac615003b5c69bace1599ae072ddb1589e5980ed Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.85-53 Depends: libc, libubus20210630, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 165866 Filename: dnsmasq-full_2.85-53_mipsel_24kc.ipk Size: 166699 SHA256sum: 074a87ee5940739b620a64b7a22acb55d81ad39050910539df9c94c9ae7dfc63 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.85-53 Depends: libc, libubus20210630 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 121938 Filename: dnsmasq_2.85-53_mipsel_24kc.ipk Size: 122697 SHA256sum: ebda783c5406aacb07c1fc36bb21725daa74d2f62eef8da56d52ecee480bf890 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1098 Filename: ds-lite_8_all.ipk Size: 1925 SHA256sum: 5eca83f1033dd0a5221526bf2dc094af074bdef48cb9a1af0cda72315d676172 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 48010 Filename: dtc_1.6.0-1_mipsel_24kc.ipk Size: 48975 SHA256sum: 1892775fcbf27d0e328fa6c5b811fb617b9c1fc43dbf9495abe73f45f6a992f4 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 8068 Filename: dumpe2fs_1.45.6-2_mipsel_24kc.ipk Size: 8834 SHA256sum: 700ad20a2974c275a3c4918cd0b8e24f93ee5d386f0306ab74753972937f034b Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 838 Filename: e100-firmware_20211216-1_mipsel_24kc.ipk Size: 1578 SHA256sum: f447245f84efe0d72a54f1e969af472e0d52d009a89d448bd5213ccd64f2d162 Description: Intel e100 Package: e2freefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 4072 Filename: e2freefrag_1.45.6-2_mipsel_24kc.ipk Size: 4813 SHA256sum: 41bbad497e794378132dbf2d983a81979a379b404cafb3508fa86a35bbffa71a Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.45.6-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 159081 Filename: e2fsprogs_1.45.6-2_mipsel_24kc.ipk Size: 159542 SHA256sum: 55903d97b3ed1578aab6c0ffaaa432e264ec23629335b70b9fd184f4395c9070 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 6266 Filename: e4crypt_1.45.6-2_mipsel_24kc.ipk Size: 7059 SHA256sum: 00d02d04016ef1eb50deca0e6f56ab16af4b272291e4531367fb06ee12a27a78 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 121648 Filename: ead_1_mipsel_24kc.ipk Size: 122501 SHA256sum: 3966e6bd2c1137cd0180bc33a35b43b93764720bff23ec65ea8eec52a8ae3227 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-07-29-b704dc72-12 Depends: libc, libnl-tiny2022-05-17, libubus20210630, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 487037 Filename: eapol-test-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 487093 SHA256sum: 191f663417ca8dcc7ea5e0afe1ead174005d4dfa1d6676b43f22e44d1e7ec13a Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-07-29-b704dc72-12 Depends: libc, libnl-tiny2022-05-17, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 483119 Filename: eapol-test-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 483335 SHA256sum: d8d92e257bcba8f822f5bbb9c31f3adf02edba6e5dde43a6df42527117f190f2 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-07-29-b704dc72-12 Depends: libc, libnl-tiny2022-05-17, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 360051 Filename: eapol-test_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 360517 SHA256sum: f674ee92983ec703bdd1cf3d2da7c76d822ce0543b2aa29af0dff06b40cec77b Description: 802.1x auth test utility (built-in full) Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_24kc Installed-Size: 3414 Filename: ebtables-utils_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 4292 SHA256sum: f55c9744bb5c40cc3008f17dfa964cc78b546dbe9bc140278744c68da1881b0a Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_24kc Installed-Size: 61385 Filename: ebtables_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 62254 SHA256sum: bf1194ddabef38cfb20babd6cb66ba3f384b4f50a863f0b938adf36a3ece62e3 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18906 Filename: edgeport-firmware_20211216-1_mipsel_24kc.ipk Size: 19619 SHA256sum: c9bc3f619ad3b3123197c26eb150dd835046f620b3ca76690ccc5163537c7d17 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 433 Filename: eip197-mini-firmware_20211216-1_mipsel_24kc.ipk Size: 1176 SHA256sum: 300089cd3034135a802ae594947e73719c838e044add854431ee0bc722a2fae1 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 23728 Filename: eject_2.36.1-2_mipsel_24kc.ipk Size: 24521 SHA256sum: 7e9a584f2943683496df6aead59a072c662ab4af89c8e3db1aae9a796b4e6538 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool Version: 5.10-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 33139 Filename: ethtool_5.10-1_mipsel_24kc.ipk Size: 34002 SHA256sum: 6ae04f3e911c677acd8042d33d5dc4d5cd3491d8b1170a6297ed908e27f4b12d Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 6649 Filename: f2fs-tools-selinux_1.14.0-1_mipsel_24kc.ipk Size: 7501 SHA256sum: c993846e8387c9fc1ab27e19216b8e63d90cd129a85257e37e54b01f783c61fa Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 6649 Filename: f2fs-tools_1.14.0-1_mipsel_24kc.ipk Size: 7481 SHA256sum: 0b037bfd0618bc89a0a07ee5b174411bfb4f2ca58b1d5e3a9ab99592782d9da5 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 75435 Filename: f2fsck-selinux_1.14.0-1_mipsel_24kc.ipk Size: 76298 SHA256sum: 82766c1c9434e306a6f7cee0cdd34e5e610c969c384927370bb159855a81edf7 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 74851 Filename: f2fsck_1.14.0-1_mipsel_24kc.ipk Size: 75733 SHA256sum: e3aa4f3c2853520b2732fa82b0fb0c39128770352a24311bdd10928b6e411a3d Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fast-classifier-example Version: 1 Depends: libc, kmod-fast-classifier, libnl200 Section: net Architecture: mipsel_24kc Installed-Size: 3081 Filename: fast-classifier-example_1_mipsel_24kc.ipk Size: 3817 SHA256sum: 0b08ba77909a77cd184e3efced5589ad48a5b2e4e11ebeeed41b889b9a59510d Description: Example user space program that communicates with fast classifier kernel module. Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 6254 Filename: fconfig_20080329-1_mipsel_24kc.ipk Size: 6975 SHA256sum: 205b268f0d62a13521d24a87e809c671d6b25c2ccb82c32495f324e7c099b37f Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 48182 Filename: fdisk_2.36.1-2_mipsel_24kc.ipk Size: 48858 SHA256sum: 37f5fdd71cb9acfd7cbda0a7503d2c3135f66627560358d0bf26e4f2411d0c30 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.0-1 Depends: libc, libfdt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 25587 Filename: fdt-utils_1.6.0-1_mipsel_24kc.ipk Size: 26282 SHA256sum: a5f15c0708fb72e1671495be46ea817b198dc54a2a9a6cac771e5f18135b4c25 Description: Flat Device Tree Utilities Package: filefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 5036 Filename: filefrag_1.45.6-2_mipsel_24kc.ipk Size: 5781 SHA256sum: fb1cc1fefde4e2175633f4af0221bc04a37f9f3958731e00d959fdde36be33a7 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 2475 Filename: findfs_2.36.1-2_mipsel_24kc.ipk Size: 3311 SHA256sum: 90497bc89d7458e33be1d66a09f32f713ee9b989520e9b69b5e765e769364846 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-23-61db17ed-2 Depends: libc, libubox20210516, libubus20210630, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 41761 Filename: firewall_2021-03-23-61db17ed-2_mipsel_24kc.ipk Size: 42665 SHA256sum: 4dc86164f6d04ac6a3b477e739f93cac6776a182f46977fa3ee8934e3da86fb4 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9419 Filename: flock_2.36.1-2_mipsel_24kc.ipk Size: 10255 SHA256sum: 361e1cb569fbf44b3ded447d00788e126b57f066eb920edf4bec55c90effb152 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_24kc Installed-Size: 2781 Filename: fritz-caldata_1_mipsel_24kc.ipk Size: 3490 SHA256sum: 621d37f022b03b956541c345d889112bc6abcba50b4df72bcc82ae809786cb18 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 3875 Filename: fritz-tffs-nand_1_mipsel_24kc.ipk Size: 4581 SHA256sum: e8fcf59256e5a2c9b2bfaa1abacd3fffcc82bebd03bfd90b3fb049146e14bfc9 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 2968 Filename: fritz-tffs_1_mipsel_24kc.ipk Size: 3662 SHA256sum: 91dcc19e035497ba5b9ada6a8aa0a85b8a65696a7b8bb2e471b7893bde02c3f5 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21751 Filename: fstrim_2.36.1-2_mipsel_24kc.ipk Size: 22613 SHA256sum: 98e723acfeadd9b27ce25d50f2c61e98c282d2bf74e5c852ebb49eedb26493c4 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 10.1-1 Depends: libc, libreadline8, libncurses6, zlib License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 2142701 Filename: gdb_10.1-1_mipsel_24kc.ipk Size: 2137153 SHA256sum: 01886ab918a0b21de9a781defd00799483c6ecff210bd6585dfccaa6bcf1657c Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 10.1-1 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 185435 Filename: gdbserver_10.1-1_mipsel_24kc.ipk Size: 185547 SHA256sum: ba6fcedb8dbf7e2ea5e926b6294f6ccbde4733739e1d361de0bf86f945db91d1 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 22638 Filename: genl_5.11.0-3_mipsel_24kc.ipk Size: 23353 SHA256sum: a49abf7b67c14570ecfb0d4d69a47ea13406c2f3c8e1544dffaa2fd0d975715e Description: General netlink utility frontend Package: getopt Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 4448 Filename: getopt_2.36.1-2_mipsel_24kc.ipk Size: 5292 SHA256sum: 7256b6c05390749799199b14460a20e76591b105187aa2150f24e56bc955dc49 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2020-10-25-9ef88681-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 1656 Filename: getrandom_2020-10-25-9ef88681-2_mipsel_24kc.ipk Size: 2437 SHA256sum: c4eb5f743298934e7070af514f880bfb9bf1558d37fed20a3940321f9b09d939 Description: OpenWrt getrandom system helper Package: gre Version: 12 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1581 Filename: gre_12_all.ipk Size: 2398 SHA256sum: a65c835db82410a788df60692f7bf7f313b15acd9af61ab0b7af9fbbcfd5fd4f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 266699 Filename: hostapd-basic-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 267510 SHA256sum: 677d94d8d28c068e08ed01c67f5c288cc394d54d9e0caa7e3fa93ff621f3c0a8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 265856 Filename: hostapd-basic-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 266837 SHA256sum: 212b4ff043dbae39a12875ff0b7b20dd009feb1e1d2516e233abb9a7d1df030a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 253349 Filename: hostapd-basic_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 254262 SHA256sum: 3c5d10edd35ebfcee9e7449e0759a16020c602cc17ca8d2c7103ff4b1324cd30 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-07-29-b704dc72-12 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 12619 Filename: hostapd-common_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 13427 SHA256sum: a3491e4cb0d6ac5cd0792b9941ebb19396324283eaa9e8f032ce06edc6922f62 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 224428 Filename: hostapd-mini_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 225337 SHA256sum: 0e989bdc06dbe51b434c50aec690fd0fb8b00880459741abd2b81768ad726baf Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 384376 Filename: hostapd-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 384994 SHA256sum: 94f19f98356e827ef4d77b5bb30ca2397c2eab0488b0a3ebb3cf32940332c34e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 380709 Filename: hostapd-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 381611 SHA256sum: 5cfedc1426f44d0506980557680f498693f989d9c0a36886407ed378c1c844dc Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 396574 Filename: hostapd_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 397495 SHA256sum: af11d52f837c2096db2f4a0a593a967d437a68447cbaa3ccde5786a5269fe747 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 30814 Filename: hwclock_2.36.1-2_mipsel_24kc.ipk Size: 31546 SHA256sum: 372bf3ea41eb414dda6bed2460f7cb156e2681e15dcdb5d2f00d401e795fb80a Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 117200 Filename: ibt-firmware_20211216-1_mipsel_24kc.ipk Size: 117484 SHA256sum: bef7853107518baec33a29681d346d12459ecfb021b3f719058082b07af0cc3d Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 9601 Filename: iconv_1.16-1_mipsel_24kc.ipk Size: 10400 SHA256sum: d89aea9f7a369537eac0216616fe4a2225988d477ca40c032fe41ec63cd34d77 Description: Character set conversion utility Package: igmpproxy Version: 0.2.1-4 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_24kc Installed-Size: 14111 Filename: igmpproxy_0.2.1-4_mipsel_24kc.ipk Size: 14936 SHA256sum: 62691f809d9881beeadd29075a6cba4b378c182812640ac0ab555e235d0dedf7 Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 23404 Filename: ip-bridge_5.11.0-3_mipsel_24kc.ipk Size: 24196 SHA256sum: 51bba4e18f7225b479234320fba33eaa49f45c265c5b99ea4e2004ef0891d7d8 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 165413 Filename: ip-full_5.11.0-3_mipsel_24kc.ipk Size: 166295 SHA256sum: 6c8382b3c99ac3831de5097029cf2e2427b2ba87ba05d777fbbecd6158cd0250 Description: Routing control utility (full) Package: ip-tiny Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 118965 Filename: ip-tiny_5.11.0-3_mipsel_24kc.ipk Size: 119905 SHA256sum: df552f62f96a9df3afeac2d70ebd4e3a312e9aba3ba781d75eb5eb6f814dcebc Description: Routing control utility (minimal) Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 898 Filename: ipip_3_all.ipk Size: 1666 SHA256sum: 4567ffbead17149cf6bd549d197a0baa70aac903dffd33cc7320ef5bbe9f95fb Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4219 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_24kc.ipk Size: 5267 SHA256sum: 