Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4232 Filename: 464xlat_13_mipsel_74kc.ipk Size: 4867 SHA256sum: 901a8f3fe5807093cf4b41ef5e884c1bcdcbff9559a3dca3db6f39c56e5af7e2 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2509 SHA256sum: 11bb428ff8c725966b4595a9c0310048dc302b1a949374322cb7725a905d7dcd Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3014 Filename: 6rd_12_all.ipk Size: 3654 SHA256sum: 78300fd6665482d1da5a39f4ec2a486c3ae7b9d5abd5fdd05981bd94c72eb9b7 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1838 SHA256sum: e0e1648b880fcbda2b0af9a675ec2caca85453658097d49a648e5b9c59e4b263 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_74kc Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_74kc.ipk Size: 1557 SHA256sum: a680e5c4fb627a03617d507a356be9102b2296368349733826bb6fbf96e82861 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_74kc Installed-Size: 48032 Filename: adb_android.5.0.2_r1-3_mipsel_74kc.ipk Size: 48688 SHA256sum: 87541793d838ea97e12f51bc55c5f47aafe7a0998aec1f92d976f236678a8351 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21533 Filename: agetty_2.39-2_mipsel_74kc.ipk Size: 22165 SHA256sum: a1f5b97c8ba06dec5863d7bcd8ddb27174784500574169c3c5d479b1c2074d13 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_mipsel_74kc.ipk Size: 1177 SHA256sum: cc0c06503f422619391525306d90ad10a2d8e5f68801ea904cb1f689776a4c91 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26755810 Filename: amdgpu-firmware_20230804-1_mipsel_74kc.ipk Size: 26516890 SHA256sum: aad323fc9587c29c61b3327b70b79c84442415c467eb186cf3d3be98547f0d72 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 961494 Filename: ar3k-firmware_20230804-1_mipsel_74kc.ipk Size: 961771 SHA256sum: 9a45bc61275d2930426ed18ce50a3c076d7037fe1743e8c84436b352d060a154 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 27137 Filename: ar_2.40-1_mipsel_74kc.ipk Size: 27843 SHA256sum: 25d028faf5a9d41f283badcaea0f6de69ceab6549d204d553aef13fd7523ad1f Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 18363 Filename: arptables-legacy_0.0.5-1_mipsel_74kc.ipk Size: 18975 SHA256sum: d26e7fe74ca9898acd7d83fc73bf5921be2a05351237a631bcf87c5a751ad6a6 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 83899 Filename: ath10k-board-qca4019_20230804-1_mipsel_74kc.ipk Size: 82403 SHA256sum: 1a2d1fcdb09170d6d47bbc4fd2e06ff03ebb0cb848a678733c1dea7b63cc65ce Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1505 Filename: ath10k-board-qca9377-sdio_20230804-1_mipsel_74kc.ipk Size: 2236 SHA256sum: b3fea1c7c980b44b8f9403609c0886abc4bc5650df0e4b3a2bc338833ca0b551 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 8371 Filename: ath10k-board-qca9377_20230804-1_mipsel_74kc.ipk Size: 7698 SHA256sum: 69c410000c3ae1f319a3f4fc5af14844f6c691a7c9f7a972068671ad54ca9aa4 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_mipsel_74kc.ipk Size: 1401 SHA256sum: 8282e922fd085b85de1de058d013ff62392aa04ae50671eb84c6209fa6d10f2c Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7623 Filename: ath10k-board-qca9888_20230804-1_mipsel_74kc.ipk Size: 8107 SHA256sum: 0bc140c28d1248b7fb529e7b106ec0d6acf54ca295b43ebb918b347c6ee21868 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 774 Filename: ath10k-board-qca988x_20230804-1_mipsel_74kc.ipk Size: 1511 SHA256sum: 7dbb518fcb60f956216360c8e3e42f3146f7af18dd4e94f1d07040ac680de894 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 14495 Filename: ath10k-board-qca9984_20230804-1_mipsel_74kc.ipk Size: 14790 SHA256sum: 483862c49aecfbd876d024cb84452e5a7ae1ab5d91e9e229bc1a2d28be043d32 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7555 Filename: ath10k-board-qca99x0_20230804-1_mipsel_74kc.ipk Size: 7922 SHA256sum: 2e22d4dce208af9011babdc7f3dc4b9ef59c1b0bc4aaf8a52132c453511b1356 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 438416 SHA256sum: e46f9de78205b2035806c5b5b43154374aa7fbde983f5dbd96470e94d59872e6 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 393453 SHA256sum: 21be9e86203cff00838a3a62f582f34a5a3a512157ed4614dac7ee44b23fc33e Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_74kc Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_74kc.ipk Size: 438533 SHA256sum: 85bf8519e47589d7eae4e7e2c17585fd98ff23db8ecc7b966a88ca862c089109 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 466963 Filename: ath10k-firmware-qca4019_20230804-1_mipsel_74kc.ipk Size: 466232 SHA256sum: f1353beeb19bf700e734c2347d4218dc62897494aae433cd58e856634a5c2430 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 878158 Filename: ath10k-firmware-qca6174_20230804-1_mipsel_74kc.ipk Size: 875548 SHA256sum: 0c3c4e37c1b18eccbabdc69cc0040c1018256ef74ddfa92f617b64fe1494d19e Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20230804-1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 411384 Filename: ath10k-firmware-qca9377-sdio_20230804-1_mipsel_74kc.ipk Size: 411422 SHA256sum: f969043e7f5666451245f678871c7de689a717681331bc8352b3767637d574c0 Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_74kc Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20230804-1_mipsel_74kc.ipk Size: 524271 SHA256sum: 80d74658113cc00fa8c4c6331298a1ea13dee68350214e60d9a2e75bd08da8f7 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 188487 SHA256sum: 2324d0031009deee565c2972c45e816b90cb2b90b005899f8d96bcd551676aee Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_74kc.ipk Size: 188592 SHA256sum: 92dc2516a28ec895cbfa3ef281369750644cf50e634a9ad4efb6e5fc9865e36b Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 208910 Filename: ath10k-firmware-qca9887_20230804-1_mipsel_74kc.ipk Size: 209761 SHA256sum: cc94048c45d9fab7c9fc76bb4d71ab912bd1a1912ed8cac3db4fb4a53ad4cbcd Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 476668 SHA256sum: b13df227f7172030c45790ede7fe2526fae8c27369771ee738362dc8f669315a Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 427581 SHA256sum: 6e102e22a03ad11ac02c8cd6c20145b0e4ffe3db5ba833c9912be571ba375afa Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_74kc.ipk Size: 476743 SHA256sum: 7e05553969b49b4cab48b33650a176acd6fad3db663e338574e1b0251df58102 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 529175 Filename: ath10k-firmware-qca9888_20230804-1_mipsel_74kc.ipk Size: 528850 SHA256sum: 3b6965c9b0607992b8fe5723d0538622f26aec36473735b962928ea56ec234fa Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 182610 SHA256sum: a3ae57265b6e0d0734c56537d143bcef9f9c331d52fd63d2ff1513acb7945dfe Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_74kc.ipk Size: 182736 SHA256sum: 6fa1ced219b7b833f12207c1390b5551d9251a72e228c3d16a1c7f1732dfbbd9 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 218884 Filename: ath10k-firmware-qca988x_20230804-1_mipsel_74kc.ipk Size: 219729 SHA256sum: cf0dbec9a688609b9fa438aad04fa7b41694efd019b27e37c16aac842c176ebc Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 468850 SHA256sum: b80f50b798a242025e8930938c9b58fc47cf18500d5902b37e4045230b8c48db Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 406112 SHA256sum: 74123a4a951c566d4864656289b8162f46f54c8dbfefb505d43b31172d806efa Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_74kc.ipk Size: 468990 SHA256sum: f830f1bbfb3cd5d6b48085b658123af6b79d8ab95c56e8c40fb2d6e22f078b51 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_mipsel_74kc.ipk Size: 519941 SHA256sum: 74c338920debbedc5fa4fce0bfacbb8775b7d5969a1125c311d04d8af63d81ff Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 433646 SHA256sum: 8e028dc3211a1b8028cd5575f426debf3c05ae450bcb2abe8de193ae02be8710 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 394662 SHA256sum: 60e5ac5e6a078ec45cd7bdeef833146f1c58d7cb7d9c3b903375e4d71d58c1e5 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_74kc.ipk Size: 433742 SHA256sum: be33ed8ad4e77b210a19606d70acefe71345198b85824687ee740619459155bc Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 373680 Filename: ath10k-firmware-qca99x0_20230804-1_mipsel_74kc.ipk Size: 371902 SHA256sum: 2b942a981531d0190fe1407a88ccb6bd7880ba3f26742fbea74588fe12fff4d5 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_mipsel_74kc.ipk Size: 2825764 SHA256sum: 210e4e3fc7a2daf5708136677e7a96d7320322660695877307ae21f25c56b312 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1767501 Filename: ath11k-firmware-qca6390_20230804-1_mipsel_74kc.ipk Size: 1751610 SHA256sum: 6ab1fb67671f325b7a50d7b8297cfbb2ba36fdceb203073756aa1d7d9515afe6 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_mipsel_74kc.ipk Size: 2343920 SHA256sum: 1d9fb5a45b78e20a304ad84b7f6cf28db92aa0f885faa6e1a299a535d0ef2989 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3671128 Filename: ath11k-firmware-wcn6750_20230804-1_mipsel_74kc.ipk Size: 3661967 SHA256sum: 1789e1e2b59e0f7a39b5a1e5a48b395ecea89109bcfefe18ec42b815332c138d Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3171847 Filename: ath11k-firmware-wcn6855_20230804-1_mipsel_74kc.ipk Size: 3152650 SHA256sum: ade25007589a206aad15009d91cb70fec362820ef413b102f90e8e928ca3ca07 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 712103 Filename: ath6k-firmware_20230804-1_mipsel_74kc.ipk Size: 712826 SHA256sum: 7e5a7572f1e770f39d6e75cd0451d8f044219f5e8635b503da751abe8bcc6f14 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 61874 Filename: ath9k-htc-firmware_20230804-1_mipsel_74kc.ipk Size: 62346 SHA256sum: de52dba72ec2f9a7de15f6d9a82ce6189f3e8bf1f144fbc5d0e069e49e45f160 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1956 Filename: atm-aread_2.5.2-7_mipsel_74kc.ipk Size: 2574 SHA256sum: 0d0849c76d07c219834aaac4905fd79f74d8b5aa4e0fde2dd9fc28952781576b Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2269 Filename: atm-atmaddr_2.5.2-7_mipsel_74kc.ipk Size: 2883 SHA256sum: d5e7fd7c5932deccd9abcb9f7d758d725c400ccc4019749cf772cd972f93aa71 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1856 Filename: atm-atmdiag_2.5.2-7_mipsel_74kc.ipk Size: 2473 SHA256sum: 5759e6fe4cc3133e43aba511e6184a0aa68a2c640a1a1be6847f35e2dd019460 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2780 Filename: atm-atmdump_2.5.2-7_mipsel_74kc.ipk Size: 3373 SHA256sum: 12d00e171c08587a1dddcf591ab04f7c54b6a253e9c04cdd216aa7b3aa2a47bc Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2216 Filename: atm-atmloop_2.5.2-7_mipsel_74kc.ipk Size: 2830 SHA256sum: 4f3f413e5c6313d0087fc4dde5a42b8d1e5890390621f834776baae32ecc03a6 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 64461 Filename: atm-atmsigd_2.5.2-7_mipsel_74kc.ipk Size: 64895 SHA256sum: c33f6093f7efa1c57e5162908bbd1e5383c82f9f9bf34b290a498ae5948fe2bd Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2441 Filename: atm-atmswitch_2.5.2-7_mipsel_74kc.ipk Size: 3065 SHA256sum: affe229e482e125bbfb016b7ab3b27b311923157ac8ec3a2d8489804745d4be7 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 6957 Filename: atm-atmtcp_2.5.2-7_mipsel_74kc.ipk Size: 7519 SHA256sum: 627dfc74e4a044b30debda8bbb11ad75e464a7e5aecbc7ef43c8b919dfe869ff Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1802 Filename: atm-awrite_2.5.2-7_mipsel_74kc.ipk Size: 2425 SHA256sum: ed764b50d818fd66090a8dc1d7d664d8551ecfd4ea24ce8d87064f47c7680c24 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 15990 Filename: atm-bus_2.5.2-7_mipsel_74kc.ipk Size: 16547 SHA256sum: 9b043fafad4057a92395053a708f91ca8da781a1d927d7caf05aa3af80137560 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 220632 Filename: atm-debug-tools_2.5.2-7_mipsel_74kc.ipk Size: 217307 SHA256sum: e8644b8b2a15e50afce417506fabf7031ac45f4b7b82b1dfb60e190d37d21e1e Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 7964 Filename: atm-diagnostics_2.5.2-7_mipsel_74kc.ipk Size: 8061 SHA256sum: c17008b58d031792fea06ee541b8e94e7d4c4f226883b0e124667b929b7e56d9 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1938 Filename: atm-esi_2.5.2-7_mipsel_74kc.ipk Size: 2555 SHA256sum: 40ef37cb30688186f01eb28b7d445fa829bc508e9c43bc4a37b91dcd519e822c Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 17947 Filename: atm-ilmid_2.5.2-7_mipsel_74kc.ipk Size: 18576 SHA256sum: df89448dabf041c48f158fcf16b06005baeb06751ecfe648e5a34016cfad1044 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2174 Filename: atm-ilmidiag_2.5.2-7_mipsel_74kc.ipk Size: 2799 SHA256sum: 909ae0edbf08ee1810eaa79851722e71891527fc9bfee67e06daf1c9f960e9ab Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 9129 Filename: atm-lecs_2.5.2-7_mipsel_74kc.ipk Size: 9697 SHA256sum: a003788644f3fee1e5922140c23cb64c05d245a8cba4f98618fb987836ec25be Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18778 Filename: atm-les_2.5.2-7_mipsel_74kc.ipk Size: 19371 SHA256sum: b6c3b2f4c51b59c9f6c5fc92f99a0fa5660dfe66a9d42edff2ba074128323968 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 12250 Filename: atm-mpcd_2.5.2-7_mipsel_74kc.ipk Size: 12796 SHA256sum: 6e021f0c7c3e7600853310b8a0cac3a7f64b0ea003938478c1ef59b9ff2a8f65 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 24281 Filename: atm-saaldump_2.5.2-7_mipsel_74kc.ipk Size: 24728 SHA256sum: ef4c104db563ce4fa75432450628d529f1907c33bcd76b411d9c308a88fa6f12 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2231 Filename: atm-sonetdiag_2.5.2-7_mipsel_74kc.ipk Size: 2849 SHA256sum: 5408d4dc09c9d1d21ab9c25fae342b1776d5f804b6fb6d8d019f4ba14309e4de Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2349 Filename: atm-svc_recv_2.5.2-7_mipsel_74kc.ipk Size: 2971 SHA256sum: 818f0f9adc8dcf5bf4adc5188a747dc3e6d8e5a03cd57da550d850089515572a Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2077 Filename: atm-svc_send_2.5.2-7_mipsel_74kc.ipk Size: 2699 SHA256sum: b39e67b23a917a0f7460452f8a17ccbfb2e266f37ba62ee04f6ba42266d58ae4 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 16065 Filename: atm-tools_2.5.2-7_mipsel_74kc.ipk Size: 16382 SHA256sum: ffcf07c878f19962752e7b0bb3b486cf420d190a08d6ef5876a5a4978b834d22 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 8107 Filename: atm-ttcp_atm_2.5.2-7_mipsel_74kc.ipk Size: 8670 SHA256sum: 77355c710c7b098772e00d0ef7e525be76508311e3bcc38d524fc9da240a12d0 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18044 Filename: atm-zeppelin_2.5.2-7_mipsel_74kc.ipk Size: 18648 SHA256sum: 5d2f334469fdab05a6a390b4b6e80c26a51d098cb967757d54e1705be345e990 