13cbb4b40122dae8ad26d617565e16866a18ec2810f6aee131744be9d322eef0 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_24kc Installed-Size: 1381 Filename: ipset_7.6-1_mipsel_24kc.ipk Size: 2180 SHA256sum: c52062e84e5b937beac898dd8bbe894b341590e5df92399d33ecd3c5354bdbc5 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2019-10-21-0cf3b48f-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 2295 Filename: iptables-mod-fullconenat_2019-10-21-0cf3b48f-1_mipsel_24kc.ipk Size: 3109 SHA256sum: 38bb85b8da452026fe90e92f570dd533c527d940032ce8fa49bc998e2c2f83b5 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 1.0-4 Depends: libc, luci-proto-ipv6, wget-ssl, libip6tc2, ip6tables, ip6tables-mod-nat, kmod-ipt-nat6, kmod-nf-nat6, odhcpd-ipv6only, odhcp6c, 6in4 License: GPLv3 Section: ipv6 Architecture: all Installed-Size: 588 Filename: ipv6helper_1.0-4_all.ipk Size: 1410 SHA256sum: 2afb74749f86735beaaa85e1b891a49f897e14dc5d45ff026e4d3abcb77ac52a Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny2022-05-17 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_24kc Installed-Size: 72138 Filename: iw-full_5.19-1_mipsel_24kc.ipk Size: 73005 SHA256sum: 7170aa3df10a91892dd01f7eec44bd0354adea514f5d1d036c84706ee5fbc803 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny2022-05-17 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_24kc Installed-Size: 41704 Filename: iw_5.19-1_mipsel_24kc.ipk Size: 42594 SHA256sum: ca5486b32cd7e86b435abe058ed0a8a34b9ef8b520114aae7d2ce25ae6438086 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 4312 Filename: iwcap_1_mipsel_24kc.ipk Size: 5221 SHA256sum: feae3f7445079d0d3021794b65d42812078164f69308470d691c6eb6d1e90cc3 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-09-22-4a43b0d4-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 6788 Filename: iwinfo_2022-09-22-4a43b0d4-1_mipsel_24kc.ipk Size: 7616 SHA256sum: 9efb83b689b811b8c80a5a120e808838c7f7f6da8f48d2cc63a2a66dcbe7bd91 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 63581 Filename: iwl3945-firmware_20211216-1_mipsel_24kc.ipk Size: 64220 SHA256sum: 7163bdb0b9eda5479e63ef076135e175ebb213f3293a13d9ab74bb19e50ae296 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 78628 Filename: iwl4965-firmware_20211216-1_mipsel_24kc.ipk Size: 79204 SHA256sum: ce64031e850ebd89af04363b06ce1aa9f8abc88ad9d7cc3a0d8a1f8e1813298a Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 512894 Filename: iwlwifi-firmware-ax200_20211216-1_mipsel_24kc.ipk Size: 512363 SHA256sum: 7a6f7501979adf61f7ec0a589c6d4442b586c373495c9191b66872a5d065bb6a Description: Intel AX200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 176991 Filename: iwlwifi-firmware-iwl1000_20211216-1_mipsel_24kc.ipk Size: 177687 SHA256sum: ac7023ea3aaffef8de378f1107cd970a43dde52362d665e99d1f61941d641b56 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177000 Filename: iwlwifi-firmware-iwl100_20211216-1_mipsel_24kc.ipk Size: 177698 SHA256sum: d489e4f27491b0b997052bcd83a5b7bb61f2f45899ac989eecf523d642765ab5 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 332950 Filename: iwlwifi-firmware-iwl105_20211216-1_mipsel_24kc.ipk Size: 333303 SHA256sum: 433c3d876b538b5cb031b642fe75a14459b6a9584eb0e63428d82ee3def8ad58 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 341799 Filename: iwlwifi-firmware-iwl135_20211216-1_mipsel_24kc.ipk Size: 342043 SHA256sum: 0113df58d0a3209ed308e2f0b17a51d452e83a06a6e75f3c1d4c2bf4de7f8e91 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 338721 Filename: iwlwifi-firmware-iwl2000_20211216-1_mipsel_24kc.ipk Size: 339128 SHA256sum: 63401484ae69edc73b0231f37d2a6b009bd3be02525813b5db1e5fe6b9ee8266 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 347315 Filename: iwlwifi-firmware-iwl2030_20211216-1_mipsel_24kc.ipk Size: 347787 SHA256sum: 6ffa680acf539d7e5b841bd608fc03a5b233d7c140a4b359bf56960d36b96432 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 466130 Filename: iwlwifi-firmware-iwl3160_20211216-1_mipsel_24kc.ipk Size: 466227 SHA256sum: 647deba1cd3c52eae42a7f9a2d3d015dc78e46484720eac1219f8554ef27ef65 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 451513 Filename: iwlwifi-firmware-iwl3168_20211216-1_mipsel_24kc.ipk Size: 451436 SHA256sum: 151e004d935044caa8ae7379a1f8fa9697b0871761ba5e1382fa36a0a69eeb6a Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177067 Filename: iwlwifi-firmware-iwl5000_20211216-1_mipsel_24kc.ipk Size: 177819 SHA256sum: cdfc8ab14b9334e05bd35887d84a02f010c009488857e6bcab407b118c90fe28 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 174135 Filename: iwlwifi-firmware-iwl5150_20211216-1_mipsel_24kc.ipk Size: 174811 SHA256sum: e31e8ce48ed909f424d2ecc3b976262ff2a85022ed29b8a9a4e3dc8cc39afdca Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 212884 Filename: iwlwifi-firmware-iwl6000g2_20211216-1_mipsel_24kc.ipk Size: 213391 SHA256sum: 4d5db03a60387a2e5153629c3a8e9c4cf4c45d4c8c987bbc75fca970b0ee95a3 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 324153 Filename: iwlwifi-firmware-iwl6000g2a_20211216-1_mipsel_24kc.ipk Size: 324248 SHA256sum: 355a54657e2da5331097958c94671a57b6bdf0eb28ec2b344dd8b4763f74ccea Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 327885 Filename: iwlwifi-firmware-iwl6000g2b_20211216-1_mipsel_24kc.ipk Size: 328112 SHA256sum: ce6e5b5ae0a0d3333b91c31ad51523dbf16bdbe41010e06beef225a538fa27e6 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 219217 Filename: iwlwifi-firmware-iwl6050_20211216-1_mipsel_24kc.ipk Size: 219622 SHA256sum: b285993008153c76db08f55036e24c811e5d7370fdd6e9efade4e6144cd90bd4 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 492771 Filename: iwlwifi-firmware-iwl7260_20211216-1_mipsel_24kc.ipk Size: 492661 SHA256sum: 7da70ee11ff5f345a3e13ec342c8947d4837c65305485088f9f824184ae146e1 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 534265 Filename: iwlwifi-firmware-iwl7265_20211216-1_mipsel_24kc.ipk Size: 533790 SHA256sum: a834118fd01c4614ab986554821c52df7c952283288a078f1adff18c6d814f6e Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 463076 Filename: iwlwifi-firmware-iwl7265d_20211216-1_mipsel_24kc.ipk Size: 462763 SHA256sum: 9d4a048e248afcafa3dc395ea2ad0793cc07691c9c471550a358950ff99e5b58 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 960342 Filename: iwlwifi-firmware-iwl8260c_20211216-1_mipsel_24kc.ipk Size: 958391 SHA256sum: a0029c420e3d6f9bbd03c8300d4acc339e101bca810981cfea7141bce606b2af Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20211216-1_mipsel_24kc.ipk Size: 965801 SHA256sum: 039bf4551693159e30f88a680f3474f24b50bc194e45ea6151ec51642b319e56 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 629105 Filename: iwlwifi-firmware-iwl9000_20211216-1_mipsel_24kc.ipk Size: 628185 SHA256sum: d9fda984a8c373ac1b45f42652020bf01f9f1ec777bc1d614173561af45d9328 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 624266 Filename: iwlwifi-firmware-iwl9260_20211216-1_mipsel_24kc.ipk Size: 623526 SHA256sum: 258129cbc665411bc227ff46c2ddf8f564cbf3e5cdbee20e8ad731b3e827c59e Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: mipsel_24kc Installed-Size: 18593 Filename: jansson4_2.13.1-2_mipsel_24kc.ipk Size: 19350 SHA256sum: 04dcb960358c8ebb90fd484c2186911e0578e5d4cdef9a1ab794f933eb2055d4 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516, libblobmsg-json20210516 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 5941 Filename: jshn_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 6716 SHA256sum: f628ece89a401ebe2be6f0af64c3e968211ae3d038579d010cf0a236f5e2ee47 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20210516, libjson-c5 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 8298 Filename: jsonfilter_2018-02-04-c7e938d6-1_mipsel_24kc.ipk Size: 9101 SHA256sum: e42fb27787e327946aae35366048d5987ec8ea13b94dd4d7a0838676f8bde5b8 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.180-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 11683 Filename: libasm1_0.180-1_mipsel_24kc.ipk Size: 12518 SHA256sum: 0fed5d3b19434f7110af7507fa18fdc4506a3e042ba3fc5f75b0ea7833f92ffb Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_24kc Installed-Size: 37094 Filename: libaudit_2.8.5-1_mipsel_24kc.ipk Size: 37970 SHA256sum: d856c78af4fd08b12e2d0a58120f4f15aff7b2d44f86f1c782ef4aea43840478 Description: This package contains the audit shared library. Package: libbfd Version: 2.35.1-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 480955 Filename: libbfd_2.35.1-2_mipsel_24kc.ipk Size: 475899 SHA256sum: 6b6d43758efeab6df21b1d583501a1244be39ea1f10b50b56bde7b8990837611 Description: libbfd Package: libblkid1 Version: 2.36.1-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 112589 Filename: libblkid1_2.36.1-2_mipsel_24kc.ipk Size: 113371 SHA256sum: 391a8ec205cf0799436d53f8709a81577100b1a5218b5a100072b44cce767fad Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_24kc Installed-Size: 4052 Filename: libblobmsg-json20210516_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 4815 SHA256sum: 663953c04dbaa7272206fcc8417a48413c8883d9d8fab9e0b44ae215b4151e9e Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.10.10-2 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 90420 Filename: libbpf0_5.10.10-2_mipsel_24kc.ipk Size: 91293 SHA256sum: 8ed9c0ca6792c1084d264c25e0dfcfb4512be66761b853f87161bed64ffef90e Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_24kc Installed-Size: 35284 Filename: libbsd0_0.10.0-1_mipsel_24kc.ipk Size: 36196 SHA256sum: f3cfb6d59529c70ad3a739c85fac1b85880ccb461bd9d7d101e59b7b1540a82f Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 22876 Filename: libbz2-1.0_1.0.8-1_mipsel_24kc.ipk Size: 23683 SHA256sum: a200f7f1f07c3975c20c28dd355af959f86e247f1e5a82cb218d56a042b7f430 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 1129 Filename: libcharset1_1.16-1_mipsel_24kc.ipk Size: 1925 SHA256sum: 695356655dd76becdffbc78836b4789f3bc1c17ee8a974e6c6f6d4248d937352 Description: Character set conversion library Package: libcomerr0 Version: 1.45.6-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 3603 Filename: libcomerr0_1.45.6-2_mipsel_24kc.ipk Size: 4388 SHA256sum: 546f21c9ee3974f5ad3536a362ade8c154d3e3e4a8bebe20caaed14ac5b0c5eb Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 156282 Filename: libctf_2.35.1-2_mipsel_24kc.ipk Size: 156987 SHA256sum: ec0e92ea14453f121eb13980f5bb23054437c384ff9de80770b9a42882315814 Description: libctf Package: libdw1 Version: 0.180-1 Depends: libc, libelf1, libbz2-1.0 Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 227998 Filename: libdw1_0.180-1_mipsel_24kc.ipk Size: 227365 SHA256sum: 9909901a59c5de67b648b7b3d7d389ccc5e0a24c200fc0f6e4a5b83e142ca4eb Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.180-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 42525 Filename: libelf1_0.180-1_mipsel_24kc.ipk Size: 43362 SHA256sum: 1eb2ff09094114a64db4d5954a15a54709a32d0f1c13f268d88a9bb3ef17f3aa Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 348568 Filename: libertas-sdio-firmware_20211216-1_mipsel_24kc.ipk Size: 349494 SHA256sum: 657620d52dfc3be92f700d46807a10dc1017692c0d4d066b8533132155614ee1 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 92257 Filename: libertas-spi-firmware_20211216-1_mipsel_24kc.ipk Size: 93097 SHA256sum: 70bbe3d06ad087bf136ed93decb27b49ae23128ae7a77074a2e429f04e81d936 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 216586 Filename: libertas-usb-firmware_20211216-1_mipsel_24kc.ipk Size: 217341 SHA256sum: 8aefd961ed7aa3f1ef3ae08bc548dec247f841d7efcabef8010f81768117820f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 89170 Filename: libevent2-7_2.1.12-1_mipsel_24kc.ipk Size: 90361 SHA256sum: 66cbd625a99963d0a5ab48c63572c7348dd202b905f441ad16d1fe6abbb5d514 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 51729 Filename: libevent2-core7_2.1.12-1_mipsel_24kc.ipk Size: 52883 SHA256sum: 8d0c19b868a0a472f991425db4cfcb566da2e34281df31b1c81427ee38981441 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 41436 Filename: libevent2-extra7_2.1.12-1_mipsel_24kc.ipk Size: 42582 SHA256sum: 86fdcf8318a50589c54f1f508890cbda1ca4b69fea6526e33ff3653d074d0f33 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 7485 Filename: libevent2-openssl7_2.1.12-1_mipsel_24kc.ipk Size: 8642 SHA256sum: b00e5eea8d15a0a328ed63ff606491452fcd4e5050de5acd71eacf8edd846806 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 1895 Filename: libevent2-pthreads7_2.1.12-1_mipsel_24kc.ipk Size: 3007 SHA256sum: 09de735a538c2d9684ba351dec9c182d3ff925d1a27b99710c7afdb531684f66 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.45.6-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 167060 Filename: libext2fs2_1.45.6-2_mipsel_24kc.ipk Size: 167485 SHA256sum: 6c97b4443a6fac9c6f9d5ea7ae34072b53f8d56e4d0cfbca32dab85dc9cd2d04 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 40538 Filename: libf2fs-selinux6_1.14.0-1_mipsel_24kc.ipk Size: 41291 SHA256sum: a3e33a7259269a111e208cdb46a0d7389b6caa638dd68e0174563865458896a7 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 40538 Filename: libf2fs6_1.14.0-1_mipsel_24kc.ipk Size: 41277 SHA256sum: 058f1ac12c2b3839d76bda9c83513a99120ced29770400e7a25a24763fa57e5e Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.36.1-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 148395 Filename: libfdisk1_2.36.1-2_mipsel_24kc.ipk Size: 149247 SHA256sum: 9c6167b7e5f24eda62a38d7d7aa68b4d7112527e0a291257eff103694f9e4718 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 14639 Filename: libfdt_1.6.0-1_mipsel_24kc.ipk Size: 15451 SHA256sum: 70f85cd76139e0a50c47534db3d031754278be041ffd7fad701a7e615827429e Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_24kc Installed-Size: 217905 Filename: libgmp10_6.2.1-1_mipsel_24kc.ipk Size: 218613 SHA256sum: f9f1c5cfcddefc4034c528a939c58415d33cc4ebe44736189dcc59949b3462a1 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_24kc Installed-Size: 660705 Filename: libiconv-full2_1.16-1_mipsel_24kc.ipk Size: 661002 SHA256sum: a505655abd272d5ddb2c46dad926b928cdb1f493a598c1f80cd351edcf00b05b Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 169 Filename: libiconv_8_mipsel_24kc.ipk Size: 936 SHA256sum: 059d3e4de5825961c59fe92c1331748f1b32250f480638d561b520b49a0acbc2 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.19.8.1-2 Depends: libc Provides: libintl-full License: GPL-3.0+ Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_24kc Installed-Size: 14986 Filename: libintl-full8_0.19.8.1-2_mipsel_24kc.ipk Size: 15736 SHA256sum: 30d2f755f2d58f17c0674e23d95650c5d77a8684ee7d3b8bb232f4ba8ad39d1f Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: mipsel_24kc Installed-Size: 167 Filename: libintl_2_mipsel_24kc.ipk Size: 925 SHA256sum: 820e08b4f70a861dbd1a38c188e519b4bcbdf20bc9e4db7af4c52db966853106 Description: Stub header for the GNU Internationalization library Package: libipset13 Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_24kc Installed-Size: 40129 Filename: libipset13_7.6-1_mipsel_24kc.ipk Size: 40805 SHA256sum: f584921431c000455350694953a3f2132d567f370c1e264e69997e17c4759807 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: mipsel_24kc Installed-Size: 10935 Filename: libiw29_29-6_mipsel_24kc.ipk Size: 11734 SHA256sum: 59f900aefb1ce1a823e090a2fda6fd01ab097d79b27c4172d4f995eeeb4d89ef Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-09-22-4a43b0d4-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_24kc Installed-Size: 2133 Filename: libiwinfo-data_2022-09-22-4a43b0d4-1_mipsel_24kc.ipk Size: 2909 SHA256sum: 5ab2275e5d2c32701cd00baef42e10adef413e5d7febc0a8bffb7b08ed84373d Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-09-22-4a43b0d4-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_24kc Installed-Size: 5638 Filename: libiwinfo-lua_2022-09-22-4a43b0d4-1_mipsel_24kc.ipk Size: 6460 SHA256sum: bb6a6fa35613b3b972b6bd475a823b747fd1a2b9edd988a33922ea5df96a4c57 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-09-22-4a43b0d4-1 Depends: libc, libnl-tiny2022-05-17, libuci20130104, libubus20210630, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: mipsel_24kc Installed-Size: 21444 Filename: libiwinfo20210430_2022-09-22-4a43b0d4-1_mipsel_24kc.ipk Size: 22316 SHA256sum: 065e36afc6d7e244e8d451894c2aadce1bb7a6755aad274fe9c7203c7f54cb5b Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_24kc Installed-Size: 22311 Filename: libjson-c5_0.15-2_mipsel_24kc.ipk Size: 23108 SHA256sum: d8fe07d317781cf3485fbf735564efc20ef8650e96f68295a2ba38d99c18798c Description: This package contains a library for javascript object notation backends. Package: libjson-script20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516 Provides: libjson-script License: ISC Section: utils ABIVersion: 20210516 Architecture: mipsel_24kc Installed-Size: 4769 Filename: libjson-script20210516_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 5537 SHA256sum: b0ead4cf18acd7dc23f03b3fd5b47d532efaab6c50d48042b87424bc62e5a406 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_24kc Installed-Size: 12173 Filename: libltdl7_2.4.6-2_mipsel_24kc.ipk Size: 12961 SHA256sum: d9eaabd56df9f50659acb5cd775a9f3e496fa7e848e43fe45efd86ab4fc89464 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 63165 Filename: liblua5.1.5_5.1.5-9_mipsel_24kc.ipk Size: 63947 SHA256sum: 3e61e9ed29591faed562f9c3a4076d2adf99b91d6488cdb14d0b217c72cf7c3d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 81513 Filename: liblua5.3-5.3_5.3.5-4_mipsel_24kc.ipk Size: 82237 SHA256sum: 9806fabeba22a5a9a0c26e134041475d2686dd56c0f3ef3e0725043eff5319c4 Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.16.12-21 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 179773 Filename: libmbedtls12_2.16.12-21_mipsel_24kc.ipk Size: 180212 SHA256sum: f79e538776be4e5359c6f544eef31cc43a02f2807212351d521a2e0549917378 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 5295 Filename: libmnl0_1.0.5-1_mipsel_24kc.ipk Size: 6529 SHA256sum: 5b23b4104a5d5f25c3c88379ea7d1ab42c3f33f30956fdf5e8786fc0af3fcc40 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.36.1-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 116599 Filename: libmount1_2.36.1-2_mipsel_24kc.ipk Size: 117566 SHA256sum: df22876371b4619cb8fa48ebc9fb8f8993fe4e4991f2f420918b3187767b1ba6 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.2-3 Depends: libc, zlib License: MIT Section: devel Architecture: mipsel_24kc Installed-Size: 261557 Filename: libncurses-dev_6.2-3_mipsel_24kc.ipk Size: 260389 SHA256sum: 185db7a544511cce930f35f931b683bdd1f673a2b869d9c900cb235026dbf65d Description: Development files for the ncurses library Package: libncurses6 Version: 6.2-3 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: mipsel_24kc Installed-Size: 148832 Filename: libncurses6_6.2-3_mipsel_24kc.ipk Size: 147363 SHA256sum: 43a559fc8645ca02ddd346963d6cc1ff38b0daffd83894968893dd1f39970de8 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_24kc Installed-Size: 29971 Filename: libnetfilter-conntrack3_1.0.8-1_mipsel_24kc.ipk Size: 30829 SHA256sum: eff71730c4eab936b175896a7be7274cd5861f391fc77224ba17e5cdae6137f3 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.6-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: mipsel_24kc Installed-Size: 306425 Filename: libnettle8_3.6-1_mipsel_24kc.ipk Size: 306449 SHA256sum: e91749cc4095a9b9ce3322239708e59e56df282450b9aca7b293547fe7bb5c2f Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 8166 Filename: libnfnetlink0_1.0.2-1_mipsel_24kc.ipk Size: 9128 SHA256sum: 439a326905d97613dbe9ce57d54919be34cb26a801325f7f0839c9bd03f1c90f Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.1.8-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: mipsel_24kc Installed-Size: 45480 Filename: libnftnl11_1.1.8-1_mipsel_24kc.ipk Size: 46274 SHA256sum: 7a56b2ddb00a052fcaa7d47787a50d04df79bcb653c2d2b8283e2930f855d872 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 33948 Filename: libnl-core200_3.5.0-1_mipsel_24kc.ipk Size: 34580 SHA256sum: afe4d45968cc25e66804c7eddd4269b82cb1424b9faf1151a43bf8e04448fe1a Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 6973 Filename: libnl-genl200_3.5.0-1_mipsel_24kc.ipk Size: 7722 SHA256sum: 90f548b07fc478a0b581afc41a6765419a4f5fc850387930181981c98422026b Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 22976 Filename: libnl-nf200_3.5.0-1_mipsel_24kc.ipk Size: 23641 SHA256sum: f5905afce516837048288c2c344b0e9584e4a2281b078b15f7140cd361dc9fed Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 134072 Filename: libnl-route200_3.5.0-1_mipsel_24kc.ipk Size: 134184 SHA256sum: e29bac4235e6a50e286217fcaaafe39521990fc4bfcf1e141dc8b5029448746c Description: Routing Netlink Library Functions Package: libnl-tiny2022-05-17 Version: 2022-05-17-b5b2ba09-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 2022-05-17 Architecture: mipsel_24kc Installed-Size: 12296 Filename: libnl-tiny2022-05-17_2022-05-17-b5b2ba09-1_mipsel_24kc.ipk Size: 13091 SHA256sum: 34939f2458d5142133400c1b6fcd9ac068ec3649db45f44744bb7c8cccf5f344 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_24kc Installed-Size: 104 Filename: libnl200_3.5.0-1_mipsel_24kc.ipk Size: 898 SHA256sum: b338fdcfff83de12dab93663431188f2a12296a279334f8c62a203f7d0a52469 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 74958 Filename: libopcodes_2.35.1-2_mipsel_24kc.ipk Size: 64818 SHA256sum: 5b62eb0819cb1a444121d8aee86addccb911db841c7490a48b15a23d694e6ed2 Description: libopcodes Package: libopenssl-conf Version: 1.1.1v-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 4784 Filename: libopenssl-conf_1.1.1v-1_mipsel_24kc.ipk Size: 5785 SHA256sum: cd22fe49e1984fe7a2a1645a264121f62be0e098ac3cff3d0541b63ec6b67ac9 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl1.1 Version: 1.1.1v-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 1183829 Filename: libopenssl1.1_1.1.1v-1_mipsel_24kc.ipk Size: 1173674 SHA256sum: 9c253b59ca4311502808b4fe962c5da17071ec9ca1d4dcd145d99ee12ee958f2 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.9.1-3.1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_24kc Installed-Size: 104232 Filename: libpcap1_1.9.1-3.1_mipsel_24kc.ipk Size: 104990 SHA256sum: 84e90c6f3aabbb5ad102099a85f24179ed9598e3a9d883c78321cd8d34d12c16 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 67471 Filename: libpcre16_8.44-3_mipsel_24kc.ipk Size: 68346 SHA256sum: 78827c1fc153e4c32ec609e22161f5825326c0a1628f99d129eaf6265c6809e4 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 63169 Filename: libpcre32_8.44-3_mipsel_24kc.ipk Size: 64051 SHA256sum: 63aa56f924bb7d2370b489add98384ac03f9d53ca17aa864e8c09bc7865e06d7 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 80402 Filename: libpcre_8.44-3_mipsel_24kc.ipk Size: 81286 SHA256sum: cc983f9993145bc8d92be47b041365fe0bfd1be6af99b3618acaca7416c4e6ae Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.44-3 Depends: libc, libpcre, uclibcxx License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 11519 Filename: libpcrecpp_8.44-3_mipsel_24kc.ipk Size: 12275 SHA256sum: df17843a19175bc0d03f17ae82d2051921b5aa844a6ecc75b53f8cfe55ea65d9 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_24kc Installed-Size: 16854 Filename: libpopt0_1.16-2_mipsel_24kc.ipk Size: 17616 SHA256sum: eb2162dba62401e5300903d3d144af32bed4e0eb7e8842d37de6a6dc24af844d Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_24kc Installed-Size: 110509 Filename: libreadline8_8.1-1_mipsel_24kc.ipk Size: 110782 SHA256sum: b5c39f34902a39f497e1ba3a8f9470fa224e90ef35a3c42fb75e20d7e328ee28 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 3498 Filename: libselinux-avcstat_3.2-1_mipsel_24kc.ipk Size: 4245 SHA256sum: afa9e8f56b1dec22dc394faeb599e23a630e2b24a6d0c8860586b904bb3a0f9d Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1631 Filename: libselinux-compute_av_3.2-1_mipsel_24kc.ipk Size: 2418 SHA256sum: e3ce548f3e37bcbd6142d0337fb9476daa2cc55294a58aac0c81c1238526310d Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1522 Filename: libselinux-compute_create_3.2-1_mipsel_24kc.ipk Size: 2307 SHA256sum: 5170a7ee6ad922326fa4d4868ac942b7c3f6ce2b6229bae6cb92b8be43560d8f Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1519 Filename: libselinux-compute_member_3.2-1_mipsel_24kc.ipk Size: 2305 SHA256sum: b2de2c05d9101c9975758cf5f1f1e4fd14eda27c0451eac162cdea1b65e2be98 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1528 Filename: libselinux-compute_relabel_3.2-1_mipsel_24kc.ipk Size: 2315 SHA256sum: 0867c949e6753c61e9fdbbb8b556bc4900113622153fcf2d7255a8b152e87ac6 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2113 Filename: libselinux-getconlist_3.2-1_mipsel_24kc.ipk Size: 2895 SHA256sum: 70bd717b56b6901d8bc696f707b434c4dc9becd5969d9b5c08936d8957e53332 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2098 Filename: libselinux-getdefaultcon_3.2-1_mipsel_24kc.ipk Size: 2881 SHA256sum: 021cdb1b3d0eb3a23f7c2df39903f614d26e5ec42ae39697ebac640fff397f3b Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1454 Filename: libselinux-getenforce_3.2-1_mipsel_24kc.ipk Size: 2261 SHA256sum: eb42284cdab15e95e52d1fd6677c62d38b4de3e635d078fce9632e8d3b25313f Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1478 Filename: libselinux-getfilecon_3.2-1_mipsel_24kc.ipk Size: 2256 SHA256sum: 1d357a20c207171e308e129a8ff5a7b6350b7225d47d4929c0ca129618076484 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1486 Filename: libselinux-getpidcon_3.2-1_mipsel_24kc.ipk Size: 2267 SHA256sum: e35ed783ecdbea8591b5a36bbfd85dad88600db8a52a0e92f33b76d797d4c4bd Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2172 Filename: libselinux-getsebool_3.2-1_mipsel_24kc.ipk Size: 2977 SHA256sum: 53832797bb0e8f61f02c9a0d10a38ce29044f4ee6f172dc2be3e95162e9aea97 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1863 Filename: libselinux-getseuser_3.2-1_mipsel_24kc.ipk Size: 2638 SHA256sum: 02a20b6cdc3435117a1c8608e01eb606174cbed861db8b2afd1fd648b9466877 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2659 Filename: libselinux-matchpathcon_3.2-1_mipsel_24kc.ipk Size: 3436 SHA256sum: a070b211fc69db6bf3be56b7bd49855c8588579b545a8cb083cfff935cca94c4 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1377 Filename: libselinux-policyvers_3.2-1_mipsel_24kc.ipk Size: 2157 SHA256sum: 0c1112bbf33e982e4a25f5818fcfd60f2df36aaf618f63a1b7eb85607c18799d Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 21894 Filename: libselinux-sefcontext_compile_3.2-1_mipsel_24kc.ipk Size: 22690 SHA256sum: d1e59416266f273c1bf9ae55c09a1cb0be392e311757bbc0997272af98d52426 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2993 Filename: libselinux-selabel_digest_3.2-1_mipsel_24kc.ipk Size: 3748 SHA256sum: 2862c54249a5babae24e0e92f7b5143d925f963344922533aeac19a0ec74f9d3 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2597 Filename: libselinux-selabel_get_digests_all_partial_matches_3.2-1_mipsel_24kc.ipk Size: 3367 SHA256sum: da692dcede1fad068817bc064aa9baa1d66440130057bf9a3dc091fef015e61b Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2506 Filename: libselinux-selabel_lookup_3.2-1_mipsel_24kc.ipk Size: 3255 SHA256sum: e7816c9679d678dea8e3ba017c63097dbd324b0d40c28193e6a776ad0497f463 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2689 Filename: libselinux-selabel_lookup_best_match_3.2-1_mipsel_24kc.ipk Size: 3456 SHA256sum: 6f7e87c0b9f053790bcc6a2a50fa046f7535d588000862f6e4dcd03c91a03e76 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1933 Filename: libselinux-selabel_partial_match_3.2-1_mipsel_24kc.ipk Size: 2717 SHA256sum: f343064eb457fd0aa459ad9a81bf23004c65ab697262f59119c59dab1970c50c Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1668 Filename: libselinux-selinux_check_access_3.2-1_mipsel_24kc.ipk Size: 2452 SHA256sum: 2446ef0af541a1478f17510c77be8a7cb8c3e0de4f1e9b66bf02a7bc280ecbe5 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1419 Filename: libselinux-selinux_check_securetty_context_3.2-1_mipsel_24kc.ipk Size: 2219 SHA256sum: d3ffde1f2ddf79412cab10e7c5180c6f8bc6befdff21386d0458df0c83ebd6e5 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1246 Filename: libselinux-selinuxenabled_3.2-1_mipsel_24kc.ipk Size: 2043 SHA256sum: bf9c9c294495e05c7efaa5818976b242678a196b9687aca377772d3d074dafc5 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1705 Filename: libselinux-selinuxexeccon_3.2-1_mipsel_24kc.ipk Size: 2489 SHA256sum: 03fdf9e3b1a756c3645b6fa9482520db63efb6dfe6e3e3d88d4eec234304414d Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1604 Filename: libselinux-setenforce_3.2-1_mipsel_24kc.ipk Size: 2415 SHA256sum: 407edfe5374b693fd132c1f7204f6737cb64514e2af517ac58cb51badd4533be Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1429 Filename: libselinux-setfilecon_3.2-1_mipsel_24kc.ipk Size: 2208 SHA256sum: a955aee9f664dc5268c605a70706e5888969cb35dbebe494ee8a3aad1192f72c Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 2015 Filename: libselinux-togglesebool_3.2-1_mipsel_24kc.ipk Size: 2799 SHA256sum: d0f067dfeed3f28462e27214dd77a06ec611321b6c8232c2589e46b108eba92d Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1546 Filename: libselinux-validatetrans_3.2-1_mipsel_24kc.ipk Size: 2334 SHA256sum: 6439c245f3ed1352c9737f141004fad4061dae6381470cbd8cb50e7359f46b67 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.2-1 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: mipsel_24kc Installed-Size: 53398 Filename: libselinux_3.2-1_mipsel_24kc.ipk Size: 54474 SHA256sum: b4f839454305244ff42c41c73f43344316f0a64340cf2b87c0efcc4366e112a2 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.2-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_24kc Installed-Size: 71552 Filename: libsemanage_3.2-1_mipsel_24kc.ipk Size: 72652 SHA256sum: f508d1c19cda6cee6b83a139764f32d62a95f3f478631633b83873b46682462b Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.2-1 Depends: libc Section: libs Architecture: mipsel_24kc Installed-Size: 213495 Filename: libsepol_3.2-1_mipsel_24kc.ipk Size: 214312 SHA256sum: 2b85abeaffd97342e46ef3994038a56720dc25c9a6940dfc214556bcd304642f Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.36.1-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 69996 Filename: libsmartcols1_2.36.1-2_mipsel_24kc.ipk Size: 70991 SHA256sum: 16addc3588c343d7ca0348bd4328addb7259be1cc7e5dbb0fd7b7f45df49c397 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks0 Version: 1.4.1-4 Depends: libc Provides: libsocks License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 138581 Filename: libsocks0_1.4.1-4_mipsel_24kc.ipk Size: 139616 SHA256sum: 03cbdd6241f7836278baabbdd2d55b7e9ba3c77cbb17fe7d606719c08596926a Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libss2 Version: 1.45.6-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 7625 Filename: libss2_1.45.6-2_mipsel_24kc.ipk Size: 8469 SHA256sum: 24ee24363e5c77341678cf1ec09ab4b508a27d083d50c51753d4fa49563000e6 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_24kc Installed-Size: 10115 Filename: libsysfs2_2.1.0-3_mipsel_24kc.ipk Size: 10992 SHA256sum: d5525e9c47fd6adb971607564dcac72db260fc00f5967472751c6673ce060a50 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_24kc Installed-Size: 3993 Filename: libubox-lua_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 4771 SHA256sum: 01e994d3b7c26eee6446b646468b0ac3644876295145af88e0cbe59f096a3aae Description: Lua binding for the OpenWrt Basic utility library Package: libubox20210516 Version: 2021-05-16-b14c4688-2 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_24kc Installed-Size: 19155 Filename: libubox20210516_2021-05-16-b14c4688-2_mipsel_24kc.ipk Size: 19942 SHA256sum: ee6ba8c4fd0921354b45d7df3c8f457f2e91802a5d5848d9c96149e792ba7ac3 Description: Basic utility library Package: libubus-lua Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 6780 Filename: libubus-lua_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 7605 SHA256sum: 2cc81670be2b7fc05688f10f679c66253353d9075fb3a5f0c93ee076b2e5743d Description: Lua binding for the OpenWrt RPC client Package: libubus20210630 Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20210630 Architecture: mipsel_24kc Installed-Size: 9363 Filename: libubus20210630_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 10172 SHA256sum: ba5f35b613d2210a12743abf6498ba8ad7a36a4f90013a9801088391f304220e Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 6077 Filename: libuci-lua_2021-04-14-4b3db117-5_mipsel_24kc.ipk Size: 6849 SHA256sum: 0d49efe8d918a252f0622825840b8cdb2bc32f5fcb6e6d44fb80f7b95a349d10 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-04-14-4b3db117-5 Depends: libc, libubox20210516 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_24kc Installed-Size: 15016 Filename: libuci20130104_2021-04-14-4b3db117-5_mipsel_24kc.ipk Size: 15772 SHA256sum: cb2a925ad079dd1080747b0d3826235de9ff9d96a67402e299d35430eff6e877 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20210516 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 9276 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 10093 SHA256sum: 0e9d35da937dde5d0b79398fe84051f6d04fb33233e78cbe9dabcb84a6739864 Description: HTTP/1.1 client library Package: libunwind8 Version: 1.5.0-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_24kc Installed-Size: 45081 Filename: libunwind8_1.5.0-1_mipsel_24kc.ipk Size: 45956 SHA256sum: 48ceeda37093dbc38785501d21a7eaf3142e8c3e1a54ac77971b641c8f70a5f3 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-4 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: mipsel_24kc Installed-Size: 27496 Filename: libusb-1.0-0_1.0.24-4_mipsel_24kc.ipk Size: 28354 SHA256sum: b2ebeb3e617152d69e0f918d50ef6fa040f03ffc5721da16012a846975956a50 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20210516, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4167 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-1_mipsel_24kc.ipk Size: 4964 SHA256sum: 0354fd4e9e6c89b9c8f399623696b8c8d328a1156da81bce0d67afdfd766ac47 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20210516, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4431 Filename: libustream-openssl20201210_2022-12-08-9217ab46-1_mipsel_24kc.ipk Size: 5214 SHA256sum: 8935197b79c96fdb0f0eab88f588f39ae1a458bf61c548cb8712b97f48c6fcc2 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20210516, libwolfssl5.6.3.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 3997 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-1_mipsel_24kc.ipk Size: 4798 SHA256sum: bfce0eb17fc78fa4f9b4bbdad106ef265c49e70b6d76001f29aef9a217cb13f7 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.36.1-2 Depends: libc, librt Provides: libuuid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12410 Filename: libuuid1_2.36.1-2_mipsel_24kc.ipk Size: 13375 SHA256sum: 7d603522f421415e6b8b18d27e4af36608dadf16ad92359ecbe076848f5312cd Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.3-stable-1 Depends: libc, libwolfssl5.6.3.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_24kc Installed-Size: 20777 Filename: libwolfssl-benchmark_5.6.3-stable-1_mipsel_24kc.ipk Size: 21529 SHA256sum: 18dd4d5f259cedfd0fa35594aaf1a80b636f62e003d6e3d1b7e38df9f02cedbd Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.3.e624513f Version: 5.6.3-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.3.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.3.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_24kc Installed-Size: 513613 Filename: libwolfssl5.6.3.e624513f_5.6.3-stable-1_mipsel_24kc.ipk Size: 512370 SHA256sum: f5496c0d976d1d59a4f1502672e3599f2547cae2791eef99bc5749f1b28b0ae3 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 14589 Filename: linux-atm_2.5.2-7_mipsel_24kc.ipk Size: 15352 SHA256sum: 4cab420a3b3bdcbfcd8f10ab5c828959d8fd052654f4e7a793e15a47e55c3f24 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.7-1 Depends: libc, libevent2-7 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 129100 Filename: lldpd_1.0.7-1_mipsel_24kc.ipk Size: 130010 SHA256sum: fb12e5d34b03bcac3591a3730ff447f9f2cfc3f50d75c2ead01d9a544373a2dd Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 9548 Filename: logd_2020-10-25-9ef88681-2_mipsel_24kc.ipk Size: 10340 SHA256sum: ab7a2fb13e68a0e20c1b36a9777c6b294f6d4f4097f5375795e5016b62fef0eb Description: OpenWrt system log implementation Package: logger Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14684 Filename: logger_2.36.1-2_mipsel_24kc.ipk Size: 15521 SHA256sum: 3bf93c372bb867252c3890e8109f94de55c490a8e2a5bc2da7fb411c0341ce84 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3594 Filename: look_2.36.1-2_mipsel_24kc.ipk Size: 4391 SHA256sum: 3b1301373c7e5280c7c194fe77fb08513689590a18c8584c478d1179e9669770 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 34516 Filename: losetup_2.36.1-2_mipsel_24kc.ipk Size: 35441 SHA256sum: bb3671cc0f6e05056645cc9436c20be60f192a8c00ff85d4abb10dc8772d8379 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2421 Filename: lsattr_1.45.6-2_mipsel_24kc.ipk Size: 3147 SHA256sum: 347efc5e9a1758decde195bd1293f756996722ceac271b0b24cdc2ede09a8e6a Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 45232 Filename: lsblk_2.36.1-2_mipsel_24kc.ipk Size: 46068 SHA256sum: 62e9f1f3ac6012d76bfc1a3170cf2b2c35089ff38e183b7044f2b73a34829819 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 29850 Filename: lscpu_2.36.1-2_mipsel_24kc.ipk Size: 30612 SHA256sum: 744b73210875422d3f52abc18b51e89a0b0be656d606eafaddcafabb8ce2ba34 Description: lscpu displays information about the CPU architecture Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5299 Filename: lua-examples_5.1.5-9_mipsel_24kc.ipk Size: 6198 SHA256sum: 5f94724d36a512619c687e2150422ff66060b3e43dcb78373a43d1831db201f5 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5143 Filename: lua5.3_5.3.5-4_mipsel_24kc.ipk Size: 6014 SHA256sum: e81823a24f495d4c1d79232662139b2837451dc289ce227c04d9997bba0f86cb Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 4655 Filename: lua_5.1.5-9_mipsel_24kc.ipk Size: 5541 SHA256sum: c39cabacfd7d727baab1ab4af1a3e26aa43aa570d81452bf002b6f99644035aa Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5151 Filename: luac5.3_5.3.5-4_mipsel_24kc.ipk Size: 6056 SHA256sum: 50ef36c78c01ab40f75542eb3cf0af27f8bbfbb1aef7ff32edeab972d83fa9a1 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5323 Filename: luac_5.1.5-9_mipsel_24kc.ipk Size: 6220 SHA256sum: 1075deed888702b3b4ee5c6c1c8ae6ea867963eea6bddc4687c22b8a20c5174e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20210516, libubus20210630, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 6876 Filename: map_7_mipsel_24kc.ipk Size: 7804 SHA256sum: e0782eb6295d6e2c679e0f46dea7be54fc6942c24eb33a2f614217e42f49c319 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.16.12-21 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 6822 Filename: mbedtls-util_2.16.12-21_mipsel_24kc.ipk Size: 7745 SHA256sum: 2ac397141ba4ff2038248d1638728680fcdecabf4f8cb6f37ee57d16c19f0c71 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11074 Filename: mcookie_2.36.1-2_mipsel_24kc.ipk Size: 11917 SHA256sum: cb09d283af75656cdf40c94211b960cb334dbb29e6ffbff39e63f5f64ce32c35 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_24kc Installed-Size: 190766 Filename: mdadm_4.1-2_mipsel_24kc.ipk Size: 191556 SHA256sum: 56cabf2daf9a804ba11653612b8f1236198f475a8b3e66e9224523d72a34e98b Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: mipsel_24kc Installed-Size: 2494 Filename: mhz_2023-06-17-11aac239-2_mipsel_24kc.ipk Size: 3257 SHA256sum: 0e0a2f911e523b2045d1628db31e55460c0853315bdc20253442072f9a953789 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 17724 Filename: mkf2fs-selinux_1.14.0-1_mipsel_24kc.ipk Size: 18563 SHA256sum: de15faf5b2bad47fcc1d447345ac1377ca703fa2300c3386e43cd52ead91224d Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_24kc Installed-Size: 17724 Filename: mkf2fs_1.14.0-1_mipsel_24kc.ipk Size: 18552 SHA256sum: 2b5e6a0d628e48ee6fa38ee56868124705179eb0e39b3ac9b07bae78e45db9dc Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 17711 Filename: more_2.36.1-2_mipsel_24kc.ipk Size: 18573 SHA256sum: cf4a92344a29d89df0b28f2469010274d5d45d7b779c3e91ab366447a7653c0f Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.36.1-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 