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1175 Filename: autosamba_1-12_all.ipk Size: 1895 SHA256sum: 6ade9aa7726d33f9b605e4dfffebeb0d573df0fadfe895f2062c2018c1a724db Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 8234 Filename: badblocks_1.47.0-2_mipsel_74kc.ipk Size: 8815 SHA256sum: 9e8ed8c7dff57706d86e1a2a41954362ab50ec3ac7d56742d1dafc82c456baf0 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 1226839 Filename: binutils_2.40-1_mipsel_74kc.ipk Size: 1209236 SHA256sum: c7c142f58d43d0a82fe1d6be05b480a5b9a91a6a25d2901771d0b494653e7066 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10450 Filename: blkdiscard_2.39-2_mipsel_74kc.ipk Size: 11179 SHA256sum: c277d853e7e9d27001c6b370d387882eda3e65b5d16a1435991a82ddd2d46f0a Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 42566 Filename: blkid_2.39-2_mipsel_74kc.ipk Size: 43208 SHA256sum: 669280d19870049472c084ee88dcb3d2c489d50141b0501ee6c3eb1d29eb293e Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 27622 Filename: blockdev_2.39-2_mipsel_74kc.ipk Size: 28366 SHA256sum: 60800a064f1516ccb8efba53fbd98fec2f204a999bc172bc3dafefc2b34df001 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_mipsel_74kc.ipk Size: 105825 SHA256sum: be96b0756c718f7a46b698e00cb62b5c30a515a34c6479dd6a65557b77a9e476 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2421818 Filename: bnx2x-firmware_20230804-1_mipsel_74kc.ipk Size: 2415498 SHA256sum: 5df4accd3850e6bbd4a2c50588958924ef7511e63fc5cd398c821c914053224b Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 169352 Filename: bpftool-full_7.2.0-1_mipsel_74kc.ipk Size: 170014 SHA256sum: 7e163c009c58e2f61196f1b7cd577913d4b4890fcbf2edf00c8ce6f7bc981378 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 166773 Filename: bpftool-minimal_7.2.0-1_mipsel_74kc.ipk Size: 167097 SHA256sum: ba3c0e691ee654e5f4f5e1ba71f9c23122e5f11dd27a7cac1dfa7282ac7d2c72 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 4933 Filename: br2684ctl_2.5.2-7_mipsel_74kc.ipk Size: 5528 SHA256sum: 1ebe06208ea085853d3b7ddff37f40a71835ee554da20ede6d230f207f3326a7 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_mipsel_74kc.ipk Size: 177818 SHA256sum: 2bc3fc6f552a274a0b80d962fafdf0aff428f6fb266f478fa550367307626baa Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 342113 Filename: brcmfmac-firmware-4339-sdio_20230804-1_mipsel_74kc.ipk Size: 342390 SHA256sum: 923511cc38b7d4c123684873ba8baa59ee3abe3409abe22cda89b627c7f93309 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_mipsel_74kc.ipk Size: 259890 SHA256sum: 024e1fa3f45a1bd55bc1896253f2d9199406096f5cbaf49bb8594ddfeb0250db Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 306553 Filename: brcmfmac-firmware-43456-sdio_2023-07-11-a5e591c9-1_mipsel_74kc.ipk Size: 307371 SHA256sum: 67b5548e682e2429955baecb78a3763ee6197744414ce3f3c9e4f6af7acf417f Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 430109 Filename: brcmfmac-firmware-4356-sdio_2023-07-11-a5e591c9-1_mipsel_74kc.ipk Size: 430353 SHA256sum: 4c2bab7ecf248ccfaf3d94b94807725e3336553c7c5c404ec0eb220da8c1d3a2 Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_mipsel_74kc.ipk Size: 370406 SHA256sum: 234e6380eb15df8d8935cd93a7799f008532d7c0a987602110d4a4e0c5db253a Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_mipsel_74kc.ipk Size: 637057 SHA256sum: 4987f5ec0035cfa86f47f4644d092f8e6c90a1b826f950eeff0c568e7aa4cf51 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: mipsel_74kc Installed-Size: 630408 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-4_mipsel_74kc.ipk Size: 629547 SHA256sum: 87618c266ffe68125fc0c8cd615b4d5fe252a4a6005102edffa35d90a52c193a Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_mipsel_74kc.ipk Size: 647260 SHA256sum: b290c0110e21fcf99b3920d0653e22c880d173c412582a99f7520662fb916351 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 518281 Filename: brcmfmac-firmware-43752-sdio_2023-07-11-a5e591c9-1_mipsel_74kc.ipk Size: 518681 SHA256sum: 73b1e7223b7edd2ca0c9783ebc232dc6f0b9515b0c491b621f9aff064c83643e Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 502981 Filename: brcmfmac-firmware-usb_20230804-1_mipsel_74kc.ipk Size: 503674 SHA256sum: a3818494491675ef72d27ef698d662cfd42e517592ccbb049c5e100778d3a177 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_mipsel_74kc.ipk Size: 2128 SHA256sum: b859e11ae88a4bce679a888ae5c44fb6a29f8cbf5fc65a4a92b26e355e2d39c7 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2524 Filename: brcmfmac-nvram-43455-sdio_20230804-1_mipsel_74kc.ipk Size: 3280 SHA256sum: ea46ebbd13df124887da44cdfd00f07f00a3a11ee628346aad43f5ac88713d1f Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1140 Filename: brcmfmac-nvram-43456-sdio_2023-07-11-a5e591c9-1_mipsel_74kc.ipk Size: 1862 SHA256sum: 074e2d15d1f3ed9069953042c18864e39a6e3ba66ee382c0737df2103b805bdf Description: Broadcom BCM43456 NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1290 Filename: brcmfmac-nvram-4356-sdio_2023-07-11-a5e591c9-1_mipsel_74kc.ipk Size: 2014 SHA256sum: aa66200db42bda3f4e0b26b2981bb816acd33a0e32bd53deee9b125264b2f10a Description: Broadcom BCM4356 NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3099 Filename: brcmfmac-nvram-43752-sdio_2023-07-11-a5e591c9-1_mipsel_74kc.ipk Size: 3792 SHA256sum: 945cf2a58dd65bf0ee85265983bcdd340291123a3cf017da1061f195e1d9bd15 Description: Broadcom BCM43752 NVRAM firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 42180 Filename: brcmsmac-firmware_20230804-1_mipsel_74kc.ipk Size: 42557 SHA256sum: c3ead99a58a6029ecfc37e8434d3f713820e10a8dbb7c5bb04e4c01ba924d026 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 15025 Filename: bridger_2023-05-12-d0f79a16_mipsel_74kc.ipk Size: 15522 SHA256sum: 48fe9f89ab3c6e16dc2cc6c24b76d6289822e0516df5b86ee911b52d01d48623 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1013 SHA256sum: c73acb47401e948bae0c69f62c4d639b8c3cb321d401804c09478661acb02599 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1053 SHA256sum: 172422dac83043ec88fb27d417d730f6eebfc7b83c05ecb69d8df54fafac95c5 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1126 SHA256sum: fa2016033434813e1627783ffa9758018a7aff21ae48b97b837feda99289fb27 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1139 SHA256sum: a31d99e32203b32edeeac1f2fa061c2633a8710b5c619bc9443d884840bf3833 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1018 SHA256sum: 8cc436b26fe5d73ccd0f8cf7def2349ce38c8ec4a11cf0b4186e7c99d2e926c6 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1043 SHA256sum: 19e38d1158d7cd2cf55e7e1aacadf94c69e0b3a9addeb884986da17862277157 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1135 SHA256sum: 1354d0cabc27f7487d09ace91d819a599df8025e5b1c3970e129b0d4be0d7d73 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1046 SHA256sum: 2ffe4e5bfe9cf9bb1b0da7298c650e9e4472fa43eccf62d793e26e4867ad86da Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1055 SHA256sum: 650894c142f588275055cdd3fe5f8f19bee973a43873b6c13048bc8da7f00b0d Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1189 SHA256sum: f370fab8d71a9f4e71170605559051bf87948343608f4fb665a9512ecbef18ff Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1138 SHA256sum: 77b236c335300aac7c0741dc9097c831d62e892d591001c72a1296aa31024e6f Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1166 SHA256sum: 5bb8a03cb6afebc4e4584e628aa8f341d350d7d5e603d1378e1f78e5ca008bf6 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1137 SHA256sum: e3252171486110b357a507efd2a72d3faba01eadb169b68a1644f06a0597e17e Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1176 SHA256sum: 8863a46d6c4e7ac4b23a06f8ff68038196aaf5b3e3f146061c364dd696f97cd2 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1172 SHA256sum: b55964596a0e401dd3ff358c06bbd343d22c1fdb9f695b745ba4ce025b8f1377 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1177 SHA256sum: b3e78e2f3c7085bf3fc7b2a55e0998853654127ceaff8a88e497631dbf0691be Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1214 SHA256sum: e3bc5d35e002a5db65fb781fe91078c1937e30db09f7d325752c9f2d8985b09e Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1166 SHA256sum: b43d655f51aec1e262a991de45598c9bf60d76214caef872ba82a5d831881298 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 5540 Filename: bsdiff_4.3-2_mipsel_74kc.ipk Size: 6140 SHA256sum: c6d52af6c50633462af3e135d432ae9d5746fa024ef95051ce996250a3f1ccc1 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 3242 Filename: bspatch_4.3-2_mipsel_74kc.ipk Size: 3853 SHA256sum: 4b3bb7921c7f957633a7752e0f7f744317cec3b2c47a265825077defee05aa9d Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 223609 Filename: busybox-selinux_1.36.1-1_mipsel_74kc.ipk Size: 224180 SHA256sum: 7d740f548e748598f958167ef39b8968d3376be45ab3fa9457573679a1c8dfcc Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 215577 Filename: busybox_1.36.1-1_mipsel_74kc.ipk Size: 216335 SHA256sum: 5c51264939093e119985341bf17b091c5e814d92305bc8dd9553bf40d4f4d10d Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 11585 Filename: bzip2_1.0.8-1_mipsel_74kc.ipk Size: 12359 SHA256sum: c3f0632dd7de0d437687d46b86eb2befe5b5d356cc8dae990587cc35d2fda27b Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 127330 Filename: ca-bundle_20240203-1_all.ipk Size: 128125 SHA256sum: e6294c3b3aa70061bc33cf79ca3f6094eebd2fe293a4df8e4e6fbe9494d2b3e6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 138419 Filename: ca-certificates_20240203-1_all.ipk Size: 139125 SHA256sum: 53f3713e38135946e20a6d66ca9e378dbab94a537f06a4d01e31c295c35f6028 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 22571 Filename: cal_2.39-2_mipsel_74kc.ipk Size: 23194 SHA256sum: 344f6a06a4c60bdd01c2c54de130a2a0231e1b9aa8afc1077ef01b306b01a8e6 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 9763 Filename: carl9170-firmware_20230804-1_mipsel_74kc.ipk Size: 10490 SHA256sum: ef5f1840f4e1ded9e50e52b0d7db113f95cb909cb6a24a4a778786256f19ceeb Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 33139 Filename: cfdisk_2.39-2_mipsel_74kc.ipk Size: 33923 SHA256sum: 2c11f90d78d2130301ecabcdee5053adb75b86c1bbf93bcc48d26dedb3d8f28a Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 8511 Filename: chat_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 9151 SHA256sum: 86d1c881fe53465f09f14578e27148e43341798d064c7535914066fc5fb05e6c Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2951 Filename: chattr_1.47.0-2_mipsel_74kc.ipk Size: 3552 SHA256sum: e158868da833f85de0edc1282bcb1c7bbe4c89a63db6dea0d344fd9681d10cab Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_74kc Installed-Size: 308897 Filename: checkpolicy_3.5-1_mipsel_74kc.ipk Size: 309627 SHA256sum: 27fa30ebaf8f8d21b1ea34f70d8cde0420343a89c9606bd1e162370e548b20b4 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 1644 Filename: chkcon_3.5-1_mipsel_74kc.ipk Size: 2349 SHA256sum: f072d708293aaa13af00332d187d4fbdd3ffd766c2eaeba3ee864bdbb760e52f Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 8173 Filename: colrm_2.39-2_mipsel_74kc.ipk Size: 8900 SHA256sum: 55434750476831a0a25409dc7fc71c80905968747af5d3d6e2266db890597187 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_74kc.ipk Size: 2512 SHA256sum: 274b72705b2e90d0263f70d2244673764d04fcb27a4d5ff89f0ce3f84761d836 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 283386 SHA256sum: e48aaad6ed2462d13f5ba34184c7723ccc4db41e049a49f76a701727e46a3a54 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 273614 SHA256sum: 8ce57249877e3e75e151a03ba2f722dd9aac2a4c5b01112a4c87cc988f5d7e01 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 132198 SHA256sum: 8e63badb77652edcbf132e0e30bb2fa1e65a78332ff83ee8ab6c62817547af5c Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 348288 SHA256sum: 0247f6d8bf122abe7e5978e338711309af3801ca05c5490f903599839bfbf26c Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 267458 SHA256sum: 15cc4411d8cf220006d910341aab851568e3741d5ada72eff9b8e52d68ece2ba Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 145793 SHA256sum: 5fb708c6172c9a01ae0e3eae2eb02dad9c78a0f357dabec24acd2519858e0472 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 407203 SHA256sum: d278c0d2c47c1c31c58d43dd24d61af06c55e1db9e36d90d1a2b608e9bb4801b Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 412755 SHA256sum: bcb60c8d48397f22383b32675544190d0bff0cd03ce7fea10e297c4f4c7f8d29 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 405767 SHA256sum: 6ac94105e1b0bc0d663d1783c50cb15aa4ea09c11aef8f61b0efa69b89d6eeeb Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 386071 SHA256sum: 4b79f2411885456b44e7371f33ff8d1df492638e9c326f11d5aebe7c1d01356e Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 361681 SHA256sum: 5963283bc61de48b70a38229ea3c294b50ebff3bce3b97a5e92cf91522dcbd7b Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 430256 SHA256sum: fa9390eb553efb93f3de13be688b6171ed09105e05712d47e5f4250282a15708 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 392173 SHA256sum: ce61c5e5049ebed85af0054185c70ef637674beea5797faa6db330ad40db5a4f Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 387467 SHA256sum: 8b12e053e91a1fef4f7063735a05e659ac84ab4cf34542dbf758aa5e3f28598a Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 409452 SHA256sum: 56939669a9df72f71c05c9a885ecde6f53748931e702f60a5d56491db27a6c2c Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 378337 SHA256sum: 2162ba040699a86edc3db6299615c2f75fa775b6f5a63b1be564c6f44f7e31d2 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 535473 SHA256sum: 744b1d607d9726974eb7a1477321ba00c9cc69cf203f7edc71e5a274eee2aab8 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 540161 SHA256sum: cb4a1434e044b62a4b7ccf5f6ff52f5b5b80ef3d9039dfcd08656777e2d7d1af Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 506786 SHA256sum: b14cff2f44b035213a8c7a9d6e03cd46b5c48d39cd7432502ee92c1200e713cf Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_mipsel_74kc.ipk Size: 1826 SHA256sum: b2fc5c888c9d7533a1cf59332067fdadc02e86f0e8661f0d6cc9fce49e48f635 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 60227 Filename: debugfs_1.47.0-2_mipsel_74kc.ipk Size: 60936 SHA256sum: 7b08f236cf643defed482490b135a7c3ff2366601d2808cfd7ab38dd51354763 Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 565 Filename: default-settings-chn_29_all.ipk Size: 1307 SHA256sum: 0f3a1430a1877cb7e387c39ec58ecbeac98bf562ded496bf8dee460fcb4a09a1 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 402 Filename: default-settings_29_all.ipk Size: 1090 SHA256sum: ebc19e497f587a3d5eb12323fccfae524e0494dfd3d930b7168b8140c4447941 Description: LuCI support for Default Settings Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 36372 Filename: devlink_6.3.0-1_mipsel_74kc.ipk Size: 36844 SHA256sum: 801f4843c3913e3bffe07bcfda036d9837326b56398bae9b4de8dd481a0c8c43 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 25335 Filename: dmesg_2.39-2_mipsel_74kc.ipk Size: 26051 SHA256sum: aec0bcb09a831c4c56251b49d4e790dd8e92f228bdbfd0b943bb86c004ff98bb Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 164979 Filename: dnsmasq-dhcpv6_2.90-2_mipsel_74kc.ipk Size: 165606 SHA256sum: 9eac14f6e5221c7cfae02365a466ff234574f9b25d1dfb39c6c87bf76b490155 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 191374 Filename: dnsmasq-full_2.90-2_mipsel_74kc.ipk Size: 191921 SHA256sum: 0e4ef154c17a3d267b66772660ff397cc2448c622e3a169042d927378dd014f9 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 138934 Filename: dnsmasq_2.90-2_mipsel_74kc.ipk Size: 139195 SHA256sum: 5f9d8c1db43451f3f8c805518f20ff430fefbe230d011ab094288fbe78b24682 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1902 SHA256sum: dab882701c95a5228dda1751d861a2efe4a9730051e1c7711352faf40f451863 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 35957 Filename: dtc_1.7.0-1_mipsel_74kc.ipk Size: 36835 SHA256sum: 40a2fde09db10fee907163d4ce92b7c49fe36b193659d27fabc93c1d6dc1ace5 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 8181 Filename: dumpe2fs_1.47.0-2_mipsel_74kc.ipk Size: 8824 SHA256sum: 6c682a6c8e3b16ea824965c961337c855c44cdcf34226f4425a6738ce080a998 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 834 Filename: e100-firmware_20230804-1_mipsel_74kc.ipk Size: 1557 SHA256sum: e802d016fc3a21893eea9757c11ced4dbb9bfedcdb5830abd16cc8dd63269834 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 4101 Filename: e2freefrag_1.47.0-2_mipsel_74kc.ipk Size: 4699 SHA256sum: 13bfeae3c9f431e633c036a5b851527b6b7b0484cd5b9d37491bb312dc6f50fb Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 171592 Filename: e2fsprogs_1.47.0-2_mipsel_74kc.ipk Size: 170979 SHA256sum: 3b7eafed3b3f2888626b30a61fbe8f12c26f651231a3d8d9d2638f5b67ed1f57 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 6432 Filename: e4crypt_1.47.0-2_mipsel_74kc.ipk Size: 7002 SHA256sum: c15ceb6d53df560f4aa023ea6f2109ed4d1f682ff215e25fdfe28ebeb2bb4dd2 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 123725 Filename: ead_1_mipsel_74kc.ipk Size: 124585 SHA256sum: 2adb12dc63ebe8afbf8484e1452682dcdf86d9b9920bc3a17c61d5361705e981 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 514326 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 514480 SHA256sum: d160a1b6eabda26cd7e37d4be3b8a31c7afd1a7e7ada5a388c5e16465621b87d Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 513599 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 513590 SHA256sum: 14fbc73047618a38791373efbb2b9cd2fc4f34630c2cc038653ce3747714c106 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 508599 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 508606 SHA256sum: c8dd2275d12b89377ba0ed286545ac869360ca4dde8b83f29fe9eacafec4cbb8 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 376800 Filename: eapol-test_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 377331 SHA256sum: d69f73595ddd836988c5a06eeff50dadc57d55920d702d8e6bc82d843744f3c9 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 2699 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 3479 SHA256sum: 4c83023dc95f0421ed654ecf568d9a5cdf368d858b5c24ef19c1091a5f55450b Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 79755 Filename: ebtables-legacy_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 77197 SHA256sum: 88fe76e4bb87e966dd7933f710374993e14f60c1be75b9dc70940b22115a6f54 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_mipsel_74kc.ipk Size: 19590 SHA256sum: a9ffd1c50e0ca6554754e1704f0f509ad9827021b47f748f8b0f1ca5bf359e72 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 426 Filename: eip197-mini-firmware_20230804-1_mipsel_74kc.ipk Size: 1153 SHA256sum: c3a7abd58df3ef42313c8d3be4144d2406737b5253098827137c0e2dd7e36806 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 28668 Filename: eject_2.39-2_mipsel_74kc.ipk Size: 29491 SHA256sum: d01806e71ba791b10d6b9e96f96206611765aba883d0e3176c21f895a2d05b75 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 149780 Filename: ethtool-full_6.3-1_mipsel_74kc.ipk Size: 149727 SHA256sum: d9062fd8249e57a40beb93be12f2a24873ff1bfe16201b50c92a275b786508a2 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 34204 Filename: ethtool_6.3-1_mipsel_74kc.ipk Size: 34665 SHA256sum: 8116c1a60cfc7a1672078494d225b295ff9de4bc4ca5ceee5ab2f1692adc5644 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 5095 Filename: f2fs-tools-selinux_1.16.0-1_mipsel_74kc.ipk Size: 5624 SHA256sum: 60bf3ac62561539bf3192729aae2b9638cad41ccf1b18a8c6b1249087a5e1ed2 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 5095 Filename: f2fs-tools_1.16.0-1_mipsel_74kc.ipk Size: 5605 SHA256sum: 7c0a573f62a6a6dd71935c4785aca48f4755f28f2e757d54603970407e22b564 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 79457 Filename: f2fsck-selinux_1.16.0-1_mipsel_74kc.ipk Size: 80081 SHA256sum: 08281d6e5c280eeef057be99d8d49c319d3c86e3db9567433b9582e55dd7d5b8 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 78983 Filename: f2fsck_1.16.0-1_mipsel_74kc.ipk Size: 79603 SHA256sum: 490d27a5bed8f4038d9a2c2c5ad9584dbc0a56aa89224c5be3c34bd18361d57e Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 6304 Filename: fconfig_20080329-1_mipsel_74kc.ipk Size: 6838 SHA256sum: e3575120e0375f71bcabbc81bbae8fc4a0bde6433a8e102d4157cc57dddab6ed Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 50015 Filename: fdisk_2.39-2_mipsel_74kc.ipk Size: 50772 SHA256sum: 4468f669bf80178d337a1128f7828da9184fa8ef96afcaf1366431542bb84187 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 29310 Filename: fdt-utils_1.7.0-1_mipsel_74kc.ipk Size: 29294 SHA256sum: 18c54d13a8e7c4242d7e182f690d1a8e07725e3a247117e9b97758d6cc90e6c5 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 5608 Filename: filefrag_1.47.0-2_mipsel_74kc.ipk Size: 6202 SHA256sum: 171ea664891fd8a4a69e488605972cac6a2bd6f4ca1932559811c04828adb856 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 2411 Filename: findfs_2.39-2_mipsel_74kc.ipk Size: 3137 SHA256sum: 9ad8d79877cb5d2b099ff03961f992f3915fe695ea671bbf814cf2ab941ac9b5 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 29196 Filename: firewall4_2023-09-01-598d9fbb-1_mipsel_74kc.ipk Size: 30140 SHA256sum: ee2d84567a3af6bb93b8d2e08b8ed52f57760d6782bca8ce343dbd5be430ba14 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 42059 Filename: firewall_2022-02-17-4cd7d4f3-3_mipsel_74kc.ipk Size: 42702 SHA256sum: 1ec951e821a252e969f6ecaaa7a0e579c08508231c99a6ff7e0ae1ddd2b837d9 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10552 Filename: flock_2.39-2_mipsel_74kc.ipk Size: 11217 SHA256sum: cb3a5f8b5417c7168d84b702e3b228451cdc8fa97a9019d8315b9cf9d18d2178 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_74kc Installed-Size: 2783 Filename: fritz-caldata_2_mipsel_74kc.ipk Size: 3367 SHA256sum: 4255d899d780f759408387ec745ddc711edda21414f8a7f7eacfc19adaff7d7c Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 3978 Filename: fritz-tffs-nand_2_mipsel_74kc.ipk Size: 4530 SHA256sum: 2a9536c0e85a86265f73cea62aaaf6e3e0c4ecb098a281f31d4cbaeda84790a6 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 2965 Filename: fritz-tffs_2_mipsel_74kc.ipk Size: 3528 SHA256sum: faf747179423087cea7fe0e9b6dff232f6f9ffcdbf77570f3633cb6ea9533e8c Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 26749 Filename: fstrim_2.39-2_mipsel_74kc.ipk Size: 27629 SHA256sum: 38178a555189ee6306d124452a146cdfa72c3a485ab5d1545e8ae888b59d6077 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 7592 Filename: fxload_1.0.26-3_mipsel_74kc.ipk Size: 8339 SHA256sum: 2cbbe8c3c38b7ba7efdec54ed96d3baba2673fb3f0c14856720e2f4c7dc38b64 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 2348124 Filename: gdb_12.1-3_mipsel_74kc.ipk Size: 2341359 SHA256sum: 897edeccfe9bf586b184f501db793772341ff48b55b5a59a2ab8a45446f88c15 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 196530 Filename: gdbserver_12.1-3_mipsel_74kc.ipk Size: 196630 SHA256sum: 9ca788ffe26caacc7632a90071e268ad14173db3d348e22e919ad054a331cdaf Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 7029 Filename: genl_6.3.0-1_mipsel_74kc.ipk Size: 7635 SHA256sum: 73af3600e82a70806686a63dfe0220cbc9690795feb5d1fd8ddd9ee0c0ebf070 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9726 Filename: getopt_2.39-2_mipsel_74kc.ipk Size: 10425 SHA256sum: 93aa85c46e800064a450c9d757e98ae68b316a06572b83b177d20f6d4b2deff3 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 1653 Filename: getrandom_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 2301 SHA256sum: 7e084b705951cf5d4e9455e72c605faca2e383ef172c4861e14aee8f1c2effcb Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2374 SHA256sum: a5d93035ac423202abcb4c9a0757df51274db2b66aee527dc9e543930fab062f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 294105 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 294831 SHA256sum: 360bcf8b1d4369261541a08994818b077f3dff9e244089408df088b8459508d2 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 294480 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 295301 SHA256sum: 2bbbc36c3a8b0fc008530877fdbe317cf907087684cc8bf69bbd380262bf13d6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 293298 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 294093 SHA256sum: 4c6379058e1d651d15aa51d5b3a5fc8e32a464c15fd2db38c189dfe7e4c8aed7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 281923 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 282687 SHA256sum: 1fa575009b35fd61f6984abf8f5ca2dfdc0f297f7dcd1f4664cc970f1e6506c6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 16251 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 17039 SHA256sum: fa5baeda65661cbf74e9a84a5db7c69a0a21c613b72bc124b6852b8eaeecf8c9 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 428760 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 429302 SHA256sum: 7597aa8893ac4cbcb9d03e2ecd90c6ad5167e3fcd49e69d4343b596a297869cf Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 250830 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 251667 SHA256sum: 7a85bb6ba585da2b7b3c69d197eaecaf354f40937947de1239ca33b82d88e4eb Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 426359 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 426781 SHA256sum: d306f15622eeb7e8cf1b46e3ea0ca1a97878fb8fa22ffa8de3a601bc007a805f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 15352 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 16136 SHA256sum: b057e81abfbff3c6b9073ba7d2111346a63d3931e055aaf7dc84a55ee7def776 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 422065 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 422761 SHA256sum: 35a650f6c4b28f11778aed83701cd0afca3d4a40c561dff3d67b2db8e02b9bc2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 438823 Filename: hostapd_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 439594 SHA256sum: 95b4c4ff0bac7aa8fa7d23b33d0911ba1821c1da1218894851ff3724679064f9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 34029 Filename: hwclock_2.39-2_mipsel_74kc.ipk Size: 34877 SHA256sum: 91be34ad083dd1432009ba0ce7d9f25f84c1d91b8fadc5081e2764f123ee72fd Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 16369043 Filename: ibt-firmware_20230804-1_mipsel_74kc.ipk Size: 16368110 SHA256sum: 293be0792ac271b1ec3c645604bc7d7df49449d98f895908a2edcbc253d12d84 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 10287 Filename: iconv_1.17-1_mipsel_74kc.ipk Size: 10966 SHA256sum: adaba58b0ef53043188e2fb3e3d6036fabcbdbe0e16a83795dad53b06d18750e Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 29193 Filename: ip-bridge_6.3.0-1_mipsel_74kc.ipk Size: 29939 SHA256sum: 315eb3ba175a163b9936f22e9bd7ea673601e0a3753059dfe3a4bdbf6a699170 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 187264 Filename: ip-full_6.3.0-1_mipsel_74kc.ipk Size: 187960 SHA256sum: fc2c407b6b06756370c6cd7d4952b84f19e21f4d07e27709da125578d6a62688 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 125870 Filename: ip-tiny_6.3.0-1_mipsel_74kc.ipk Size: 126622 SHA256sum: 7a32848354b532f65bf0a8f21be1b227b1c29c7ed22d264b974b001c264be652 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 2224 Filename: ip6tables-mod-fullconenat_2023-01-01-74c5e6f3-1_mipsel_74kc.ipk Size: 3030 SHA256sum: 3b8de5a0f36f42384f8958162180c70f126db0be21a49ce8641cda1c24d8abaf Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 22023 Filename: ipcs_2.39-2_mipsel_74kc.ipk Size: 22826 SHA256sum: 1a71e88a4229a2ff5667d2b6448d66014672962805d0b93c6f2720f5016b1654 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1670 SHA256sum: 6a209f02d1ee61f2814a514850641a92215e9346b634585802211f4b380bbdbd Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4288 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_74kc.ipk Size: 5152 SHA256sum: befad7d4a464743e6e8bdbec24a972fe14493fc7300d1fcb835d4880b6fa9dc2 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 1558 Filename: ipset_7.17-1_mipsel_74kc.ipk Size: 2248 SHA256sum: c9aa2ca1157d1ec588d3c43b5ac3d7a378afd48acd83bdbf72a65571a6f0d9f7 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 2167 Filename: iptables-mod-fullconenat_2023-01-01-74c5e6f3-1_mipsel_74kc.ipk Size: 2960 SHA256sum: c5c60c3621b3380e13f74b24011e2b03944b8dc58aafc9a6705ce364e452e493 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 645 Filename: ipv6helper_5_all.ipk Size: 1375 SHA256sum: 5ea92d9165f240973a390d6ad1a07cea4ff18f1e8857b624a3710d68437fb852 Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 74369 Filename: iw-full_5.19-1_mipsel_74kc.ipk Size: 75062 SHA256sum: 6cc09374042066fc23a5b794f6cc360fccbe5fa3273173dcf7982dd89323b42c Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 43429 Filename: iw_5.19-1_mipsel_74kc.ipk Size: 44015 SHA256sum: 25184e6af8de24e9e418642089e0089a9385a21637aebd45262d5fd70ca7587f Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 4362 Filename: iwcap_1_mipsel_74kc.ipk Size: 5127 SHA256sum: 6fbc1a4cf1258e319a11a6e8111b30a6975a914fbd817349c2ac34f1cd6d393c Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 6592 Filename: iwinfo_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 7322 SHA256sum: cdcf24a2f42e9fbd9dca8b2790075abe3e7d5c716bb8cb3a2eae4b103a9c90bd Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 63574 Filename: iwl3945-firmware_20230804-1_mipsel_74kc.ipk Size: 64207 SHA256sum: 8d422df04b556fcacd8d56555a908c4be6966c4759d543cebd8cf7bd62e7922d Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_mipsel_74kc.ipk Size: 79188 SHA256sum: 75e3322832d2d51ff11acf70a552ba1033162d67d12ce4e2ff5bcea3cec48393 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_mipsel_74kc.ipk Size: 532265 SHA256sum: 6e874ad27318f7148c118d2d3ec51807a10dfbc86f0f9ad6d9387b9e3138a573 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 596344 Filename: iwlwifi-firmware-ax210_20230804-1_mipsel_74kc.ipk Size: 595500 SHA256sum: a5558576bfca26255933c2c665bcda5ffd1136643b47acad4ed486b869552c24 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20230804-1_mipsel_74kc.ipk Size: 177649 SHA256sum: b9514aff6a09e0930a00eac6e9f5c0d3849d8081a4ec1ae8a6865683ee888469 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_mipsel_74kc.ipk Size: 177654 SHA256sum: 920bc2026c8b900f53a9efe7326537aabc6d98f26692738317712b70eebb52d3 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 332944 Filename: iwlwifi-firmware-iwl105_20230804-1_mipsel_74kc.ipk Size: 333282 SHA256sum: 868bc561c128f05dfb2c8a2311992758b64658618a73f7b9f4075e337acb0c8e Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_mipsel_74kc.ipk Size: 341998 SHA256sum: f74b3ca2f37b54585d43ef960d8aee75e60dc4cf0c51cdd5b730e8dd0cdebbcc Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 338716 Filename: iwlwifi-firmware-iwl2000_20230804-1_mipsel_74kc.ipk Size: 339084 SHA256sum: e7aaa5795d9b1170568a9aa5be2234fbab50f328ccd7ab5add99a4441e8a7d27 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20230804-1_mipsel_74kc.ipk Size: 347757 SHA256sum: 68fa7d7d949b31024addb4a108961c80ae958d8ca363dc00918840bee9574de0 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 465837 Filename: iwlwifi-firmware-iwl3160_20230804-1_mipsel_74kc.ipk Size: 466015 SHA256sum: e054ae8b70097789beb78b67e1830741ab7ae3fbce383749dc0513576b3eeabd Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 451509 Filename: iwlwifi-firmware-iwl3168_20230804-1_mipsel_74kc.ipk Size: 451408 SHA256sum: 87cfceaf4b7ed66bb3f2e43a855dd63546af6956639e02755c02e0dde18a8937 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20230804-1_mipsel_74kc.ipk Size: 177793 SHA256sum: 5ecba5e8534dfb382820343fac3e300734071015d572448277b8bbe2c8d04660 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 174129 Filename: iwlwifi-firmware-iwl5150_20230804-1_mipsel_74kc.ipk Size: 174786 SHA256sum: de5fa58517714b56c31eb07f2c6c9f2f6b1b91eaf78acfd597974c5f3cacbf4c Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_mipsel_74kc.ipk Size: 213356 SHA256sum: 5ad66aa1942f619a6684637698cb6a1bbf6a66773b84b76bf9c823f53ee40d64 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_mipsel_74kc.ipk Size: 324208 SHA256sum: 582debaec22bbcc0731ebd27df043a36edefcc3ddaafe3241c1f172ebf1d5498 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_mipsel_74kc.ipk Size: 328067 SHA256sum: 49a0471842eb32f54e55bd8e77eb8e408382d429e53db0a65026ed5984785026 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_mipsel_74kc.ipk Size: 219592 SHA256sum: 64b98cce5d858685132e215b2d4ed79eb41c0c559a86198b33ba84433dd08290 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 492764 Filename: iwlwifi-firmware-iwl7260_20230804-1_mipsel_74kc.ipk Size: 492617 SHA256sum: fae5c3920bee580a4d0b3ad0fb9e94325df7612c00c413ed392754d94da46928 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_mipsel_74kc.ipk Size: 533759 SHA256sum: a4208753f219561628a5e1930993294ee47573d5242b4087a0b301fd5d73e153 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_mipsel_74kc.ipk Size: 462734 SHA256sum: e8f7d268fb9ce6c4a830a4b9342f967801c616821309e8232122c8d211b970cc Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_mipsel_74kc.ipk Size: 958310 SHA256sum: 96fc4700c3029dc77e9588537615a818a8d77b8e53812f0bd8d8f60532809e92 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 967345 Filename: iwlwifi-firmware-iwl8265_20230804-1_mipsel_74kc.ipk Size: 965780 SHA256sum: afc6b576e9516a388d4d539276f8e66ad4c0ceda55f7c0c111171a2031bb5a57 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 629193 Filename: iwlwifi-firmware-iwl9000_20230804-1_mipsel_74kc.ipk Size: 628238 SHA256sum: 1372bf79eeec230bc85bf76682dca6bd40bf6de729f43ac43f5e26edc2f7b6b7 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 624235 Filename: iwlwifi-firmware-iwl9260_20230804-1_mipsel_74kc.ipk Size: 623320 SHA256sum: b231df59ffcdeaa713736d45844325431c8a6950f349f2430ee0a343ae29c09b Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_74kc Installed-Size: 19121 Filename: jansson4_2.14-3_mipsel_74kc.ipk Size: 19793 SHA256sum: 24669c447c692bb31c0e62794e1543f662aeed98b3df8135cd84c9d430f530f8 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6190 Filename: jshn_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 6814 SHA256sum: 5744c5c0048f3a28678ed846d076db119913f73b43b0390d63901a07326c360f Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 8364 Filename: jsonfilter_2024-01-23-594cfa86-1_mipsel_74kc.ipk Size: 8962 SHA256sum: cabd1062f57db17b9a3d5c3ee973541d70ae9e88defc79e1a471cab7c919c53f Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 10793 Filename: libasm1_0.189-1_mipsel_74kc.ipk Size: 11465 SHA256sum: 22666643e0bd6a0eae01f24a6ebdd7353fe6c8511dfe36d29b17972dbcd8585c Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 37434 Filename: libaudit_2.8.5-1_mipsel_74kc.ipk Size: 38017 SHA256sum: 08cb44f09c42ee80a42bbfaad5e77a78e3e7c53bd0c56fc590e3f077db96ebd8 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 484275 Filename: libbfd_2.40-1_mipsel_74kc.ipk Size: 478852 SHA256sum: 54b1738b34ecef2b4476c5c8925986797a6f29ffc33051b206a0db8a6c6cdf24 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 107389 Filename: libblkid1_2.39-2_mipsel_74kc.ipk Size: 108191 SHA256sum: a33a577d86732eb7ce3e2d1ad607b79b35b9c237ab93dce2cd28200e45229733 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 4040 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 4655 SHA256sum: ae7a77445ee2c8d98283f2c38cfc39562d994b56b95939a19e2a77f592b6f622 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_74kc Installed-Size: 143476 Filename: libbpf1_1.2.2-1_mipsel_74kc.ipk Size: 144170 SHA256sum: edd491198ee4679a32d5f8c7c29e32bafae056532c8788647a69411b984404db Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_74kc Installed-Size: 33784 Filename: libbsd0_0.11.7-2_mipsel_74kc.ipk Size: 34688 SHA256sum: 25217b6ccae5e54cd1a1b8886c4f8e7275f2f71a25f948edc7e2ad67bb7677f4 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 23245 Filename: libbz2-1.0_1.0.8-1_mipsel_74kc.ipk Size: 23866 SHA256sum: 5d36c90ea3331047ea42c3fbdba005e9775e34904c105d5b6291ac42f40a45c1 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 22440 Filename: libcap-bin_2.69-1_mipsel_74kc.ipk Size: 22596 SHA256sum: 0c24aafa2dc55d8aa957c4f3d3c6a35c317711990f496d93b552c3423be58330 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 13381 Filename: libcap_2.69-1_mipsel_74kc.ipk Size: 14007 SHA256sum: 80ec1209ff49a1b6cfe0b8e71f5e20c221e94c5c995cc27a4ce58ced52c9d064 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 1071 Filename: libcharset1_1.17-1_mipsel_74kc.ipk Size: 1771 SHA256sum: 2fc93b43ee35f401a9ea173c197402570c2f5897d25755fc24bdec400db82f0b Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 3547 Filename: libcomerr0_1.47.0-2_mipsel_74kc.ipk Size: 4181 SHA256sum: 59a1f05bcc710e04fc4d699260095cc65cb26c425697c3f94961f7ad0025b111 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 148185 Filename: libctf_2.40-1_mipsel_74kc.ipk Size: 148558 SHA256sum: 16e49145b5b1df16783278d561f91ef7913e7deb07567c7b9e085fe7945ff29c Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 205380 Filename: libdw1_0.189-1_mipsel_74kc.ipk Size: 204766 SHA256sum: b0d06ce90753b27f9fab3f3eafe2dd6bb7e61bf401c1af9249909e3ed32b8473 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 38225 Filename: libelf1_0.189-1_mipsel_74kc.ipk Size: 38800 SHA256sum: a4bec45bbe1b4d77a4338875b6f5bb23fa579be928ba1fb3fa2d2df78ffbb75d Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 348535 Filename: libertas-sdio-firmware_20230804-1_mipsel_74kc.ipk Size: 349432 SHA256sum: 8ddf4137a1222143b2e984d051019919739e42c98b43da28e9ca8ad1115cf923 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_mipsel_74kc.ipk Size: 93052 SHA256sum: c90670ee78acd0ffd650156d4208baf89338efa6de2dc70b43cff062a857cfed Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 216575 Filename: libertas-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 217318 SHA256sum: 25de31d71b560e8c9c00de476715613e2f3742acf0148993b7d7be3f05362c27 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 91894 Filename: libevent2-7_2.1.12-1_mipsel_74kc.ipk Size: 92944 SHA256sum: ec865218eba5647c89f9cff869a52d3a0806002536a274bfb4335021f15bc9c1 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 54100 Filename: libevent2-core7_2.1.12-1_mipsel_74kc.ipk Size: 55112 SHA256sum: b0012c01473301e7bba421137c15ad69dc1bd612a5dad20cc71bbf8d4a642150 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 42124 Filename: libevent2-extra7_2.1.12-1_mipsel_74kc.ipk Size: 42954 SHA256sum: 11aa6ed5d63c9bb85002c81c82ef3bc33cba1360bcb6df4882bc2936a0e54b3d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 7448 Filename: libevent2-openssl7_2.1.12-1_mipsel_74kc.ipk Size: 8463 SHA256sum: 4594f5110438f53267b94319a456368aa2c070c804950dde0c713ff5f7189fc6 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 1966 Filename: libevent2-pthreads7_2.1.12-1_mipsel_74kc.ipk Size: 2945 SHA256sum: d25884fb1f4fd119d128fffc58ee13d21c66768ecc4fc8e6f40cb0012ca8ddd7 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 174668 Filename: libext2fs2_1.47.0-2_mipsel_74kc.ipk Size: 175230 SHA256sum: b584d7505f4fe7efb717c062bac9494444893333d90c9bdccdc80421773b96bd Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 40905 Filename: libf2fs-selinux6_1.16.0-1_mipsel_74kc.ipk Size: 41555 SHA256sum: 3539bbb3fbf7fa00810331099398730b5d3dfb82926d4dad7b4a5eac834ecef4 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 40902 Filename: libf2fs6_1.16.0-1_mipsel_74kc.ipk Size: 41601 SHA256sum: ba38b71b5cdf6f506377a76596301e35d9755e0e74df77a4ab3791bdb6d1c55f Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 138273 Filename: libfdisk1_2.39-2_mipsel_74kc.ipk Size: 138893 SHA256sum: 5ef24456a7e69eb4499209f83f756feb7edaec2e030a543dfca56af0ca78badd Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 12730 Filename: libfdt_1.7.0-1_mipsel_74kc.ipk Size: 13367 SHA256sum: a6e1a76cff0da1527da015585965013f9b9d3422b05804636fddacbb550e3ae9 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_74kc Installed-Size: 218992 Filename: libgmp10_6.2.1-1_mipsel_74kc.ipk Size: 219636 SHA256sum: fdd313e984b5eb3982fdb1773f17085c505d0b6bd48ead1b0aba8ade598f8387 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_74kc Installed-Size: 660930 Filename: libiconv-full2_1.17-1_mipsel_74kc.ipk Size: 660967 SHA256sum: 345351f804cf2679e815f85f2ee1951731803f6f6ad1b14f2b380d534f3fd97d Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_74kc Installed-Size: 15235 Filename: libintl-full8_0.21.1-2_mipsel_74kc.ipk Size: 15844 SHA256sum: 12871f7969285195536b4791da233c093c3421e48752a21f77b0c3dbc792e158 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 43280 Filename: libipset13_7.17-1_mipsel_74kc.ipk Size: 43627 SHA256sum: 4c194136547fd6f4f4957a3932fc9f6e4605d176b00dacbbf9a6ad7cc0836e95 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 10766 Filename: libiw29_29-6_mipsel_74kc.ipk Size: 11576 SHA256sum: d2cc6ccf81ea55790d40b96230f116b0120d568fbed23a3ecfbce4b21dae87d3 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_74kc Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 3770 SHA256sum: f8a0fb74d94b1afa728856598f68963116142f4278ba4b51be055005b5ccc569 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_74kc Installed-Size: 5656 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 6343 SHA256sum: cf8cbb6d102ab11b1c5c1c878665b52f039277254b6ca15fab53d307835b4266 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_74kc Installed-Size: 22796 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 23542 SHA256sum: 3f89abb25389560b4a70c35223c5d63f96482395bc15aff7c8574b9cf7232f47 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_74kc Installed-Size: 22664 Filename: libjson-c5_0.16-3_mipsel_74kc.ipk Size: 23339 SHA256sum: 5ef89315244400142dc4bab36ac11b727342f8cc1ba2b6c3af519bbbe2c1ed55 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 4698 Filename: libjson-script20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 5319 SHA256sum: 957c490594332d6f7c045bf367955ef6216ada31cef1b8bd9bf977ee6c591789 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_74kc Installed-Size: 12184 Filename: libltdl7_2.4.7-1_mipsel_74kc.ipk Size: 12801 SHA256sum: df4d2882fdff8f23ea0aca92f88ac199fa070cd592b9e531e4c89aa616b3d89b Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 63576 Filename: liblua5.1.5_5.1.5-11_mipsel_74kc.ipk Size: 64387 SHA256sum: 183f17cf7fc49ba1fc4a39d7db332ec16e3396d0aa85230e90166f887a46961b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 81420 Filename: liblua5.3-5.3_5.3.5-5_mipsel_74kc.ipk Size: 82320 SHA256sum: 66e4d9ec47393b8e2f0828a19c131f2941f0a93ef6041456297e7e31174c6f4d Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 232571 Filename: libmbedtls12_2.28.7-2_mipsel_74kc.ipk Size: 232515 SHA256sum: 756d666bb9cf93af4e9c03b0251e8607ddcdb44a0038beeaa37537fb14e3a810 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_74kc Installed-Size: 5339 Filename: libmnl0_1.0.5-1_mipsel_74kc.ipk Size: 6429 SHA256sum: 5468b302850c4dc9c76e0352a18a60b3baed97fba354a7ce14a711540d95b875 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 115310 Filename: libmount1_2.39-2_mipsel_74kc.ipk Size: 116072 SHA256sum: 57813f8bb7d147f25a9244c73bc3651d3d04414446ae1d4a2f795b8627bfb698 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 267006 Filename: libncurses-dev_6.4-2_mipsel_74kc.ipk Size: 265756 SHA256sum: 353a8cec1bd4061dab77721a0020c3fbc972bfa0eb9ec3974b6a5b0bbc832618 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 151616 Filename: libncurses6_6.4-2_mipsel_74kc.ipk Size: 150076 SHA256sum: d52d3e543b667bfbd605381afed293e1eee71ef051482aef9dd168636116a599 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_74kc Installed-Size: 31547 Filename: libnetfilter-conntrack3_1.0.9-2_mipsel_74kc.ipk Size: 32165 SHA256sum: 226509e0d38f673fdbfae0ca91998d3eb71f2628bbbd6cb5ffcaf818411ee66a Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_74kc Installed-Size: 345774 Filename: libnettle8_3.9.1-1_mipsel_74kc.ipk Size: 345745 SHA256sum: 77a5962c3251982c69c56d9060a006b2451a7d4285b30e1f5a16de28dc6318cc Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_74kc Installed-Size: 8235 Filename: libnfnetlink0_1.0.2-1_mipsel_74kc.ipk Size: 9190 SHA256sum: 527270a086b46d222056738b696309f81210265315bef0f7e2eb17933bdd1f45 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_74kc Installed-Size: 47267 Filename: libnftnl11_1.2.6-1_mipsel_74kc.ipk Size: 48138 SHA256sum: 849f4a6355ea9a0fc24cae4761cd2515dbc47c208a0565082ee882ce6b097a13 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 10342 Filename: libnl-cli200_3.8.0-1_mipsel_74kc.ipk Size: 10954 SHA256sum: 1e5a157796b6446727b4f21e5102bc036d43909dac58f2938b303c7f7cc595e3 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.8.