45997 Filename: mount-utils_2.36.1-2_mipsel_24kc.ipk Size: 46609 SHA256sum: f20b30cc7e8180964f25f86c0be1a45e9a0736937c8173c66769e24dd5f89c2e Description: contains: mount, umount, findmnt Package: mt76-test Version: 2022-12-22-5b509e80-5 Depends: libc, kmod-mt76-core, libnl-tiny2022-05-17 License: GPLv2 Section: devel Architecture: mipsel_24kc Installed-Size: 6646 Filename: mt76-test_2022-12-22-5b509e80-5_mipsel_24kc.ipk Size: 7453 SHA256sum: 2cc3cd6e4577b172c13139952e26b101a9455ce50f59a7f977263683d1f34c3b Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26419 Filename: mt7601u-firmware_20211216-1_mipsel_24kc.ipk Size: 27147 SHA256sum: 7ad4dbc270ab4e7bda0d32c77a66a1cc75a5a475dbb537b103e65c1d414ae4e5 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 53878 Filename: mt7622bt-firmware_20211216-1_mipsel_24kc.ipk Size: 54748 SHA256sum: c071bc40b859fcd47a54398d5ba8339cd4d7a74287077a82c4bfba136745e49f Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 4558 Filename: musl-fts_1.2.7-1_mipsel_24kc.ipk Size: 5375 SHA256sum: a11a4d2b663b54cf5dc5bdcd1a667d0029cb908ac3bebfef8557722624b05744 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 514912 Filename: mwifiex-pcie-firmware_20211216-1_mipsel_24kc.ipk Size: 515575 SHA256sum: 9380af5210d76a8d385513b9e4fb9ab1bc157f64fd1be2b0149a5240a653f327 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 876726 Filename: mwifiex-sdio-firmware_20211216-1_mipsel_24kc.ipk Size: 877091 SHA256sum: c6f186ae9563d1f7d0f6ef3ed5f6287986588d970bdbcc088bb2d8f9ae4c9b6c Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 192386 Filename: mwl8k-firmware_20211216-1_mipsel_24kc.ipk Size: 193253 SHA256sum: a13fb66f165de8497232a50f9206983007e4713f1813e09ef321dc82d90a2a94 Description: Marvell 8366/8687 firmware Package: namei Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9671 Filename: namei_2.36.1-2_mipsel_24kc.ipk Size: 10509 SHA256sum: 754bc436bdb6dd9757221f634895b9703d7f680e0c4b423889d1e59a701a0bea Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2021-10-30-8f82742c-2 Depends: libc, libuci20130104, libnl-tiny2022-05-17, libubus20210630, ubus, ubusd, jshn, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 77032 Filename: netifd_2021-10-30-8f82742c-2_mipsel_24kc.ipk Size: 77903 SHA256sum: 7bf265a9c97893c6efa90c2eb5a29c4d7063f9b61776444d4cd5442f76c46ef7 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 218432 Filename: nftables-json_0.9.6-2_mipsel_24kc.ipk Size: 217782 SHA256sum: d305fe3a53c2a00942586549779d6427d922c4b88147d71a968cc5460aa6118b Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 190675 Filename: nftables-nojson_0.9.6-2_mipsel_24kc.ipk Size: 190526 SHA256sum: 074c0c3511cf4651a6c5a184e43c553e94258ecc196ae249083347511874fde5 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9670 Filename: nsenter_2.36.1-2_mipsel_24kc.ipk Size: 10484 SHA256sum: 2bfad4f616dbd9337b02ca252ca25c7a8925da0c217db22afcf39dc7b0bc4a8c Description: run program with namespaces of other processes Package: nstat Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 6708 Filename: nstat_5.11.0-3_mipsel_24kc.ipk Size: 7537 SHA256sum: dd722aab167a68aa2cf8210e0d279b9df39d523d549534a64b66fecb58a76db6 Description: Network statistics utility Package: objdump Version: 2.35.1-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 153562 Filename: objdump_2.35.1-2_mipsel_24kc.ipk Size: 153850 SHA256sum: 023714d00d52f32be498198cfb1d51a8924b8d76748167a367483cb90a07f5d3 Description: objdump Package: odhcp6c Version: 2021-01-09-53f07e90-16 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 23555 Filename: odhcp6c_2021-01-09-53f07e90-16_mipsel_24kc.ipk Size: 24306 SHA256sum: fcedce4ca13dfd182b49fbd13d6fb08f99da961c7992c2487965ba3454b85633 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny2022-05-17 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 36604 Filename: odhcpd-ipv6only_2021-07-18-bc9d317f-3_mipsel_24kc.ipk Size: 37574 SHA256sum: 77bca7e2bd47fd57b0478943dda9e48ed57f0936cd855189cc90847655b924c3 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny2022-05-17 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 42319 Filename: odhcpd_2021-07-18-bc9d317f-3_mipsel_24kc.ipk Size: 43343 SHA256sum: 47702b8a33c77f7a62fd9d88a6c0d0567f67f0b0e8c38c046707a96a3a99a2fb Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 4 Depends: libc Section: base Architecture: mipsel_24kc Installed-Size: 659 Filename: om-watchdog_4_mipsel_24kc.ipk Size: 1388 SHA256sum: 673e619ce9152005d3e241e4f0a39b492a2773f7dadd92f2ba9b5ee20b86f67c Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20210516, libubus20210630 License: Apache-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 15858 Filename: omcproxy_2018-12-14-722151f0-9_mipsel_24kc.ipk Size: 16663 SHA256sum: 1061931eaf8484981ec4e8682796a9e57115ef4b6eb9a5b9415f154a79162b1c Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1v-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 257020 Filename: openssl-util_1.1.1v-1_mipsel_24kc.ipk Size: 256042 SHA256sum: 856d30df8b9897ec9dd540d87b57a74046849aa30214236db61d24791047c452 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-01-22-57304d01-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 483 Filename: openwrt-keyring_2022-01-22-57304d01-2_mipsel_24kc.ipk Size: 1275 SHA256sum: c0c8d70fdabba2fb25f72b2f57f08ee82eaf52c8f54dd9253deb383a8edacad5 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-2 Depends: libc, uclient-fetch, libpthread, libubox20210516 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_24kc Installed-Size: 58284 Filename: opkg_2021-06-13-1bf042dd-2_mipsel_24kc.ipk Size: 59403 SHA256sum: 47f5d6b188b2ba7e00cbcd9cff8c25561cab2ee75223d221cb766251fea8b477 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23511 Filename: p54-pci-firmware_1_mipsel_24kc.ipk Size: 24185 SHA256sum: e58c0d2b21481334eac900d7befc477e65e7a7a134b5f0a95540b70c429a8f6f Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26777 Filename: p54-spi-firmware_1_mipsel_24kc.ipk Size: 27434 SHA256sum: c6841c051588fd3172dd74c52ab8072be7157e8d07e5847cae369aa86f35ede5 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23804 Filename: p54-usb-firmware_1_mipsel_24kc.ipk Size: 24476 SHA256sum: 83893758244fe94990d50fcbfa6cae9bccc95eb035c6645667a88359ee3ddeb7 Description: p54-usb firmware Package: partx-utils Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 40500 Filename: partx-utils_2.36.1-2_mipsel_24kc.ipk Size: 41281 SHA256sum: 117dd354137f3fc8821d907359dfc241f3f95650c3ad477448af87c90f53e7c8 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4418 Filename: policycoreutils-fixfiles_3.2-1_mipsel_24kc.ipk Size: 5302 SHA256sum: 5df5268f9bf610abe4453f73e86668d5be09e23eca2cda85da76711f8ba37498 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6376 Filename: policycoreutils-genhomedircon_3.2-1_mipsel_24kc.ipk Size: 7328 SHA256sum: e4d2a9d2222486b99aeb9c33954bd279aec8f5403a5eec3476f6cf91d4a841f0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 1954 Filename: policycoreutils-load_policy_3.2-1_mipsel_24kc.ipk Size: 2895 SHA256sum: 1aac49b016649d12abd603c1f5ed49df231a67197cb33a6a771646682da3b514 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5458 Filename: policycoreutils-newrole_3.2-1_mipsel_24kc.ipk Size: 6377 SHA256sum: 0eace8727a2071c3920cd33b3e15d0236a764cc69f2392be3ba2e678dea9dd49 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2797 Filename: policycoreutils-open_init_pty_3.2-1_mipsel_24kc.ipk Size: 3674 SHA256sum: 05ad4defdcc85cc5e19cfa14776ef34b3f1bf8be8449c357f8a359ef61cccbdb Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.2-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2558 Filename: policycoreutils-pp_3.2-1_mipsel_24kc.ipk Size: 3428 SHA256sum: c9b8888a760a40cf20b584db8f666543f2b3bb3e5110fcc66a91e36e9e977082 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3665 Filename: policycoreutils-restorecon_xattr_3.2-1_mipsel_24kc.ipk Size: 4560 SHA256sum: 9aa5cfe78430df874d7f3cfdb298e44b8551f0b8a1f5b76675c0fe01040060d0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2638 Filename: policycoreutils-run_init_3.2-1_mipsel_24kc.ipk Size: 3530 SHA256sum: 9c7b4d5618616a860b2acdcf13a21096fb4863d812ce4a9487eba4ddcb65cb4a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5300 Filename: policycoreutils-secon_3.2-1_mipsel_24kc.ipk Size: 6221 SHA256sum: cf28a70ae6d75c951a18af68187dc1119aa88580708c3097f4b243ea052c9799 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6384 Filename: policycoreutils-semodule_3.2-1_mipsel_24kc.ipk Size: 7341 SHA256sum: d8fbb657646c35ecdeb0daccbaeb912ca6244af43e7fd0db504e2b8a04cd32ad Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4295 Filename: policycoreutils-sestatus_3.2-1_mipsel_24kc.ipk Size: 5210 SHA256sum: 3058b42ee74aafc8d6035e195aad677eb2f0c8de626a9f093372e35148fcc260 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4437 Filename: policycoreutils-setfiles_3.2-1_mipsel_24kc.ipk Size: 5355 SHA256sum: adbd20da3f5ab2c0c22708e429308e272c7376694e1f1f3fce3bfa058841ade7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.2-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3445 Filename: policycoreutils-setsebool_3.2-1_mipsel_24kc.ipk Size: 4352 SHA256sum: fec83736bde35146e7850959414b3facd0ef6517690abef122ef1c2b2572368a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 277 Filename: policycoreutils_3.2-1_mipsel_24kc.ipk Size: 1063 SHA256sum: b507e188438a69fe4799c6bc1325b6e75e3d428cd64243ec6510afc2c3475f2b Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 1498 Filename: ppp-mod-passwordfd_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 2353 SHA256sum: b5e641ece917ba8e54e2bb757766683b881ba3a40af8e389c5802ba10fc38464 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.8.git-2020-10-03-6 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 6246 Filename: ppp-mod-pppoa_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 7096 SHA256sum: 48569bfc127b7d13e288159f882bebab79f50280acdd82fe1791c80e12c24afa Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 9568 Filename: ppp-mod-pppoe_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 10379 SHA256sum: b89deb57e0bcdea41c026a32c4498bbe8261f5eb16dacbd29e52ebc95b762159 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4362 Filename: ppp-mod-pppol2tp_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 5162 SHA256sum: a8cb69f2577acab5df3d2b3d001dc74aa6b937d4783ea2f18057c6c4e69837b7 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 15765 Filename: ppp-mod-pptp_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 16587 SHA256sum: ab8c4de292dd0c9fb2debe65aa331627601df3271c1b301cdb43b4d5f54bcc10 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 20605 Filename: ppp-mod-radius_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 21463 SHA256sum: 9f891bbbf0a1bb6384484722bc21cbba4386bb80fbfa3647426c7650ca0eec22 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 125316 Filename: ppp-multilink_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 125808 SHA256sum: 0a358ce1d61141c7ae9f27b6ac847fbb257f1627f26ac6eacd91e4dddbc0ec78 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 112974 Filename: ppp_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 113660 SHA256sum: f175e75e647b17f0d21e5b0ebc6d529c8c07c9d6a215ec6568292f9948eed261 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 13479 Filename: pppdump_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 14273 SHA256sum: c36107e0eba4f57340da0636333d24e1ed142832cc942fb1f42ee1c643b38aff Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.8.git-2020-10-03-6 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 6476 Filename: pppoe-discovery_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 7358 SHA256sum: bde60176acf8d1e18d687c865c0dee1218f3674ac1c31285ca9f3d0636dfd229 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4838 Filename: pppstats_2.4.8.git-2020-10-03-6_mipsel_24kc.ipk Size: 5627 SHA256sum: fdf585c0232cdf04630c1046fd0fb1ef107cc59300da7d580cbb75628a81efee Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 80227 Filename: prism54-firmware_1_mipsel_24kc.ipk Size: 81047 SHA256sum: 8d93565a3388b067b2df7d450cc48c730d67133bfdf7e69276c191c72e90f756 Description: prism54 firmware Package: prlimit Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10567 Filename: prlimit_2.36.1-2_mipsel_24kc.ipk Size: 11431 SHA256sum: 853398e50b05bbdf49c0fde6c82ba735ebd773e01cc69ff37993945170146f94 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2021-03-08-2cfc26f8-6 Depends: libc, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 17352 Filename: procd-seccomp_2021-03-08-2cfc26f8-6_mipsel_24kc.ipk Size: 17671 SHA256sum: 1d540005cb9f25f107dc48f11b12c7b4c21ced31e88d4ded5d345ef7113c6532 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2021-03-08-2cfc26f8-6 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 50035 Filename: procd-selinux_2021-03-08-2cfc26f8-6_mipsel_24kc.ipk Size: 50814 SHA256sum: 78c9485373bdf7839fbb606cbb6acd974dda1487ea182fa251b00cdbacc77032 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-03-08-2cfc26f8-6 Depends: libc, procd-ujail, libubus20210630, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 2972 Filename: procd-ujail-console_2021-03-08-2cfc26f8-6_mipsel_24kc.ipk Size: 3735 SHA256sum: ecb79f2cf70e0f03e3b4a99f1787d20defb07ca7ed89cbd67465fec9f0ecc784 Description: OpenWrt process jail console Package: procd-ujail Version: 2021-03-08-2cfc26f8-6 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 33657 Filename: procd-ujail_2021-03-08-2cfc26f8-6_mipsel_24kc.ipk Size: 34253 SHA256sum: 734f065b1bab109e830aec53dbe6059903bf6eab6c38c687f809cb44f6e40fd7 Description: OpenWrt process jail helper Package: procd Version: 2021-03-08-2cfc26f8-6 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 49848 Filename: procd_2021-03-08-2cfc26f8-6_mipsel_24kc.ipk Size: 50656 SHA256sum: e9b26fad8ef83da52769aa8a1f2471104b964042aafabe94585b316840a18440 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 4460 Filename: px5g-mbedtls_9_mipsel_24kc.ipk Size: 5281 SHA256sum: c5854be413c087bf45a684657f63e63aaf75b5172faf4a66387b7df2abd04d6b Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 55030 Filename: px5g-standalone_9_mipsel_24kc.ipk Size: 55790 SHA256sum: 5183ac9b1c7193fc0bae970e5372ded8a00872041f738e71e5317c9f9cd08782 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 4.1 Depends: libc, libwolfssl5.6.3.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 4549 Filename: px5g-wolfssl_4.1_mipsel_24kc.ipk Size: 5356 SHA256sum: eb9e01313610e7a0296649f530c49cf69974637bfd0dc3d95a394bd212a53ee5 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6392 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7327 SHA256sum: bed12d8789d6d9fe49ce13cb1eadd43d533ae0fec4bed1b2b1bfc8429f9386c6 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 33088 Filename: r8169-firmware_20211216-1_mipsel_24kc.ipk Size: 33886 SHA256sum: e9d8f85aa69677a1e4249602fd8aaa9e019322ab4b609f7f8ebdb2649cc25373 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3523789 Filename: radeon-firmware_20211216-1_mipsel_24kc.ipk Size: 3518812 SHA256sum: 1c6bdfb0ebf060db29612daea5116919c74c8975b454af89c0d2f735eac23404 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 1997 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_24kc.ipk Size: 2792 SHA256sum: 19801b659f606c9753dd945f5b5789bc948d5e140c6c7b9290e6fbcf1fb1f84e Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 17342 Filename: rdma_5.11.0-3_mipsel_24kc.ipk Size: 18117 SHA256sum: df9b8a9e5620c473bffa7c20eda24fa08677626b950f1e8afb9b84cf79a4f0de Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832812 Filename: refpolicy_2.20200229-3_all.ipk Size: 810889 SHA256sum: 5e6ff5225b0a9d45e48dc02784c6e6f0316654cbdcda19643e3cfebad717011d Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 9007 Filename: relayd_2020-04-25-f4d759be-1_mipsel_24kc.ipk Size: 9781 SHA256sum: 58afbfdad2bb22009d3f1709fc5c2cfd5b70398c608b431470ca4ffaa018e638 Description: Transparent routing / relay daemon Package: rename Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 4245 Filename: rename_2.36.1-2_mipsel_24kc.ipk Size: 5068 SHA256sum: c0268109a9d35ac25fd27c7c6fb978318073426da13be633461a516685a67852 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 21959 Filename: resize2fs_1.45.6-2_mipsel_24kc.ipk Size: 22647 SHA256sum: 0c6b518716bdeaec13eafbab96f665e4a05a63f88fa4e0b850db5a18e4b12b9f Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1748 Filename: resolveip_2_mipsel_24kc.ipk Size: 2656 SHA256sum: 2d3b96183682dbec2f58409f631dec312a62502bbf3ed02a90600a3f91e74eef Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.9.1-3.1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_24kc Installed-Size: 111949 Filename: rpcapd_1.9.1-3.1_mipsel_24kc.ipk Size: 112713 SHA256sum: 7acc9d6dc5c6bd02a4defb019e6f5145e6c083a75b38864c37bbd015f0616a07 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6617 Filename: rpcd-mod-file_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 7451 SHA256sum: d480713b60c11c05cb6fd7e5dccd018ac70e853c8af233381790b95c43b6b700 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6962 Filename: rpcd-mod-iwinfo_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 7811 SHA256sum: 1950d9642abb5656378806cf8e113a98ca99703e6cd4422bb01e3dc794ba02e4 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 3708 Filename: rpcd-mod-rpcsys_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 4486 SHA256sum: c3c99a923a5db524154426c77d197e0add233cfd407aed40a31e9628d9195b05 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, libuci20130104, libblobmsg-json20210516, libjson-c5 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 22786 Filename: rpcd_2022-02-19-8d26a1ba-1_mipsel_24kc.ipk Size: 23603 SHA256sum: 8f6cc4b247f852a112b82c05266eb9e7b0b432e33a75472469e655188ff2c5e6 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 84658 Filename: rs9113-firmware_20211216-1_mipsel_24kc.ipk Size: 85256 SHA256sum: b16b07268d92cf209398b03d4741bdabaa7662ff3269674eb3594ba53783d69a Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny2022-05-17, libubox20210516, libuci20130104 Section: net Architecture: mipsel_24kc Installed-Size: 3274 Filename: rssileds_3_mipsel_24kc.ipk Size: 4068 SHA256sum: 99d45968eb4d5824726da769a9aa7f59424778e1c08020573249f1a4eaab8aa2 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3966 Filename: rt2800-pci-firmware_20211216-1_mipsel_24kc.ipk Size: 4713 SHA256sum: 32f6a3491b075e6457b1b7b31b1611df60cd53bed62c4a62dd4d0254d387eab1 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2937 Filename: rt2800-usb-firmware_20211216-1_mipsel_24kc.ipk Size: 3667 SHA256sum: 7667b8686ca03050dd2295c3407b97712e2da4cde616bbf1a8f3b393528677fd Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 6502 Filename: rt61-pci-firmware_20211216-1_mipsel_24kc.ipk Size: 7242 SHA256sum: f542e09a2cc7d08cecd71f6bf76b03c80afcd018c0e5e4ea97961f628874d91d Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1317 Filename: rt73-usb-firmware_20211216-1_mipsel_24kc.ipk Size: 2059 SHA256sum: f09a2e1bc1e596a3b3f05dbcaafed286841b4fe12144fc72bb780e91c1e5e22b Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 8294 Filename: rtl8188eu-firmware_20211216-1_mipsel_24kc.ipk Size: 9071 SHA256sum: 9c52c83da2071bf262a9e113c1d940e4c04a9b4b58b66d30b9f5c29ef4939278 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20757 Filename: rtl8192ce-firmware_20211216-1_mipsel_24kc.ipk Size: 21483 SHA256sum: 54562ec62be594851ac45e2e27a91652a15fa7b8b807f55c473a163e2842612d Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18709 Filename: rtl8192cu-firmware_20211216-1_mipsel_24kc.ipk Size: 19480 SHA256sum: 02601a6dbfb64943e1fd7010c5e32cea7f85525de631c4c1e7471a4bafa8b293 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 13529 Filename: rtl8192de-firmware_20211216-1_mipsel_24kc.ipk Size: 14269 SHA256sum: 07a2edc24ef0b588ea82d4cd107837c8e283c3ce516e64c78414d8eef2662194 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 17869 Filename: rtl8192eu-firmware_20211216-1_mipsel_24kc.ipk Size: 18618 SHA256sum: 87e29644a168b7394cad0ad068ffc5a81b8ffcd988ce2ec2f2e41769e75c473a Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 36777 Filename: rtl8192se-firmware_20211216-1_mipsel_24kc.ipk Size: 37489 SHA256sum: e3810811f0a212c4f5057b2c4cb41c128c655b730851bca7121b570e1dc29d95 Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 63230 Filename: rtl8192su-firmware_20211216-1_mipsel_24kc.ipk Size: 64022 SHA256sum: f7afd13524f0118c8938e5f2a84716f08d5000c6db700b7b6f5a5e136b457736 Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 27990 Filename: rtl8723au-firmware_20211216-1_mipsel_24kc.ipk Size: 28723 SHA256sum: b9a33dcb58a3248e4600c3ddc21d997bf50bfaf636f0c19db2c05f791d4b6252 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 21425 Filename: rtl8723bu-firmware_20211216-1_mipsel_24kc.ipk Size: 22169 SHA256sum: d2ed7a2ff50a49f6ad4aa814f925ac6de9301706a0ecd1f924cb3350ad8b91cd Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23996 Filename: rtl8821ae-firmware_20211216-1_mipsel_24kc.ipk Size: 24692 SHA256sum: c054563cdb6f3c16e01ede7b1442fd942f3f81c8e21ebcc3e70495686162bad2 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 82180 Filename: rtl8822be-firmware_20211216-1_mipsel_24kc.ipk Size: 82995 SHA256sum: 367c28f500bc76e635391b86e5cd52ce597bbe34c343fe512a82aa89f6672fbf Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 160593 Filename: rtl8822ce-firmware_20211216-1_mipsel_24kc.ipk Size: 161255 SHA256sum: 8bddd9701c27eee8f0a6b12ea065ded2b5134a1065bc15d9fb1479ae669fd792 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 33119 Filename: script-utils_2.36.1-2_mipsel_24kc.ipk Size: 33951 SHA256sum: 1f9f1c7ac6ad214fb4e6b77051028e2a4142c245788860df423542ce96c8ce69 Description: contains: script, scriptreplay Package: secilc Version: 3.2-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_24kc Installed-Size: 4585 Filename: secilc_3.2-1_mipsel_24kc.ipk Size: 5520 SHA256sum: 5fbaf06ea799067284db68bed214bbf5937005472b150454a3086046244868b6 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 0.8 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 54657 Filename: selinux-policy_0.8_all.ipk Size: 55265 SHA256sum: feaf9b2def58bcc6ee7e86ef472161d0f6d20d0cfa6e158c9e9799f9b1e8bc83 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 13368 Filename: setterm_2.36.1-2_mipsel_24kc.ipk Size: 14195 SHA256sum: 9a6b7730bf4e057097181ddffb8b12d09eadd89db236d9f2bc343afe1c123fb6 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 45701 Filename: sfdisk_2.36.1-2_mipsel_24kc.ipk Size: 46390 SHA256sum: 0a26be2a80c0e815dc11897c085a74aff297d177ac306bcbeaef6de665ea2101 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: mipsel_24kc Installed-Size: 1965 Filename: shellsync_0.2-2_mipsel_24kc.ipk Size: 2731 SHA256sum: 615609bf88ae48596a5c21a7b12b9fb875a55abded4e9f27ef19c52f2185f94c Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: sockd Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_24kc Installed-Size: 274734 Filename: sockd_1.4.1-4_mipsel_24kc.ipk Size: 275380 SHA256sum: af3f8f95391e0b760b6fda132fa8f5f71c62b56270f36836f2c84547032593fe Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_24kc Installed-Size: 143601 Filename: socksify_1.4.1-4_mipsel_24kc.ipk Size: 144574 SHA256sum: 6f0ffe5b4ccb8b730e3e459dce821d6c2bc26136083f91658cdabedeb223a263 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 3177 Filename: soloscli_1.04-3_mipsel_24kc.ipk Size: 3950 SHA256sum: e5b1c82143883f00aa11dd5cb2e9e87a7634e21143181459f956fa97cc710cb9 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.4.255-5.4.255 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_24kc Installed-Size: 4424 Filename: spidev-test_5.4.255-5.4.255_mipsel_24kc.ipk Size: 5118 SHA256sum: c075bb35a63dc92417034e46497842042a65750447017007a27c88ce491ce6af Description: SPI testing utility. Package: ss Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 36338 Filename: ss_5.11.0-3_mipsel_24kc.ipk Size: 37218 SHA256sum: ba396149a34209b0497dcac6eecedb6dfabcfba9c137b22486315ad6b29cd476 Description: Socket statistics utility Package: strace Version: 5.10-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: mipsel_24kc Installed-Size: 270990 Filename: strace_5.10-1_mipsel_24kc.ipk Size: 270096 SHA256sum: b49a40d55823d1b7252e7988f5e773e9efd04989889d80ef3cf459e0064b24c6 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.36.1-2 Depends: libc, librt, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 36325 Filename: swap-utils_2.36.1-2_mipsel_24kc.ipk Size: 37191 SHA256sum: 262aaa158848365fb8bc575f285013fc41648e5cf80d68e9a99c17447d7cc5fa Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny2022-05-17 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 7314 Filename: swconfig_12_mipsel_24kc.ipk Size: 8128 SHA256sum: 17f2f6b751f4d4961ca95a46060ed2bcbfd58b8071e44a3c9ad53a0d3bddad68 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_24kc Installed-Size: 7503 Filename: sysfsutils_2.1.0-3_mipsel_24kc.ipk Size: 8390 SHA256sum: 358fbc095fd20bdb7d983ff9ac02959abc094bc4210d111f06160aa752d3edb2 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc-full Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 142306 Filename: tc-full_5.11.0-3_mipsel_24kc.ipk Size: 143268 SHA256sum: a15a319e2b11b72790036e5c8532bd9c6ecbaffb06caea3d5b7821d6e9c64383 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.11.0-3 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 3352 Filename: tc-mod-iptables_5.11.0-3_mipsel_24kc.ipk Size: 4123 SHA256sum: 0e0cc802338f60319174341071616d6477fcae782251b319108e4858b58b7b81 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 135905 Filename: tc-tiny_5.11.0-3_mipsel_24kc.ipk Size: 136772 SHA256sum: f94a8f21d5099cb8d6e8e03f0ef8ba66ff781cb62fc6b7026eaac6a8e7ac635b Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 130955 Filename: tcpdump-mini_4.9.3-4_mipsel_24kc.ipk Size: 131725 SHA256sum: 69523ab951c8d9991d7a8eb0ca6b0a6be2a0d563c4aa2bdb9fb72f0e70662d98 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 286393 Filename: tcpdump_4.9.3-4_mipsel_24kc.ipk Size: 287068 SHA256sum: 0ba37f360c2ced5505f7285755f2906684bc444edc39f15229140251829cb2ff Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.2-3 Depends: libc License: MIT Section: libs Architecture: mipsel_24kc Installed-Size: 7230 Filename: terminfo_6.2-3_mipsel_24kc.ipk Size: 7954 SHA256sum: 1ccdb7e5ab06129bc9fb728bbf725e508acd465ebd75ecda27534203a8adbb18 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19561 Filename: thc-ipv6-address6_2.7-1_mipsel_24kc.ipk Size: 20358 SHA256sum: e1683f111626ca5deaba84bc31edbb8e6c089e39796d59479e4cf010e7501054 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 