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 34376 Filename: libnl-core200_3.8.0-1_mipsel_74kc.ipk Size: 34781 SHA256sum: 7c1f8c045eabc08513d587a47c0aaedb9a9c44c9ad12c4b2824d75dbe9c1855d Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 6895 Filename: libnl-genl200_3.8.0-1_mipsel_74kc.ipk Size: 7600 SHA256sum: 53c453bd87984b9c76d7fffcf412c84d2ef4d86b8c91123406b79b96389f04cd Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.8.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 25274 Filename: libnl-nf200_3.8.0-1_mipsel_74kc.ipk Size: 25894 SHA256sum: f331d522dd508734e90c6528a6484b1f94841db1efc0a577455c23cc61615b18 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 147192 Filename: libnl-route200_3.8.0-1_mipsel_74kc.ipk Size: 147247 SHA256sum: 46b785cae7fef683791976e9f54b1e36475ddae5226788471f8da294fdc02a15 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 12401 Filename: libnl-tiny1_2023-07-27-bc92a280-1_mipsel_74kc.ipk Size: 13018 SHA256sum: 2d9cb7a6b83fd2af5c7f4556a2e51f2888a2a2cd6eecc48c6945b4f411e97596 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 97 Filename: libnl200_3.8.0-1_mipsel_74kc.ipk Size: 917 SHA256sum: 0a570c7d1d6e32a05cd164c7db5607d7d8454e75c0de3535833c0aae68fcf9ba Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 74142 Filename: libopcodes_2.40-1_mipsel_74kc.ipk Size: 63981 SHA256sum: 4d7ab6d70eb007437775a139045951f2ae31c4d06903275d2d0fd33662531611 Description: libopcodes Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 6271 Filename: libopenssl-conf_3.0.13-1_mipsel_74kc.ipk Size: 7460 SHA256sum: a9e8ea31f7eeae10128c1319a1d8d9b485a8de3b036fe4897f2533352d79fdab Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 28176 Filename: libopenssl-legacy_3.0.13-1_mipsel_74kc.ipk Size: 28859 SHA256sum: 4e5067a61169f163a86f8d3cd6ec012be1ea57df43f52497cc5dbebaf4ad609a Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc, kmod-cryptodev, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 1610399 Filename: libopenssl3_3.0.13-1_mipsel_74kc.ipk Size: 1597142 SHA256sum: 3c370b12024522812ef2e3f2f52983ed9959cd98d1a89b2a80e01afebafa04d1 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 108125 Filename: libpcap1_1.10.4-1_mipsel_74kc.ipk Size: 108724 SHA256sum: 07590e5e6ab912d8cf0793875c08115147d921786d7aae98a9653ae17b90dc3e Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 98731 Filename: libpcre2-16_10.42-1_mipsel_74kc.ipk Size: 99608 SHA256sum: d137e091925edc1c040ef2fe802a6d7c959bc9eccc0f411c2de2adb6f3593f49 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 94830 Filename: libpcre2-32_10.42-1_mipsel_74kc.ipk Size: 95618 SHA256sum: c80aa030f01043efd970c4fa937ba92dcc252c6e7d0d1bacb55ba36b7e16273d Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 115301 Filename: libpcre2_10.42-1_mipsel_74kc.ipk Size: 115886 SHA256sum: 9f5b89f302f3599d376f07d4fe47a594e5a0f7bfc5ba5db2cd0ef35f26c1f121 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_74kc Installed-Size: 17114 Filename: libpopt0_1.19-1_mipsel_74kc.ipk Size: 17711 SHA256sum: bf81e84bc4c375ed227ab30fb7bb3c97a8df3236aac1d19c739d000ffd977f7d Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_74kc Installed-Size: 113118 Filename: libreadline8_8.2-1_mipsel_74kc.ipk Size: 113129 SHA256sum: af511ec9a44be800830d4b9349ee978db5addd6608403b683689ea1a7641cf94 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 3535 Filename: libselinux-avcstat_3.5-1_mipsel_74kc.ipk Size: 4151 SHA256sum: e419c8b7b878106c27086fc9d1b26317a473dee7f7d905c481631e97f5662b33 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1806 Filename: libselinux-compute_av_3.5-1_mipsel_74kc.ipk Size: 2480 SHA256sum: 09a58ca0ecd106f4a5a20a1c18d60983295476256defc9ee9216d12fc8500ef8 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1700 Filename: libselinux-compute_create_3.5-1_mipsel_74kc.ipk Size: 2373 SHA256sum: 1d2dedd90f77e33e9cf0b88140b7a79a5861aace6d395ab2cf0b8b4e43cf27c1 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1672 Filename: libselinux-compute_member_3.5-1_mipsel_74kc.ipk Size: 2354 SHA256sum: 4dba696995e0074ea87631328c97a500a9229015fb3728d2c4c1e4b1db73bb21 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1672 Filename: libselinux-compute_relabel_3.5-1_mipsel_74kc.ipk Size: 2349 SHA256sum: e91b24fa03a4aa69127257b0dacccc7098cba9b1f66dd9c0300127614f386a64 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2167 Filename: libselinux-getconlist_3.5-1_mipsel_74kc.ipk Size: 2841 SHA256sum: 98ca0b298f54af5c55df10f30404acf299385a36340f2dd729ac405a97f072e8 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2248 Filename: libselinux-getdefaultcon_3.5-1_mipsel_74kc.ipk Size: 2919 SHA256sum: 20c534ffe05bfadc8e9875c766558fd8c4803d5a8951a02d1dd73beb9ecd5950 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1544 Filename: libselinux-getenforce_3.5-1_mipsel_74kc.ipk Size: 2267 SHA256sum: adc4484f1e300afa3fa86de11224c497bd514d5f76168b6ca816815db2074028 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1532 Filename: libselinux-getfilecon_3.5-1_mipsel_74kc.ipk Size: 2233 SHA256sum: 26ed9a0ae4fbeb7579596b1a4b64e1028dc14d75c9d922e5bf374e40c75c40e4 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1561 Filename: libselinux-getpidcon_3.5-1_mipsel_74kc.ipk Size: 2261 SHA256sum: e45ce59e99dfab8543235a7f0c6df155653d43a021f4e290fdbdff5cfe298d54 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2198 Filename: libselinux-getsebool_3.5-1_mipsel_74kc.ipk Size: 2892 SHA256sum: 7087214ae3e0cec82cadeb047c195a062a23e52c4c2df40c32ddf3c0b0cfc889 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1869 Filename: libselinux-getseuser_3.5-1_mipsel_74kc.ipk Size: 2535 SHA256sum: f7e982bdc75827ee453780e86daa7b5572ebfe72422759d0248632ff0c942729 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2653 Filename: libselinux-matchpathcon_3.5-1_mipsel_74kc.ipk Size: 3322 SHA256sum: a3182a48f993814a510c7806ecb08c8114ea76f7d7f015226869904e8f64cae1 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1447 Filename: libselinux-policyvers_3.5-1_mipsel_74kc.ipk Size: 2145 SHA256sum: 21b79f399a394d113e30ab2e9decd14718c7a1b814437c4464403c71d37c85c0 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 23444 Filename: libselinux-sefcontext_compile_3.5-1_mipsel_74kc.ipk Size: 24086 SHA256sum: d5ef4d769c66113f47dbc5098b48b075a5a65bfb7dfe1c7a7f9d2c28f83b5d04 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 3012 Filename: libselinux-selabel_digest_3.5-1_mipsel_74kc.ipk Size: 3665 SHA256sum: 1659b419ed66bb9908c78fafa0651cd6f417c017a75f5fff411555d4095bbb5e Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2597 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_mipsel_74kc.ipk Size: 3272 SHA256sum: e7c275dbbdca07841be3fc28ae2f3d4965d39dce399f3e77469a38ae110815fc Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2513 Filename: libselinux-selabel_lookup_3.5-1_mipsel_74kc.ipk Size: 3164 SHA256sum: 0e9eab3805716721641b2fa4ffe2a9090cc92a799e9d2dbbab0fd6b8f239598a Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2640 Filename: libselinux-selabel_lookup_best_match_3.5-1_mipsel_74kc.ipk Size: 3297 SHA256sum: f152e9e5aeb92734afcb62b09ff34ef4b5fdd4b99b56bbb35e46b0fbdb6d6dfb Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2004 Filename: libselinux-selabel_partial_match_3.5-1_mipsel_74kc.ipk Size: 2683 SHA256sum: dff6c61b99fb3ad49a4ae6c62e36d60476318a5d8fe2e42c158e36cffd893f45 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1673 Filename: libselinux-selinux_check_access_3.5-1_mipsel_74kc.ipk Size: 2353 SHA256sum: 3f4c674541b1d45f36c816752e67ab04298ef9ce9c6400e4fa756cafc820f5f8 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1427 Filename: libselinux-selinux_check_securetty_context_3.5-1_mipsel_74kc.ipk Size: 2140 SHA256sum: 0502b0e61b54c29daad7ea85c4e0f2f7a3d19491dd24b81ecdf756cb59e4b05a Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1222 Filename: libselinux-selinuxenabled_3.5-1_mipsel_74kc.ipk Size: 1958 SHA256sum: ade4132ad6bdf757bd66973de5abc95bacd2aad4ca0fe96d577f8edfdabccb6b Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1773 Filename: libselinux-selinuxexeccon_3.5-1_mipsel_74kc.ipk Size: 2450 SHA256sum: bb2a9be816bb43ddf721272c82238cbc4d85c0c4a2ee5052a456c800637938f8 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1689 Filename: libselinux-setenforce_3.5-1_mipsel_74kc.ipk Size: 2389 SHA256sum: 345a9ed60939683a3b8345169ffd2381feca2a2a264ce2d51a419a1e1caaa737 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1491 Filename: libselinux-setfilecon_3.5-1_mipsel_74kc.ipk Size: 2199 SHA256sum: d1d3c670d274e4e6381192e18bea4027bf66a04e8f49e16be80e72af0cc2debf Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2039 Filename: libselinux-togglesebool_3.5-1_mipsel_74kc.ipk Size: 2715 SHA256sum: d2c0c27582ab6069c6c753f21160e682b4efac247b156119fcf69ef7a1d5da5d Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1674 Filename: libselinux-validatetrans_3.5-1_mipsel_74kc.ipk Size: 2353 SHA256sum: 46cd264b58659359fba8eeb1d3f9d6c3c6ebb509ba875be0cefd30f6ba9457bc Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 56439 Filename: libselinux_3.5-1_mipsel_74kc.ipk Size: 57436 SHA256sum: 701896f2703e297a4375f54d0fe854f3b7f8f6f0cd0737b544ad448115e6411b Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_74kc Installed-Size: 73853 Filename: libsemanage_3.5-1_mipsel_74kc.ipk Size: 74869 SHA256sum: 025265c2daf7168da2f18bdb55d277774a4ff5040960e64c71f4d74315d4b917 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 218349 Filename: libsepol_3.5-1_mipsel_74kc.ipk Size: 218870 SHA256sum: 5c97ae7c9ecd20f27e96ac4317d611ab1e19eb770eda26490b3c8255890b80a3 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 36395 Filename: libsmartcols1_2.39-2_mipsel_74kc.ipk Size: 37052 SHA256sum: ea5b670f8bcbd467e96ff1a7758d82e2fb47fe0febac5b4a665f47df0713f3a4 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 7666 Filename: libss2_1.47.0-2_mipsel_74kc.ipk Size: 8378 SHA256sum: 1df6dcd6743c9835166c15512d78400c08bc0e42157734a081094284d311cb7f Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 10161 Filename: libsysfs2_2.1.0-4_mipsel_74kc.ipk Size: 10926 SHA256sum: 08504fdf475cfc52a79df6dfa46aadc3b93ba8197ed0e979f1e6949d7a68cb9b Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: mipsel_74kc Installed-Size: 10866 Filename: libtraceevent-extra_1.7.2-1_mipsel_74kc.ipk Size: 11307 SHA256sum: aec7ddc68e7ad4de22a3aa28c38b721e3f3ce910859560f205097988f27931d7 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 60035 Filename: libtraceevent0_1.7.2-1_mipsel_74kc.ipk Size: 60578 SHA256sum: a893376cc28ef256189439ee530b7e931ed59b7453fd12dd5cc4a955cbd7a8d0 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 42138 Filename: libtracefs0_1.6.4-1_mipsel_74kc.ipk Size: 42665 SHA256sum: fe42290ff2ef4f8176e8d7a330f57db39a0a540d6d526186ffdecec69fe6df5d Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_74kc Installed-Size: 3882 Filename: libubox-lua_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 4487 SHA256sum: b99c538af468df0b48b24db069b22f5ba67f7ee8dad9ba07a3610bba53ec173b Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 19379 Filename: libubox20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 19999 SHA256sum: bbe7cc924bffb040db98494808b3d8368e031f9a2a632a22ffe94463fd4538ed Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 6721 Filename: libubus-lua_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 7419 SHA256sum: e26aecbdad32472a07d6ab463cff10b32147fc0d97c46c8c16e638be71576e49 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: mipsel_74kc Installed-Size: 9406 Filename: libubus20230605_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 10016 SHA256sum: be11f162ee99f3dafeadb126450a814c6a2fdd473f345b027b7c8a2b46692657 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 5900 Filename: libuci-lua_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 6630 SHA256sum: bc9ef741946b8bf0a93419aedcd27a4d53f7b8435ff5660208e482a931cac008 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_74kc Installed-Size: 15218 Filename: libuci20130104_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 15829 SHA256sum: 71f46a1caac38460c5d328348480517cb65e8d912dbbd6618a3331f375305bc1 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 