31799 Filename: thc-ipv6-alive6_2.7-1_mipsel_24kc.ipk Size: 32570 SHA256sum: bf74c781f565e52f506e06f655de809ca02fc4c239f17bb9d54e7cfe651ff3fa Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18370 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_24kc.ipk Size: 19172 SHA256sum: c4ecbb95e452eb4570e9284135bddfc2577860a856c91651583606ed2ca0b248 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18377 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_24kc.ipk Size: 19179 SHA256sum: 3fa2ed66dd7fc3df49497fd94a3a7ac54a7157dc2fac6dc8698a9df0a9c33c2a Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20713 Filename: thc-ipv6-denial6_2.7-1_mipsel_24kc.ipk Size: 21523 SHA256sum: f112495ba9aae8014ee4fe8ec41c6c60fc540f8846e125cdd3bd1ef34ed4289e Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19072 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_24kc.ipk Size: 19868 SHA256sum: d6d8cb83e97843f7163c36b450892eedb0e8dc01250669a90c34bd10fa14da18 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19634 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_24kc.ipk Size: 20440 SHA256sum: 22261dacfec1b2368e38c9bd74154f5c96c1c4e1a899d593d1011a659a6e4566 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 98835 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_24kc.ipk Size: 84701 SHA256sum: 9319c9bf8cd5c7635a233f44052a2d714dbb9fd8f22bcb5e91bfcfe937548899 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20903 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_24kc.ipk Size: 21704 SHA256sum: 55def59a33b080674fb8efa0372d0475f5a5da180fa3940af663f104e9c631e7 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19429 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_24kc.ipk Size: 20214 SHA256sum: 3f6d533a43e21ba0249b9941c7a6bad97f7087d49017392725d9dd24672d67b8 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20111 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_24kc.ipk Size: 20904 SHA256sum: 3ce0f404f5bf6b48c7a5f61380f7d5341ee20eb1b1c08e601ba966e54ba0dc14 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20430 Filename: thc-ipv6-exploit6_2.7-1_mipsel_24kc.ipk Size: 21225 SHA256sum: 369dbba18b32fbcaea7dcc77620ee23bab66a8f4d7104cb9f2d46ba1d1571954 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20097 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_24kc.ipk Size: 20892 SHA256sum: 18934dd5fadc2f882589a1ba2861240c8eac35130e093a69278851dd53a90a7c Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20592 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_24kc.ipk Size: 21397 SHA256sum: 2c094efb995f9c817211a5a60204c6ccd6789bbb1d502cf465726bd120bf8608 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19551 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_24kc.ipk Size: 20346 SHA256sum: 46517d2f127f963b45ae6b3a107e8d149f5a365f34e500414a50e3800b9ca5f1 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19441 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_24kc.ipk Size: 20232 SHA256sum: 812927a382b5b4353032a5d622c4317469fa442aa30ec839a95cdda802f7b014 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18952 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_24kc.ipk Size: 19750 SHA256sum: a3de112ebd95980e86855864dbdb2a92353cef83435efdf79a3f9bd840b72e4e Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20117 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_24kc.ipk Size: 20925 SHA256sum: 98b5e64471009bb030f639077231398e0aeade4e92a4b16cec1b45dae16899e2 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19725 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_24kc.ipk Size: 20521 SHA256sum: 8dea5ba87ac1ac6d259d6ffc1ff0c6abf5c0fe1a56875357e0a6b94fc6c6bbea Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19380 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_24kc.ipk Size: 20178 SHA256sum: 8c97ce858fea6ca31350c57c466dc304e7136e63c69edc29c960c992795c3c6b Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 23136 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_24kc.ipk Size: 23898 SHA256sum: a6daf45fb8165e9604cd8ddca199ef5b1a64dcfb0382fc982042f6226c2d0479 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20326 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_24kc.ipk Size: 21123 SHA256sum: dc5f62905207bf039a4166b32416906dab218a5c14d18039404722ebac198ae4 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19343 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_24kc.ipk Size: 20140 SHA256sum: a81e7862412456934b596b41fab3676bc409c1dbb3178175010c904c5df47541 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19242 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_24kc.ipk Size: 20040 SHA256sum: 718d2fc455ec85a9056bc72b2f5646583946ae538b9f684b6b6b6bcf1f316b69 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20544 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_24kc.ipk Size: 21343 SHA256sum: 6c69153fa3c0ce77bff987a3ac3d6a629925fc5ec7694ce518fe069188f55beb Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19160 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_24kc.ipk Size: 19962 SHA256sum: 19d4c3508aa28630510ac0950196ff732e472f18533c37e82b245851cc74866d Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19063 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_24kc.ipk Size: 19861 SHA256sum: 16e601a2c465d821d03b98afe0e4e05d667df7fbf374e27203b0266f5b6deb75 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19032 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_24kc.ipk Size: 19833 SHA256sum: e9aed2eff8278ce4bae79899f598d11ce0b01efe5b581c4c901046d34de5a38a Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20632 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_24kc.ipk Size: 21423 SHA256sum: bfa7601569ef33ac80773ab18857f244a0e5e3e985e23c408c268b59bf6d6f05 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19529 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_24kc.ipk Size: 20330 SHA256sum: ee640034c6cbe31daa5552a52adcbda17abfde26e6ecadcb0060bb931f473e0a Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19504 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_24kc.ipk Size: 20303 SHA256sum: 0c4508a323aa49ff5e166a4c35d08daa433c4f81199d8a500e3227e646a2a11f Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 28937 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_24kc.ipk Size: 29719 SHA256sum: ee9b094f19274c2a4fe30bbee6300885b9040e13891c85b74e98a9ed4ae2d700 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 24931 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_24kc.ipk Size: 25697 SHA256sum: 80feb1a838afb74fcd09f82bc9df11ecc1deb01b7e9ce46f05816b0cccdff957 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 24399 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_24kc.ipk Size: 25153 SHA256sum: 57da16f4bf17b8182d17c35adaaf25618f894a3e0429946bb6929d30747f3e55 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 25233 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_24kc.ipk Size: 25978 SHA256sum: 58f9714cb87138bca05e2d61393274792df5f6df94d847e3898dc37b42e78a0f Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 31146 Filename: thc-ipv6-implementation6_2.7-1_mipsel_24kc.ipk Size: 31940 SHA256sum: b9e743f90f5877bb8c6bc2aa53dbe2a8eae2df500734ed87e756029de6f44033 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19229 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_24kc.ipk Size: 20034 SHA256sum: 745aefa26cc710e4b6d518407e5761a00f4238b00365e6e28e9fb7b9cc40e228 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19275 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_24kc.ipk Size: 20074 SHA256sum: 7c76038f6fe5d99d3ec10ebd2b00a54405d3bd6e888e207db58c227e523fe1d9 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19869 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_24kc.ipk Size: 20663 SHA256sum: a71c633314557d20990ffc680d9d9aedb4a64fa1b5ec675973220c2ab51925e1 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19130 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_24kc.ipk Size: 19927 SHA256sum: 908fe144df64535030e1084c569c10e62ae115bcee8812adf2b8ba06f8713a5f Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19419 Filename: thc-ipv6-node-query6_2.7-1_mipsel_24kc.ipk Size: 20216 SHA256sum: f3732ec279ca11f83d2ec811167937b243aa1910f0ae4c9d8807d46cda8b5d86 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 21310 Filename: thc-ipv6-parasite6_2.7-1_mipsel_24kc.ipk Size: 22108 SHA256sum: ba0aabbb258c485440cbaf181f6b4692b30a15159a7f824f4c366c3a3dd68173 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19955 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_24kc.ipk Size: 20775 SHA256sum: 83e42c10e1f36a0e69c6aeee73f8dbab39e21da692c68bc891e7c10a003b5a4c Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19167 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_24kc.ipk Size: 19961 SHA256sum: b12aee9822d6be002ecaefb86b8fb98b88d0dec14dcdd989182d7b7683be6665 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19135 Filename: thc-ipv6-redir6_2.7-1_mipsel_24kc.ipk Size: 19927 SHA256sum: c22b7ce20bf485e3651db138b0b5ef6cade4ca130f36790fe0a72416f1c8db7a Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18863 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_24kc.ipk Size: 19651 SHA256sum: 15d924471969599c6e7a4ea4a6f04ba0a3a0654c71300e552f85d3f091be7aeb Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18364 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_24kc.ipk Size: 19158 SHA256sum: 9a1df025c84d5f5c9f4e167dda8c085dd5f7b70124f8a159f672e10130ae169d Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18370 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_24kc.ipk Size: 19165 SHA256sum: 92cedafe9df6422612624220b2cda6db37670ee20bfbeec64dfe257125b2f09f Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 18834 Filename: thc-ipv6-smurf6_2.7-1_mipsel_24kc.ipk Size: 19624 SHA256sum: a6464c208ca94c81b1492b3850ed85fbbb5b9767261c55c39acba04745d3daa6 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 23041 Filename: thc-ipv6-thcping6_2.7-1_mipsel_24kc.ipk Size: 23800 SHA256sum: 2ddbbd3a60ff0c9e8bee88a7e1735f60b91d7c07460e1d3f0f277e045fd8300a Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 19074 Filename: thc-ipv6-toobig6_2.7-1_mipsel_24kc.ipk Size: 19867 SHA256sum: ec91c78112aa5cfe02cbc895f5d3e5a89f0a44fb3222f89458f844926186ce4a Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 22817 Filename: thc-ipv6-trace6_2.7-1_mipsel_24kc.ipk Size: 23565 SHA256sum: b6f8d196e240ee758436ce9ce57228d27407abe22c9ef2a6da55f3e993e0588f Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7884 Filename: ti-3410-firmware_20211216-1_mipsel_24kc.ipk Size: 8640 SHA256sum: 44c9265deb85769b52ecee33e5d3ccaefe79fe2c292a0acad49b79a30138fd2d Description: TI 3410 firmware Package: ti-5052-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7860 Filename: ti-5052-firmware_20211216-1_mipsel_24kc.ipk Size: 8621 SHA256sum: 6ed94874dfbb0695474b3690bc69454a0720b0ffa416e628ffdaaa74fe970a1f Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_24kc Installed-Size: 11295 Filename: trace-cmd-extra_v2.9.1-1_mipsel_24kc.ipk Size: 11940 SHA256sum: 74440d47b55c0abc6ee418c8b86cc6a2285c314e95615c579a77b78d4f7d8d40 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_24kc Installed-Size: 169941 Filename: trace-cmd_v2.9.1-1_mipsel_24kc.ipk Size: 170374 SHA256sum: 6b1356e91766cfca37cb34ae27bff8b1e3a80a26dd5189e5321d347a2b42fecb Description: Linux trace command line utility Package: tune2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 32819 Filename: tune2fs_1.45.6-2_mipsel_24kc.ipk Size: 33553 SHA256sum: 297c5b3b65cb9a2c9c92fc978eadbfc1677e63c863a5e6a6e17aa80f9cc94ec4 Description: Ext2 Filesystem tune utility Package: ubox Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, ubusd, ubus, libubus20210630, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 13301 Filename: ubox_2020-10-25-9ef88681-2_mipsel_24kc.ipk Size: 14144 SHA256sum: cafdae7a0d6fe96adafdab09629f9510ee95d99466bddaae18626bf314c35140 Description: OpenWrt system helper toolbox Package: ubus Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, libblobmsg-json20210516, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 5721 Filename: ubus_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 6481 SHA256sum: 3d933dfb63abcfbd028afcb5a32e06c1638e5f14cd4139887f8eaac4395988c6 Description: OpenWrt RPC client utility Package: ubusd Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 11442 Filename: ubusd_2021-06-30-4fc532c8-2_mipsel_24kc.ipk Size: 12224 SHA256sum: ddcb006c9e645a294e6c97138abcb037fd3dceba56c7883bcb07119a445ebfb4 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516, libjson-c5, libblobmsg-json20210516 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 6472 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 7335 SHA256sum: a7f61ee0818b3ec0c850f4e9a90e6393ba19025913d9dc97d114c5afe4fb2ec5 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 4391 Filename: ucert_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 5173 SHA256sum: b471a5185d3d4175e14d9d265b76794d79de9e964ca2e8cfdf5124986a791d24 Description: OpenWrt certificate verification utility Package: uci Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 6491 Filename: uci_2021-04-14-4b3db117-5_mipsel_24kc.ipk Size: 7300 SHA256sum: fb43acfaee503d174999457ad1fddcf17f84e3e05556e5ad43ba9675f41e3c38 Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.5-3 Depends: libc License: LGPL-2.1-or-later Section: libs Architecture: mipsel_24kc Installed-Size: 66446 Filename: uclibcxx_0.2.5-3_mipsel_24kc.ipk Size: 67106 SHA256sum: 4488645552ccd03e8eaf51567a8cab0020894c8c87f3ef73eb64e0b564404ddc Description: C++ library for embedded systems Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7059 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 7886 SHA256sum: 08f064f6a875f8e7152e3a0081471ac7289743e531ea324da1a29abba214b95b Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20210516, libubus20210630 License: GPL-2.0+ Section: utils Architecture: mipsel_24kc Installed-Size: 5458 Filename: ugps_2021-06-08-5e88403f-2_mipsel_24kc.ipk Size: 6269 SHA256sum: 3077dfb0e57811d974b389c323ae79938e72913baa3e09c6220d831e7e6e6055 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 3782 Filename: uhttpd-mod-lua_2021-03-21-15346de8-2_mipsel_24kc.ipk Size: 4557 SHA256sum: 67cfa7921b9c4ef126f6448a5bcb7f622b2af06c78c5b0205ad0827d70dab47c Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, libubus20210630, libblobmsg-json20210516 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7742 Filename: uhttpd-mod-ubus_2021-03-21-15346de8-2_mipsel_24kc.ipk Size: 8595 SHA256sum: 6f2ceb4190056436094ceb4b1d0394ffdc2150c5d00d6cc99e1a20ad686b971f Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2021-03-21-15346de8-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libjson-script20210516, libjson-c5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 27273 Filename: uhttpd_2021-03-21-15346de8-2_mipsel_24kc.ipk Size: 28136 SHA256sum: c5c342bb51e2cacc4007fb3be83ccd7f50d183e26025adf54711e850a77201c1 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-01-26-78aa36b0-3 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: LGPL-2.1 Section: net Architecture: mipsel_24kc Installed-Size: 13527 Filename: umdns_2021-01-26-78aa36b0-3_mipsel_24kc.ipk Size: 14341 SHA256sum: 0f01e6cdc82c7352ba5b0d70d485da15159014cfd6b11a6996dab626ba7b92f3 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12815 Filename: unshare_2.36.1-2_mipsel_24kc.ipk Size: 13643 SHA256sum: b995111090b4ee14abb06916b41089510df8dfc170b28db51c18b54ad5ff6106 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_24kc Installed-Size: 836 Filename: urandom-seed_3_mipsel_24kc.ipk Size: 1574 SHA256sum: 1a21d7fd6d62312bedd4d6af552f82657048118df650085978fb5785c69ef048 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-07-25-7aefb47b-2 Depends: libc, libubox20210516 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_24kc Installed-Size: 8711 Filename: urngd_2023-07-25-7aefb47b-2_mipsel_24kc.ipk Size: 9689 SHA256sum: b786ef1451c89fb613deba2fcbd3538ccaa58669b6a3a6b8b04f0ed70fa76b4c Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2017-12-19-f40f84c2-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 12332 Filename: usb-modeswitch_2017-12-19-f40f84c2-2_mipsel_24kc.ipk Size: 13113 SHA256sum: b6a5df3a2b734fe395d60dd474a657486a54515acf59e0fc2cef122c9b96e41e Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20210516 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 11200 Filename: usign_2020-05-23-f1f65026-1_mipsel_24kc.ipk Size: 11941 SHA256sum: 1bf7cc422ac903b4e0e6b6f8ed376321a25b26d12e0845b4ed129273a78a488c Description: OpenWrt signature verification utility Package: uuidd Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11934 Filename: uuidd_2.36.1-2_mipsel_24kc.ipk Size: 12897 SHA256sum: 2778f2603b9e0eb42bb7a3d3efed1cd2dc113678122292c99a9d66868e3721df Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3470 Filename: uuidgen_2.36.1-2_mipsel_24kc.ipk Size: 4388 SHA256sum: 454b8171ac58a9b0cc12b00411bebaf284e10bfd7b8f98756a409674c958de79 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-03-08-2cfc26f8-6 Depends: libc, procd-ujail, libubus20210630, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 7196 Filename: uxc_2021-03-08-2cfc26f8-6_mipsel_24kc.ipk Size: 8003 SHA256sum: f322104ea7168d11c5e1bb60791075ca761f8d227657c2d9a62aa6866b288935 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3450308 Filename: valgrind-cachegrind_3.16.1-1_mipsel_24kc.ipk Size: 3314199 SHA256sum: 64f89482f2922a27dd2d8e8350b1420fe99da4175ccddd73be7ed2aa7d0a5d41 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3621922 Filename: valgrind-callgrind_3.16.1-1_mipsel_24kc.ipk Size: 3485358 SHA256sum: 46c8f87ee56d7faf556d7188f3f18fa340dd5e5ebfaff40760e755605c4ba7f4 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3673021 Filename: valgrind-drd_3.16.1-1_mipsel_24kc.ipk Size: 3533050 SHA256sum: 49f8dd7fc282158289b6b0f0113945e0c894a0dad7e2c2bedb4e7783f27b26d3 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3739332 Filename: valgrind-helgrind_3.16.1-1_mipsel_24kc.ipk Size: 3600110 SHA256sum: 43466f426e49efd3d1a58ca09283ad312f6a0570b2eb8879363d4c6c45bac252 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3474255 Filename: valgrind-massif_3.16.1-1_mipsel_24kc.ipk Size: 3337383 SHA256sum: 38d0d79e35b2f25fb8d887b1ac2ec93e7828e87901af95f34beb79889177d2fd Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 16783 Filename: valgrind-vgdb_3.16.1-1_mipsel_24kc.ipk Size: 17594 SHA256sum: 1b1b137e933a25adedc92e2f564d7d0f7435dc164c062ddbfb36a5dd6d4a6910 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.16.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 1482248 Filename: valgrind_3.16.1-1_mipsel_24kc.ipk Size: 1478146 SHA256sum: f3e303b829763041c5e680dbce68347507cb16b76d0c3fa5cecd40cd4e6b8869 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 3 Depends: libc License: GPL-2.0 Section: net Architecture: all Installed-Size: 1020 Filename: vti_3_all.ipk Size: 1799 SHA256sum: 125b288f238fce51607e03892a43e005c014b70674983771bd95220b079fee9c Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 3 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 105 Filename: vtiv4_3_all.ipk Size: 868 SHA256sum: 28ba7a4e89802b8a5d4d3c2e2b84d549c89a6a4d4f7608cef152eea13ba23101 Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 3 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 105 Filename: vtiv6_3_all.ipk Size: 873 SHA256sum: cf57389a708eaa39b7e36c8987f97dff55474bbe16c1fb3d1c6bc02fbea20be2 Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1459 Filename: vxlan_7_all.ipk Size: 2251 SHA256sum: b32502080e5b93b9273c07f48fcec06417a188e43867442cf8c4906e4ceeef40 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9958 Filename: wall_2.36.1-2_mipsel_24kc.ipk Size: 10801 SHA256sum: 54b8e0cbf945af8ce6b9430d1ed4a54e400b38bf1ba19234a0c89c2677444b88 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 8240 Filename: whereis_2.36.1-2_mipsel_24kc.ipk Size: 9107 SHA256sum: 9fc00ab855d25086a6df74b89926d39cb44a594c8cfd4defde85e06c36bde7ef Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 254948 Filename: wil6210-firmware_20211216-1_mipsel_24kc.ipk Size: 255766 SHA256sum: 5098b6f9765e8d1fdb4f12d5c2a8d75ef27739a7f40c5e01200f844e5f81d8ab Description: wil6210 firmware Package: wipefs Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14126 Filename: wipefs_2.36.1-2_mipsel_24kc.ipk Size: 14976 SHA256sum: 4daead017d0233877b39505d24161c4eccd3261538a46127ee4df18263adb266 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-1 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 25998 Filename: wireguard-tools_1.0.20210914-1_mipsel_24kc.ipk Size: 27069 SHA256sum: cc8a4d46f2766e040f070ba23d775a1c6f831a8778ec87381b763d3c524cd14f Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2204 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2933 SHA256sum: c2622b09e1a7ef8e241f76b1aef8db851a4652fc2956aedbe4a5e358b670fcaa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 19783 Filename: wireless-tools_29-6_mipsel_24kc.ipk Size: 20579 SHA256sum: 652995270127a2c1d220964fca45ea0e33a6b1b46207bdec2687e09ef8a2f028 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1175106 Filename: wl12xx-firmware_20211216-1_mipsel_24kc.ipk Size: 1175114 SHA256sum: ba6e46f95d729cc289ff7562381518654573271f6a133272d0cbec85d1edfbe9 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 343335 Filename: wl18xx-firmware_20211216-1_mipsel_24kc.ipk Size: 343927 SHA256sum: bac9f5fa1b4e8f4f4a0e1338d573441e384fbe933b05e32b3f9e2551814335b1 Description: TI WL18xx firmware Package: wpa-supplicant-basic Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 239795 Filename: wpa-supplicant-basic_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 240559 SHA256sum: a21fcbf3901dfe66df11eac4863aa1492f7f46ef7d330473f02b268fcf249950 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 535974 Filename: wpa-supplicant-mesh-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 535916 SHA256sum: edf7deb25168bdd39b22392f13fe5fa4f607a2b519ea6ad115696a3151654f08 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 533112 Filename: wpa-supplicant-mesh-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 533185 SHA256sum: e99866d3d07b80d8a3286c5f1056b73b2173cf2f92002267cf4ace87b455aa24 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 228381 Filename: wpa-supplicant-mini_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 229138 SHA256sum: 7ea81ce910bb71d3708eee995aad07fd71283417835a754f8120bbacb3865e2f Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 542560 Filename: wpa-supplicant-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 542553 SHA256sum: e527cf787df21a583755ec028799415514419b6fe5419aa013a0514ba3d0cfe9 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 603955 Filename: wpa-supplicant-p2p_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 604335 SHA256sum: 420310115c4c0ff23cd939c1b1548196a8fbcc2379df726d7505903504ec683d Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 538823 Filename: wpa-supplicant-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 539053 SHA256sum: 0d7b945f788c26334d42734dab5f3785a437faeadc4aac0ead536efb09a8cfed Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 414197 Filename: wpa-supplicant_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 414762 SHA256sum: 30f1aaf66c75e86a59c155131d7acf0e228aac6890152e9744bbbab45dde1b7e Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 416611 Filename: wpad-basic-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 417231 SHA256sum: 3cee4202b690cc11914b9c68219be2c84254109b4f14d27423c47a1bd97f2bfa Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 415541 Filename: wpad-basic-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 416272 SHA256sum: 94605b5f28fea3dc2d574c812f9c8f56f1945c5fc28d89b65f8f7b6231219491 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 399735 Filename: wpad-basic_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 400548 SHA256sum: bfca5c83070030553edd8f6fd7f78fcd753916ca3cf7137a92b25f32f3d3db4d Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 660572 Filename: wpad-mesh-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 660740 SHA256sum: df8253dc69cfa5f185133b7a5ff67349584e63be3e02a8ab505fbd4cfd732cf4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 656871 Filename: wpad-mesh-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 657267 SHA256sum: 3c371431f4aa9c851f5a15145ed21b272421cc5c4c2720f543c071443ff45d2b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 361039 Filename: wpad-mini_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 361834 SHA256sum: 825906f050facc36e542a720391616d156eacff259d897cbeb819704be19257f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 667941 Filename: wpad-openssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 667805 SHA256sum: 21620f73ef674ef41ff1a193277e0669744d64518982232aef44312ce3419998 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 663546 Filename: wpad-wolfssl_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 664017 SHA256sum: f1bfd722514a4333443368e298160a426a0590bff846e0f65912b5ab3c8b5766 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 662932 Filename: wpad_2022-07-29-b704dc72-12_mipsel_24kc.ipk Size: 663478 SHA256sum: 88e545c5e5a1c9ed1dd11dcac2cc98f61fd5de8776c934f6ba4f1c35853b043a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: mipsel_24kc Installed-Size: 12083 Filename: wpan-tools_0.7_mipsel_24kc.ipk Size: 12772 SHA256sum: 869b09f5e8fd46ceb160cad9b090bfb802b5aa75fc26f1fbc81d6c3356255a92 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 10003 Filename: wwan_2019-04-29-5_mipsel_24kc.ipk Size: 9836 SHA256sum: 1a06f22b6b9bb904c4d9f46c603d0ef9c5d3390c7e7d00a51e220422d3788398 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 3 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 736 Filename: xfrm_3_all.ipk Size: 1508 SHA256sum: b25eda8f4db4b993af5ce5c619d747df0b8889a474d2caaa08eebc98f1f04b7d Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 77401 Filename: zlib-dev_1.2.11-6_mipsel_24kc.ipk Size: 78159 SHA256sum: 81ad641ff422eed1420a28e4c92be951dc5584eb795b94fa4dc1adad5b2056b5 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 37770 Filename: zlib_1.2.11-6_mipsel_24kc.ipk Size: 38602 SHA256sum: 0b87fa2bf3aac94f713702e6f64f15174f517a802eab3d4084701f2dd0d9e1e8 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 8 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 2078 Filename: zram-swap_8_all.ipk Size: 2851 SHA256sum: 5465d2153ca9453fc4c6762fbb210f1cf2b8a2c9007ea5ef4fdb2231e4d42c84 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.