9256 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 9922 SHA256sum: a9c60328ac778fee141a58b31c763a34f5605eb084ee3914d0756a122e02181f Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_74kc Installed-Size: 68032 Filename: libucode20230711_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 68431 SHA256sum: e23452982040ecb0af2169912e03a18a28b23dc9d08d8d1dafb19ed153352682 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_74kc Installed-Size: 646198 Filename: libunistring_1.1-1_mipsel_74kc.ipk Size: 635274 SHA256sum: aa628fb95b41bdb8d5880abf80a5027d0d5be74f039a64e36a6f59085b896505 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_74kc Installed-Size: 51525 Filename: libunwind8_1.6.2-1_mipsel_74kc.ipk Size: 51672 SHA256sum: 4644489195abf0950c438d39778bc21d5060cdc37d3cb9d5aef2513ca89e4f8a Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 28508 Filename: libusb-1.0-0_1.0.26-3_mipsel_74kc.ipk Size: 29330 SHA256sum: 381ee0c505536fcee8db2340f7404fe06596efdd50f2068aeb8ea29509aab6be Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4087 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4739 SHA256sum: 6141b3ad83d3fac11639ab3b7df15d27c2a67cdcdca350607edbdb197334ca12 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4365 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4966 SHA256sum: a742418b4ef77ef9173d38fd3939e47c7d9b182420fd06df3e95f3b0b0dbd856 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 3958 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4595 SHA256sum: ca77485371cc65052d7bb37c5147d53f75fb2ce74ad78a3bd3284cf3bf684236 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 13140 Filename: libuuid1_2.39-2_mipsel_74kc.ipk Size: 13942 SHA256sum: e4db8ee2fcb425c66e0c5359cf6a3d05abeacdb1cf6e2d3118145a43f00afb9b Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 20633 Filename: libwolfssl-benchmark_5.6.4-stable-1_mipsel_74kc.ipk Size: 21298 SHA256sum: 836e5a27c790167d5ee3f8fd3cf1a9294e92f85c58415d4d4f7c630f30501aa3 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 524045 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_mipsel_74kc.ipk Size: 522394 SHA256sum: 78c65501d66cadd193d05df1969a0d71b6cdfc4f5c4c858ac92adf2bf919b56f Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 86272 Filename: libxml2-dev_2.12.5-1_mipsel_74kc.ipk Size: 87135 SHA256sum: d5e4ce8de6beacc6fd5e4a9ad770765c425658266ebee3db3e9a1553c731666d Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 19739 Filename: libxml2-utils_2.12.5-1_mipsel_74kc.ipk Size: 20064 SHA256sum: 45456b6417b39125b80ddccad613b99bb2dd97c0599f53efa9df8ee301f382db Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 422599 Filename: libxml2_2.12.5-1_mipsel_74kc.ipk Size: 419693 SHA256sum: d1cceded1b475fde46e989896aa130d7ac9fcfeacb4539f712100287938761f8 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 14948 Filename: linux-atm_2.5.2-7_mipsel_74kc.ipk Size: 15540 SHA256sum: b6c7106a1265ae7d2eed9c3981b0c1f023768629edd27c806cb18e94eb75af17 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_74kc Installed-Size: 120011 Filename: lldpd_1.0.17-1_mipsel_74kc.ipk Size: 120724 SHA256sum: fa6f3ef76ad92ec68e90af410501f70f2139e52d3be53591332c44784a625201 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 10928 Filename: logd_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 11509 SHA256sum: 2383a5e03ee6b0fd1692aa4d2bf9a384ecb479469a1aed6c258cbd97d9ec89c4 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14234 Filename: logger_2.39-2_mipsel_74kc.ipk Size: 14934 SHA256sum: 367932786dcf89ece4b295f70f12b4af71be23cf20f8344019fc60f66978e53a Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3378 Filename: look_2.39-2_mipsel_74kc.ipk Size: 4029 SHA256sum: c1ae9a1744b81c6c064ca30ea59d778800c72711e8e7d737449125d3f8d3d586 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 40149 Filename: losetup_2.39-2_mipsel_74kc.ipk Size: 40828 SHA256sum: c6b0f961f7879cf7a038d3904b97f3fa9a415b32f8953cd44c21f6138156c15a Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2491 Filename: lsattr_1.47.0-2_mipsel_74kc.ipk Size: 3093 SHA256sum: 95441a1bbb0ef38f1a22704aa446f7437c55413dd7394be8a0b68dd4c014c8bb Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 62411 Filename: lsblk_2.39-2_mipsel_74kc.ipk Size: 62991 SHA256sum: 8dca731f2f7411c246cf5c27deab7167821490df32bfdc1c16267620974d8dc4 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 46505 Filename: lscpu_2.39-2_mipsel_74kc.ipk Size: 47049 SHA256sum: 1ec4dcddfffba65128271e486b3261d0ccbb23920a3c8f7498b061e5c17e2e71 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21037 Filename: lslocks_2.39-2_mipsel_74kc.ipk Size: 21760 SHA256sum: 173eb45941ef2298685e2aaeb008e83fe104b4adbb81218ef06d79fc5dc6d717 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 25594 Filename: lsns_2.39-2_mipsel_74kc.ipk Size: 26312 SHA256sum: 52704d78c644230711f3ab6f2c5cb8996d9d01aa68ee8dc43d2e36547bf1578f Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5290 Filename: lua-examples_5.1.5-11_mipsel_74kc.ipk Size: 6168 SHA256sum: e0a363dca32f03dc4e526337605e0718f012b9614378ab80e5f45d97c927824c Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 4936 Filename: lua5.3_5.3.5-5_mipsel_74kc.ipk Size: 5797 SHA256sum: 85c0635ab3e311014c803afa8316f1284241fb3d690154b1636dd6fd30947f7b Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 4666 Filename: lua_5.1.5-11_mipsel_74kc.ipk Size: 5399 SHA256sum: 7a3e93b0a9e5cea44d5f5ad511bdb1c8965578a4c7334b492fcea2e134fce81e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5000 Filename: luac5.3_5.3.5-5_mipsel_74kc.ipk Size: 5894 SHA256sum: 7ced5efe8f1e89eba82e33a5ba8ef82f2b07b6df531cc10a1ded0a967a5f72e2 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5217 Filename: luac_5.1.5-11_mipsel_74kc.ipk Size: 6064 SHA256sum: 560c0bae152a5e69965db6c8fd40487403765e9e2c4f4da396790e4dad3c4089 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 6904 Filename: map_7_mipsel_74kc.ipk Size: 7743 SHA256sum: 7c039cef14cd3ea3e41038bd350cc5b5ceab73dba8587921e2b3af25b027336a Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 31446 Filename: mbedtls-util_2.28.7-2_mipsel_74kc.ipk Size: 32009 SHA256sum: ee59c590857ca5d310bb746e302832d4d46f8132674417e22a5fdbb86e1f9939 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11850 Filename: mcookie_2.39-2_mipsel_74kc.ipk Size: 12515 SHA256sum: 8b7abc05f8fb509f88f5d6c48bc7d783450badc29c88da35c2150b9ed3a681b4 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_74kc Installed-Size: 192392 Filename: mdadm_4.2-2_mipsel_74kc.ipk Size: 193117 SHA256sum: 275b5fda544d6afa2ec0782d835e24b20ba96d908a23487c7c9d04c032dafba4 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: mipsel_74kc Installed-Size: 2531 Filename: mhz_2023-06-17-11aac239-2_mipsel_74kc.ipk Size: 3201 SHA256sum: 3ee8378b8e48a875c209334af069a8b1e1aeb44f9b2d7e018fddeace80318328 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 16552 Filename: mkf2fs-selinux_1.16.0-1_mipsel_74kc.ipk Size: 17254 SHA256sum: 2d6b789f87b119c8b19e1a23ddea1c448e8e6eb0d2a84bb5ccb872ab3fca727b Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 16552 Filename: mkf2fs_1.16.0-1_mipsel_74kc.ipk Size: 17241 SHA256sum: 5c62dea5ea511caa5e3ae7061e8d1925ee687a563d13911497a4f2302dd5fb9a Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 17684 Filename: more_2.39-2_mipsel_74kc.ipk Size: 18392 SHA256sum: 491be3ce1a5136df891be1aef2a0e97834c578cfba47ef6e42776bb9ea175179 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 55060 Filename: mount-utils_2.39-2_mipsel_74kc.ipk Size: 54887 SHA256sum: 770b2d9b4b58898a2cd80bda2ba481a805777e4d1175f35a5170e45584939086 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-03-18-2135e201-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_74kc Installed-Size: 6684 Filename: mt76-test_2024-03-18-2135e201-3_mipsel_74kc.ipk Size: 7282 SHA256sum: b4789a9472d44391591e3e55fcebc9ae9cefa782fed9fc768c03b7a1bf23d809 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26440 Filename: mt7601u-firmware_20230804-1_mipsel_74kc.ipk Size: 27147 SHA256sum: 530090cd591d1f2102ee7e4867c8db2d67c8e8bca433e679103169996109ff93 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 53873 Filename: mt7622bt-firmware_20230804-1_mipsel_74kc.ipk Size: 54708 SHA256sum: 53f99c0d39dc2ebe6432254a1370e237ba54d79d6bb25654dac13c0f7c055b70 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_mipsel_74kc.ipk Size: 401426 SHA256sum: 03de2408f5123369c0ebb6d7f20d1b87d81cebfbf360badd8e08d897f34d4ffe Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 512303 Filename: mt7922bt-firmware_20230804-1_mipsel_74kc.ipk Size: 513181 SHA256sum: 49dfdf52c46e9cabb55fc25508e8d58209250c61f0936f6e7c3b6f0f5b466a68 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 52122 Filename: mt7981-wo-firmware_20230804-1_mipsel_74kc.ipk Size: 48292 SHA256sum: 65cf28206893b9e0bb9273452f079aed139ee2f1b00b6ce97bbf6a5693241542 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_mipsel_74kc.ipk Size: 96352 SHA256sum: 0d557435d9790f1f5c791fbfc8c46b72d2d1115c2d2a2fa5fbb68a8cc2ec712e Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 4523 Filename: musl-fts_1.2.7-1_mipsel_74kc.ipk Size: 5184 SHA256sum: 5b945ea2a8e49e0d70f573413f5c2ee7c1a06368c98c90c9505285c08de951fe Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 514898 Filename: mwifiex-pcie-firmware_20230804-1_mipsel_74kc.ipk Size: 515497 SHA256sum: 6b52fdf063f673d09612030ce7978cb7e74037459d19e8b370a3081d42f82e4a Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20230804-1_mipsel_74kc.ipk Size: 876988 SHA256sum: 3459b4dea3158a35189594ddb3f668fcfb0cac228687ae1488eee670bbe270e3 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_mipsel_74kc.ipk Size: 193182 SHA256sum: 841a7d1b4fdf77de44d0e1b91ea9ed2ec93e04035a9cc8fdb0f4d22b09d34c4d Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9205 Filename: namei_2.39-2_mipsel_74kc.ipk Size: 9892 SHA256sum: 2ba59102ba0689fdbbfe9806a63b00d7681735975c13b1f870e52982b6acf989 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 83004 Filename: netifd_2024-01-04-c18cc79d-2_mipsel_74kc.ipk Size: 83768 SHA256sum: 073de7324f05a4d95fb42aceaa38ac354b331e2e2e28ffce9f770f3ce2955be2 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 277288 Filename: nftables-json_1.0.8-1_mipsel_74kc.ipk Size: 276030 SHA256sum: d99d62d547d4e6c9924e85f8dcf5a8807bf42e9fee4000eb87d692cda1ae67f1 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 249197 Filename: nftables-nojson_1.0.8-1_mipsel_74kc.ipk Size: 247875 SHA256sum: 0ae5e7443b8ac050eb8eb227c2b9d906fa0e299e85406ab8206ba4c53b6aaa4f Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 12164 Filename: nsenter_2.39-2_mipsel_74kc.ipk Size: 12815 SHA256sum: 93825b3bdb85ee350ec7f0f6b8b8f8ae65d0b8c4dd35e24fb851a53714535fc5 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 6905 Filename: nstat_6.3.0-1_mipsel_74kc.ipk Size: 7516 SHA256sum: fcc7e72b0a9c1417be98969cc559809b071a8cee49e824557b66bede20fb1bd2 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 163498 Filename: objdump_2.40-1_mipsel_74kc.ipk Size: 163316 SHA256sum: 514d7e3bd6df3918cc3154d2ecdaf641c2cb663fcf1bc8193345cbe9f68faca3 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 24474 Filename: odhcp6c_2023-05-12-bcd28363-20_mipsel_74kc.ipk Size: 25110 SHA256sum: ec7e494b3305d57f21dbdd25e076731704ef0bc1851418539423e8c9dba9f40f Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 41092 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_mipsel_74kc.ipk Size: 41781 SHA256sum: fc0f876fa35b55710f99572ae823d09a0d2630f6186928bfd791ecab9f2b082a Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 47019 Filename: odhcpd_2023-10-24-d8118f6e-1_mipsel_74kc.ipk Size: 47687 SHA256sum: a479cab9b81b8944371afd90a2a4f327aa8fe7cae10a68f3c0f86dab2fcebb36 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 16041 Filename: omcproxy_2021-11-04-bfba2aa7-9_mipsel_74kc.ipk Size: 16650 SHA256sum: 9570151cfe61f9663b18a368094811d685a1d3ece033034df8d6512d7867c905 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 323246 Filename: openssl-util_3.0.13-1_mipsel_74kc.ipk Size: 321931 SHA256sum: 012b7f3bd869a3cfd5f256f698099037a8b79b33c96dd7189a3a1667ffe74c12 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2023-05-22-455b399d-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 408 Filename: openwrt-keyring_2023-05-22-455b399d-3_mipsel_74kc.ipk Size: 1176 SHA256sum: 5821080af67e661131dff019a864549851586566e99ebc32e245c4ae9b33d0ba Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_74kc Installed-Size: 57374 Filename: opkg_2022-02-24-d038e5b6-2_mipsel_74kc.ipk Size: 58397 SHA256sum: 853a85a1b761fdb14eef53c26a40d57682c3e2f663d21999707c0d9385419a6c Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23503 Filename: p54-pci-firmware_1_mipsel_74kc.ipk Size: 24158 SHA256sum: e00aae3d740e9907342ae9d00e77004a30e063828d3b19ef1fdbef2be3cd5290 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_74kc.ipk Size: 27409 SHA256sum: d55144fd2bdfc913a9d72fd10e3b3ca47cbcd07aafac480af1dfec38630a197c Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23796 Filename: p54-usb-firmware_1_mipsel_74kc.ipk Size: 24455 SHA256sum: 4bbe2ba541c0e8e7944b4902df7872e5405934eb618bc99f539ba6c14480840b Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 56851 Filename: partx-utils_2.39-2_mipsel_74kc.ipk Size: 57008 SHA256sum: cd7f08d69d7158a71b43ed1097e3371253c1af97b12ca54e0f57529665aeddab Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_mipsel_74kc.ipk Size: 5491 SHA256sum: 555a279799321a64d97c3ff8838e3e319dfbe7f54340b5919f4059c77b626843 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6806 Filename: policycoreutils-genhomedircon_3.5-1_mipsel_74kc.ipk Size: 7623 SHA256sum: b4e581ffcd446f94889c1201d4215990285c1b3f3f55249907ce13299766a5de Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2099 Filename: policycoreutils-load_policy_3.5-1_mipsel_74kc.ipk Size: 2910 SHA256sum: 92f56de8c56c7b9671ea4642a50f8a83d46b86c17c73917cd1694d4c64ade1e0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5712 Filename: policycoreutils-newrole_3.5-1_mipsel_74kc.ipk Size: 6554 SHA256sum: 0b64f95d3675be6b25e7cb6fc9236f655590b4cebd0f48a93ca82edd110d663f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2843 Filename: policycoreutils-open_init_pty_3.5-1_mipsel_74kc.ipk Size: 3602 SHA256sum: ec92ae107b2c9bfabcb6e3dc66f5bbfd8cb2754e729d9f943915e0bffe521179 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2553 Filename: policycoreutils-pp_3.5-1_mipsel_74kc.ipk Size: 3305 SHA256sum: 080ac697aade47f76176b5b559ce2095c37bd4ea4629f434e6543e232888a6cf Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3808 Filename: policycoreutils-restorecon_xattr_3.5-1_mipsel_74kc.ipk Size: 4549 SHA256sum: 59b24cffc72009af650c0541ae99adf293eee1fa7b825c90adfa930905a65e78 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2740 Filename: policycoreutils-run_init_3.5-1_mipsel_74kc.ipk Size: 3508 SHA256sum: 28a8e7254f250daf0ecd08e7891aea8058e713b9a31f18daf3a2e5a63d197b17 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5253 Filename: policycoreutils-secon_3.5-1_mipsel_74kc.ipk Size: 6045 SHA256sum: 24491e4d5ece2bdcbd63bda3d839419704c6ffdb34fc2c8e644d35cd2fa56475 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6809 Filename: policycoreutils-semodule_3.5-1_mipsel_74kc.ipk Size: 7620 SHA256sum: 804a8eabf694015fc8927ff06cdeb4b5451ef4c892012e3e7495408f2caa4509 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4276 Filename: policycoreutils-sestatus_3.5-1_mipsel_74kc.ipk Size: 5035 SHA256sum: 842326df47dc112654a1b4206b51a0341b6d54ee531bd3c4c55b8be2102d22cc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4622 Filename: policycoreutils-setfiles_3.5-1_mipsel_74kc.ipk Size: 5397 SHA256sum: e5295a00141a7b27dbe780f0e4b80e48cd527e8aa3c43361b3455644f8af680a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3460 Filename: policycoreutils-setsebool_3.5-1_mipsel_74kc.ipk Size: 4225 SHA256sum: 88012e884323128c4fdab67c0704941757a088cd81baa78472570b2b761c4d9e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 269 Filename: policycoreutils_3.5-1_mipsel_74kc.ipk Size: 1039 SHA256sum: e102f4a2da9ec98a082cfe67d51ac91ab5e6d0271d47c106b75f771e01564c4c Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 1481 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 2230 SHA256sum: f2867904ef5903eb7a512f8a2231974c0caf6bd933793a7e2a01592285f76987 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-7 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 5702 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 6428 SHA256sum: fe2beb751379287fc4dda9a5143c007e57a5429dd50004a5e50b6b903c40a44b Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 9672 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 10349 SHA256sum: 16a36aaac2e23339a790bb50dc86eda24a549439b575616bf8b80ec7f1f9c081 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4377 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 5021 SHA256sum: 4f6d776018ce05cba17e8fb3da883e7edb1e847f311a11169d0ca0dbb20896c3 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 15672 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 16468 SHA256sum: 0eee52c635222bf0a99bd4b2498b97c70af6f59d4c042754733e0e40d410c92e Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 21042 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 21799 SHA256sum: eb119e3c4b92b0e0f4a42e29fd568e721d854556ff66160b2fe86b3adaf63c87 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 129290 Filename: ppp-multilink_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 129601 SHA256sum: 3d90c38494dc048dc9e8b82ff1f7e28c5e872aa2a9e9aa265b889ca201236b75 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 116446 Filename: ppp_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 116752 SHA256sum: 265f94ffed7d937353185dcc2c64a28a6a6dc90b181be4500e995b808966c601 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 13514 Filename: pppdump_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 14119 SHA256sum: 21adc6e96be2fb65914a20922c0bee587bfeacbf91229eef88d6223c4add58ea Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-7 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 6356 Filename: pppoe-discovery_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 7165 SHA256sum: 17f979f59ec1d63a6317be725c9d9c5472336ce1ebadcfc31b3ca2c57cc859cc Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4811 Filename: pppstats_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 5443 SHA256sum: b3a44becf9fb70fe8723edde81d8a4123da246ab9831affd888243814a3f978d Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11509 Filename: prlimit_2.39-2_mipsel_74kc.ipk Size: 12181 SHA256sum: 430992fa8a5a292fb90a1a58041e43888da6340731ccee5bf5f5bd022c83fb48 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 18218 Filename: procd-seccomp_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 18126 SHA256sum: cdaebe2e985076b04ecf6a9b7cedae5d15fcad4c1c74e7b676259f6cb7f2871d Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 57097 Filename: procd-selinux_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 56566 SHA256sum: b0f452604fe7aa48e5a81caa0dc1c43e85e1ff6c500eb6e5086e4f57f90a172e Description: OpenWrt system process manager with SELinux support Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 56337 Filename: procd_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 55889 SHA256sum: e813eb870fab983ff3034b34549dc2b1b299c2ef2b5a92e5d29420bdb69bf080 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 4748 Filename: px5g-mbedtls_10_mipsel_74kc.ipk Size: 5388 SHA256sum: c3fd9a966bd242f2b69218ed85b345ac575c3fe3bb3f4d952e5fb52e0a710e38 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 69309 Filename: px5g-standalone_10_mipsel_74kc.ipk Size: 69955 SHA256sum: 51379c52ca7b7b0bdb87d14227405e3dfbc0832aa59acb5a2e1f46ee43286fd3 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 4914 Filename: px5g-wolfssl_9_mipsel_74kc.ipk Size: 5552 SHA256sum: 839876a8a8377c34fa8c5c15939dc2537b96bdd1c846735e98de4e4d73236c2f Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qca-ssdk-shell Version: 2022-09-12-b43fba2d-1 Depends: libc Section: QCA Architecture: mipsel_74kc Installed-Size: 185758 Filename: qca-ssdk-shell_2022-09-12-b43fba2d-1_mipsel_74kc.ipk Size: 180069 SHA256sum: 11ab6d9632c99d5bae4574b0b3eb590b2de393a7809198b99e5db0a53de478ec Description: Shell application for QCA SSDK Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7277 SHA256sum: 96f5a5cddc4dc8165390e57fcd0ec7b15fea58495dadf94585b2ab6cba17f937 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10910 Filename: r8152-firmware_20230804-1_mipsel_74kc.ipk Size: 11642 SHA256sum: 1699d8b91d6c7b30c17507ebfc128f124b212330f0b83450b8d22399344e5b47 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23817 Filename: r8169-firmware_20230804-1_mipsel_74kc.ipk Size: 24496 SHA256sum: fed1f3d31dec8fbebbe2465a62dbba35e2b16af1ad93123d52607f975049bb46 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3523001 Filename: radeon-firmware_20230804-1_mipsel_74kc.ipk Size: 3518260 SHA256sum: 424509ffdcf23fc50b60e95ab4e4693708d14cf9599a35745e61498c268ccad0 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 1846 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_74kc.ipk Size: 2614 SHA256sum: a35c1acb7ec28fb5ed2c29fbf3a973ab89911d0475af5dfb33ae5cc72c031f30 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 19670 Filename: rdma_6.3.0-1_mipsel_74kc.ipk Size: 20341 SHA256sum: 7de339cdb965e6c4b0175b33042c7217bbe3ab619fb6da83a17871e3867a5be7 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832836 Filename: refpolicy_2.20200229-3_all.ipk Size: 811014 SHA256sum: 4df39a780cb18b45de540f65ab48d24fe31d58b1108f8910da734bd1aed0cc37 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 9045 Filename: relayd_2023-01-28-f646ba40-1_mipsel_74kc.ipk Size: 9665 SHA256sum: 8b27318d4739e9d7e9d3bdb8c4cba545d5b7ec7f928e1f5b7dd0713bfea90b0d Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 4331 Filename: rename_2.39-2_mipsel_74kc.ipk Size: 5018 SHA256sum: 51f43f36303f6eddc5aa697a7b954a56c77646445c6ac6a7b8ffd5e3f76d4b38 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 22709 Filename: resize2fs_1.47.0-2_mipsel_74kc.ipk Size: 23274 SHA256sum: 8c22f25fdb7e47b1160bbd64b368d29772ca15cbc4fdc97f227737f80a0a0b0c Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1739 Filename: resolveip_2_mipsel_74kc.ipk Size: 2509 SHA256sum: 5e35423493cfabc0d6ce1f15bbd7c338493145d1b451c5c5b1a7c0da6db4fb60 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 2788 Filename: rev_2.39-2_mipsel_74kc.ipk Size: 3520 SHA256sum: 0afe85adb0d05b148de82baa3b2a61f0ca286009c783b4bac297d5431c7e80b0 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 115750 Filename: rpcapd_1.10.4-1_mipsel_74kc.ipk Size: 116455 SHA256sum: c6a4d8305cad81b2a503cc672247da22e0b8cae46f88d8aba9b75ae5d97abe17 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6607 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 7391 SHA256sum: 471d24b2e16d3fdbe275501c36770a12bdc4cdf30d207d8d92c761015e5b7647 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 7038 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 7819 SHA256sum: 4c5813e39c58e8a00f7ce9755f4725a90f521756afa0b50e7652f74d9e549b6c Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 3711 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 4388 SHA256sum: 19db6391c706f3423cffa55a907789219f161a6bc81a6abc6d61ccd93e50c4c3 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 7869 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 8620 SHA256sum: 1067830eddf450909a21075a1737ba24da39bb1c4c5f33ee72effd6417d6e360 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 23158 Filename: rpcd_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 23865 SHA256sum: 197b083b48e07c21acb11d97afc7a627dc3de03a43d6eaec092905517a241ae0 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_mipsel_74kc.ipk Size: 85222 SHA256sum: a7bd1edc32cafc614b714d17995195674b89a13ee637e63731c585b8f7d76089 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: mipsel_74kc Installed-Size: 3401 Filename: rssileds_4_mipsel_74kc.ipk Size: 4047 SHA256sum: b3da2092064239ba191226b99f22c331806feda611486911db37bf16a01bc634 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_mipsel_74kc.ipk Size: 4680 SHA256sum: 2196b162d99d3019dd4d4fbf402d3b75c2c7ebc32a0f311b97219068d3b1ba19 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 3642 SHA256sum: 8c06b36396a80d7676fa13336f7fa0a3a1a7ba03bf83a0e4a59b1fba737f327d Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_mipsel_74kc.ipk Size: 7223 SHA256sum: 686220975cefc3fb5f05b5b015c7dfe27842a0baa89396508c5160180b5e3dfa Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 2028 SHA256sum: 6a2cb490236ca4e9a3778b64db478a88810c3653fac37fde28d0b5778a80f87f Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10405 Filename: rtl8188eu-firmware_20230804-1_mipsel_74kc.ipk Size: 11163 SHA256sum: 1783b168f095b84a8778cd29e24a3bf10f4be4a7f207254669d69ae114f8d530 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20753 Filename: rtl8192ce-firmware_20230804-1_mipsel_74kc.ipk Size: 21455 SHA256sum: b95a608b51bb072342b3f0f889c8694eda737f631daad42a24166d4a725bb819 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18704 Filename: rtl8192cu-firmware_20230804-1_mipsel_74kc.ipk Size: 19454 SHA256sum: 7692c6a81e90be8890fb756597c3ecdd0b035ca9b726ad82f31ad722c6a34c69 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 13525 Filename: rtl8192de-firmware_20230804-1_mipsel_74kc.ipk Size: 14249 SHA256sum: 660661cee8dafcc25b3c14dd41001fdcdbae0b319a2bec9aa9a5ec92b3faab58 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20952 Filename: rtl8192eu-firmware_20230804-1_mipsel_74kc.ipk Size: 21673 SHA256sum: 8b5a29021542e762435977c03aaccc8c78f78cd9445d5433e35f3928ff00ad87 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 36769 Filename: rtl8192se-firmware_20230804-1_mipsel_74kc.ipk Size: 37457 SHA256sum: f83a3c9a42ed40893926785f875ced46d60b10fcaf120d6f14ed3f6680a4b9ad Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 27983 Filename: rtl8723au-firmware_20230804-1_mipsel_74kc.ipk Size: 28699 SHA256sum: 69c81cd67c0aaa69a67bcbf2e64b6161cd88f40a3e61404972cbbbad1ea1d07f Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 21419 Filename: rtl8723bu-firmware_20230804-1_mipsel_74kc.ipk Size: 22137 SHA256sum: 7f9c41e66347aa9b9b8a9dc6e9254e9a45f5676facabbc06be851d6978dbcfd3 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18872 Filename: rtl8723de-firmware_20230804-1_mipsel_74kc.ipk Size: 19572 SHA256sum: 52cf59779b6d14d6cbb3d8ed25211582a422b37d8c59585cdcad45dd2c2214c4 Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 42738 Filename: rtl8761a-firmware_20230804-1_mipsel_74kc.ipk Size: 43530 SHA256sum: 9afac1367b1fb7caf37ea24a7a5277bbd8059c54a43b9b2576fe51a78dc8d4b2 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 31764 Filename: rtl8761b-firmware_20230804-1_mipsel_74kc.ipk Size: 32562 SHA256sum: 9a036eb338cb5741be1f59fa8d2f1b6b192ff2b927515e5043e36ee3addce688 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 31151 Filename: rtl8761bu-firmware_20230804-1_mipsel_74kc.ipk Size: 31905 SHA256sum: 727b4cbc9c9a2286c563d63bf9a9f4df02e90ed0b4fea4c96a66b36d32992cdf Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_mipsel_74kc.ipk Size: 24669 SHA256sum: 9ec6e011ffe1d7d8873a2f6f4374263b27a393865df6c5de77d1006cbfd8b8cc Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 57343 Filename: rtl8821ce-firmware_20230804-1_mipsel_74kc.ipk Size: 58016 SHA256sum: d6e688356ebd6137e6c4b0d4b8720367ea3e9df93a79b861b182906cffb6aae7 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 82175 Filename: rtl8822be-firmware_20230804-1_mipsel_74kc.ipk Size: 82967 SHA256sum: 5cc925004aa2e3dc1c8b2d5c0afeecc10246269d449bfa32bc6a37ed63427e5e Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 161938 Filename: rtl8822ce-firmware_20230804-1_mipsel_74kc.ipk Size: 162604 SHA256sum: e030c6d2f07c5e8824c93c287a1e9c89db9dc83ba5494a17862dba02dd3492f5 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 596433 Filename: rtl8851be-firmware_20230804-1_mipsel_74kc.ipk Size: 597120 SHA256sum: 8944e33c397fc61d3de455afec56f1db20e9c00ae4139e334ab9ef93c7bf809a Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 663974 Filename: rtl8852ae-firmware_20230804-1_mipsel_74kc.ipk Size: 664713 SHA256sum: dad8edfeb353de2808c03dcbaf8014602316016f7af6767aa68ffa4b47dc3913 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1143792 Filename: rtl8852be-firmware_20230804-1_mipsel_74kc.ipk Size: 1144296 SHA256sum: 243d11c61332a18985a9512c8102c5a68d3ab3092c5d040a473fb67089391010 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 828901 Filename: rtl8852ce-firmware_20230804-1_mipsel_74kc.ipk Size: 828776 SHA256sum: d31146adc5ae8f77d1d670d39bf5bdef9e9588796622a09dbd66b397264a92a0 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 36693 Filename: script-utils_2.39-2_mipsel_74kc.ipk Size: 37214 SHA256sum: 967277c0c09cc0f992bcd8cff82af6721918f1a6d1165f554156de3dd7397e96 Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_74kc Installed-Size: 4770 Filename: secilc_3.5-1_mipsel_74kc.ipk Size: 5549 SHA256sum: 9943d28e8ab840b432f3d1f5c752235d0fbb310a6232272b209a684b0acc327f Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61197 SHA256sum: 5b383f95b54fd02e71b0ffc57269b3b5f344c5c2e8e8fcb365815f79637f4fb6 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14360 Filename: setterm_2.39-2_mipsel_74kc.ipk Size: 15060 SHA256sum: 2a4de5f938579342c036867ff16ccc85aed45dbb5f7fe865a183bb9a4492b4f5 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 49876 Filename: sfdisk_2.39-2_mipsel_74kc.ipk Size: 50690 SHA256sum: ac44b4ba07e9c4e52a176be40645a4bf1a0b784040a25ecc3dcb564d15d06912 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: mipsel_74kc Installed-Size: 1861 Filename: shellsync_0.2-2_mipsel_74kc.ipk Size: 2607 SHA256sum: 2334c5b022a9d12a0b6a9e5e6d7962c908265bdf72f1a503822c52476be30c42 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3186 Filename: soloscli_1.04-3_mipsel_74kc.ipk Size: 3796 SHA256sum: 7b378dc16db2b6b2c6ae0671ece618737c29c579564335335666cbe77b487ab6 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_74kc Installed-Size: 4654 Filename: spidev-test_5.15.158-5.15.158_mipsel_74kc.ipk Size: 5198 SHA256sum: 0f9c04dd4768551758de06185f1eb9ab1248ad32b65960caefb049a60d6aa02a Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 36355 Filename: ss_6.3.0-1_mipsel_74kc.ipk Size: 37189 SHA256sum: ad9cc303b1711ac1ac3d4acd544935be471b370889b63c41f8a7e781f6b656e4 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_74kc Installed-Size: 315764 Filename: strace_6.3-1_mipsel_74kc.ipk Size: 314138 SHA256sum: a2e17931758040fa8294df35706c155c64a2a15977136f09b227ed5c01111def Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 44156 Filename: swap-utils_2.39-2_mipsel_74kc.ipk Size: 44665 SHA256sum: 5ad3c6b9dd2d50b99e86e81b3b127484db90ede113482fc2475972a3527ac94b Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 7236 Filename: swconfig_12_mipsel_74kc.ipk Size: 7928 SHA256sum: bd98e09f61d37e5d579d74b32be9a868aae45cf90a58c35e7c9f763e3bb6a526 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 7495 Filename: sysfsutils_2.1.0-4_mipsel_74kc.ipk Size: 8282 SHA256sum: abbdc4b328e255bca9dbfea2263df903d54613e411b67fdc533753dce2ac4d67 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 18595 Filename: taskset_2.39-2_mipsel_74kc.ipk Size: 19271 SHA256sum: 3db550d94dca6b9ca1ff4c152c94982fb0ff106d776e732e30a355f154357813 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 146565 Filename: tc-bpf_6.3.0-1_mipsel_74kc.ipk Size: 147213 SHA256sum: 44e585847ed8b88e3abb9c875c1ae53ccfa663ca68b8076b3ce878930dae489f Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 146398 Filename: tc-full_6.3.0-1_mipsel_74kc.ipk Size: 146927 SHA256sum: 2eb76c75884a67b89ab3e45fad13a2659a93244548ae2cc0f528145d61a3b1f9 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 3209 Filename: tc-mod-iptables_6.3.0-1_mipsel_74kc.ipk Size: 3864 SHA256sum: 3832648c147033451e502c493c567d3bf502017aea37908bc06912095ec88dba Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 138743 Filename: tc-tiny_6.3.0-1_mipsel_74kc.ipk Size: 139566 SHA256sum: 060cf8ab9cbeed43273057c57a92eec68579ab8f4ef0568b5f67411dcfdfbe50 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 141657 Filename: tcpdump-mini_4.99.4-1_mipsel_74kc.ipk Size: 142262 SHA256sum: 828fb128dfed946cc31bf71cad94c639dc4f104dfcaf921521a6bb58081a3adf Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 317650 Filename: tcpdump_4.99.4-1_mipsel_74kc.ipk Size: 318189 SHA256sum: 5c12832174f6116d00281ff2a01c833b9141c566a75f69386183e7711767c357 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 8196 Filename: terminfo_6.4-2_mipsel_74kc.ipk Size: 8880 SHA256sum: c5a7b87f1a63e165a937e944cbd23f7f337d41df68400af473562bfe30768811 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 4428 Filename: thc-ipv6-address6_3.8-1_mipsel_74kc.ipk Size: 5037 SHA256sum: 70c9cf68f6f06e3846603df587ecf4aeb867cacc40cb18d3ee8a4799574a2156 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 33949 Filename: thc-ipv6-alive6_3.8-1_mipsel_74kc.ipk Size: 34716 SHA256sum: 3d064add8c6cdad9ef62af6e86c8d9a3b391e985f6c3426c41c186ea1c09d7e2 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 3939 Filename: thc-ipv6-connect6_3.8-1_mipsel_74kc.ipk Size: 4552 SHA256sum: c7d15f3d1cd36816b37b5037664b76de317a3d7e7e047d02f2ec3bae8c73cdd4 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1283 Filename: thc-ipv6-covert-send6_3.8-1_mipsel_74kc.ipk Size: 1982 SHA256sum: 15c8e838fa0c96d84541de0c34f39991e384809b925e1a83b7a6f5eb36f57955 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1284 Filename: thc-ipv6-covert-send6d_3.8-1_mipsel_74kc.ipk Size: 1982 SHA256sum: 9c7be835c344ee9dcda2462b21e38c7cb4a7e23074ca780fb4972369ac6273f5 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16699 Filename: thc-ipv6-denial6_3.8-1_mipsel_74kc.ipk Size: 17321 SHA256sum: df21f1fd829efc3840d0859e3ab4e128d6fdeab8ca6cd2ee4348133bb2e143a7 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 6150 Filename: thc-ipv6-detect-new-ip6_3.8-1_mipsel_74kc.ipk Size: 6791 SHA256sum: 384f05c4854e14dff8f33399f88bf49f9ecf66c64a3bc96f5bf7fc4f0f787c08 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14784 Filename: thc-ipv6-detect-sniffer6_3.8-1_mipsel_74kc.ipk Size: 15354 SHA256sum: 8d62cc583bd3270bbbd1eb437a37ac79a50af5e07c5c6affce85ce8adc4ce619 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 100259 Filename: thc-ipv6-dnsdict6_3.8-1_mipsel_74kc.ipk Size: 85510 SHA256sum: 03581129533ac5afb9ec5a47dfd839139b0dd6c38be3e441dc2f03f74e88a884 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 7254 Filename: thc-ipv6-dnsrevenum6_3.8-1_mipsel_74kc.ipk Size: 7858 SHA256sum: 681fdef019a755c6a74e6e557f6a23b60cf3709e2aad422b713a7cc4a348e915 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16581 Filename: thc-ipv6-dos-new-ip6_3.8-1_mipsel_74kc.ipk Size: 17212 SHA256sum: 6795db1d6665b7c5676497c6cbf6a0d04109844bc4ae1cab7c14092c416c450b Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15482 Filename: thc-ipv6-dump-router6_3.8-1_mipsel_74kc.ipk Size: 16064 SHA256sum: f8d615d492fb890a9615b0edf863caa9cc6d291ee98b77e3839cdd95b619355f Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17130 Filename: thc-ipv6-exploit6_3.8-1_mipsel_74kc.ipk Size: 17764 SHA256sum: e297b3ab70a8289fe681133adc731667ada3785b5f1086c7362e2fed329edbf0 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17491 Filename: thc-ipv6-fake-advertise6_3.8-1_mipsel_74kc.ipk Size: 18138 SHA256sum: 4cc4fc898f158860c498cb6a56277dd3708b2c433e58bc1ac01a6cc693d5a23b Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 7093 Filename: thc-ipv6-fake-dhcps6_3.8-1_mipsel_74kc.ipk Size: 7698 SHA256sum: 063cc04f32341e268d3355c8987b89143bc7bb8b70c3e146064a734dadf14a89 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14541 Filename: thc-ipv6-fake-dns6d_3.8-1_mipsel_74kc.ipk Size: 15162 SHA256sum: 57421e0d3cabfdf9d17c17e5271b4a06827d9f2d1e0845ce00950e009aa22021 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 3233 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_mipsel_74kc.ipk Size: 3880 SHA256sum: 4f56bff6815cb6557eae21903c60a7d3f561cb3d7a07620b85440001922081b1 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14044 Filename: thc-ipv6-fake-mipv6_3.8-1_mipsel_74kc.ipk Size: 14619 SHA256sum: d4750882a2b20eb9add56548a1d92c3d6bb1abd7999916edd87111e58a4b0328 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15653 Filename: thc-ipv6-fake-mld26_3.8-1_mipsel_74kc.ipk Size: 16218 SHA256sum: 8b569eef2f71139340afa0424c54b4de8c0f144f51934ac297d4f7ffc34e8ba3 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15142 Filename: thc-ipv6-fake-mld6_3.8-1_mipsel_74kc.ipk Size: 15720 SHA256sum: b843ae78d0577df9e4c812a96c49502e91e92c7d122b3f1b4a1b663fe1f1aea0 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14305 Filename: thc-ipv6-fake-mldrouter6_3.8-1_mipsel_74kc.ipk Size: 14884 SHA256sum: 599deef617eb2781402ccca3155f714d7f94635087bf13ff42afe8a8bb750a79 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23200 Filename: thc-ipv6-fake-router26_3.8-1_mipsel_74kc.ipk Size: 23824 SHA256sum: bd08264577f95a75d574171daa3041394c24d0fae7d0840be07fcf000131a89b Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17905 Filename: thc-ipv6-fake-router6_3.8-1_mipsel_74kc.ipk Size: 18553 SHA256sum: aa90e34cbb2797edf2c8c4b55efe52173dc62566d87894cf6b4c439bf220612d Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16250 Filename: thc-ipv6-fake-solicitate6_3.8-1_mipsel_74kc.ipk Size: 16838 SHA256sum: 034bd73610f63bdd193fbf490a7a0fd09542076d9104fda509d6daf4b662d967 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14190 Filename: thc-ipv6-flood-advertise6_3.8-1_mipsel_74kc.ipk Size: 14782 SHA256sum: 312ce698a1f9e082b678583757403ad3f6f122d352996b66f7006ee0401537e5 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15832 Filename: thc-ipv6-flood-dhcpc6_3.8-1_mipsel_74kc.ipk Size: 16414 SHA256sum: f2b66003779eceeaca2ba16fb7ad79d9d18f7a4b621628421e4c3279a25ba422 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14222 Filename: thc-ipv6-flood-mld26_3.8-1_mipsel_74kc.ipk Size: 14802 SHA256sum: 10fca126e9f76830acbe1abaa37c8f7a70503c4a903612c3fb150cede389fcb2 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13988 Filename: thc-ipv6-flood-mld6_3.8-1_mipsel_74kc.ipk Size: 14563 SHA256sum: 10b526ed430fdefbf6de0d2ade542e1ca3fc5c063451afced97cf9efca9e140e Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13778 Filename: thc-ipv6-flood-mldrouter6_3.8-1_mipsel_74kc.ipk Size: 14351 SHA256sum: f60e4f3b1c6882cb3adb77142c6c0b067dbe337c4c69cf3d2028f793c1d57a5b Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17955 Filename: thc-ipv6-flood-router26_3.8-1_mipsel_74kc.ipk Size: 18582 SHA256sum: ac1d1be30658e139586f47689f13d2f1c4fd1497044dfe5346938943d9e7237a Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16400 Filename: thc-ipv6-flood-router6_3.8-1_mipsel_74kc.ipk Size: 17038 SHA256sum: 11d007ce08d929780d57bf13df018ecf6c75050aae772de91af56e346710132f Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14560 Filename: thc-ipv6-flood-solicitate6_3.8-1_mipsel_74kc.ipk Size: 15222 SHA256sum: b1db87baee941da60f818cf9577f86a25c7200b96619098b004ada653df75589 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16263 Filename: thc-ipv6-flood-unreach6_3.8-1_mipsel_74kc.ipk Size: 16874 SHA256sum: 659d13904cc4f9b933a7cbe5b10ad43b2ccfa925b6290344f3b591e8c92981cb Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 26512 Filename: thc-ipv6-fragmentation6_3.8-1_mipsel_74kc.ipk Size: 27225 SHA256sum: f89b14b9577020c59919d6307e3444b62eef8e787dea6ba077c4d47e339dcb4f Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20956 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_mipsel_74kc.ipk Size: 21584 SHA256sum: 6e8adbc30e7da05f91157de91009f0a36062f3b809be02ad62dacf95a44695a0 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20739 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_mipsel_74kc.ipk Size: 21357 SHA256sum: 5ea27b1ad74dbca8f8c96bcb8f946531b15af50abf0c881698c263f1e7d5e210 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 22852 Filename: thc-ipv6-fuzz-ip6_3.8-1_mipsel_74kc.ipk Size: 23473 SHA256sum: 6ff134e1ca8de0ba6103f94240c1324fc2da4f63904dd3f9d2e021d2647c8adc Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 32022 Filename: thc-ipv6-implementation6_3.8-1_mipsel_74kc.ipk Size: 32848 SHA256sum: 552eea15721da3707877d8753263c98dc3948990587f08f049e2efc1a7bf25f1 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 5422 Filename: thc-ipv6-implementation6d_3.8-1_mipsel_74kc.ipk Size: 6042 SHA256sum: dc22e3ce3f4af2353d087a205200921657e5609bc5c5a7b539f91ff5c9858b32 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14261 Filename: thc-ipv6-inverse-lookup6_3.8-1_mipsel_74kc.ipk Size: 14844 SHA256sum: 97d10e31787708fc42ba4d6179a799920593ef18a7c38e47b37140e18f961cee Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17456 Filename: thc-ipv6-kill-router6_3.8-1_mipsel_74kc.ipk Size: 18098 SHA256sum: 75546e2d4c92c17af5d5970e21ea4049b853116fa1a6de0a533d39e0e9181e9e Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13967 Filename: thc-ipv6-ndpexhaust6_3.8-1_mipsel_74kc.ipk Size: 14549 SHA256sum: 2b048b83185ea1ef638d2e713a4b3e12fed86c342f54c34d0af5f2b968ac7282 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14348 Filename: thc-ipv6-node-query6_3.8-1_mipsel_74kc.ipk Size: 14922 SHA256sum: 1763761b0250d5a91857051ef9815abc364498a4faef54950cd3cc7ce08f80b1 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20422 Filename: thc-ipv6-parasite6_3.8-1_mipsel_74kc.ipk Size: 21056 SHA256sum: b51a66cca0716ac4077dfd6ff3cf21fe741ff5a9d2b54a4391a6d512e4efdd41 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 8542 Filename: thc-ipv6-passive-discovery6_3.8-1_mipsel_74kc.ipk Size: 9161 SHA256sum: e4ad841851ebdbf90bbc37b8f3594899c7cfc94d217a5b238f83a686bf559dd3 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14401 Filename: thc-ipv6-randicmp6_3.8-1_mipsel_74kc.ipk Size: 14978 SHA256sum: 65ab7d63e1443be5ac3052efecaca8dd8340e2842af4721d8c9523f5deb5cd5b Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14891 Filename: thc-ipv6-redir6_3.8-1_mipsel_74kc.ipk Size: 15464 SHA256sum: 21e7467d59a2e173c3ecc7c3da160281ed8990546fc6132615c42ce232ea2c4b Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13695 Filename: thc-ipv6-rsmurf6_3.8-1_mipsel_74kc.ipk Size: 14266 SHA256sum: 947fe4ed7ca5be8084de5bee63e5abf3766026471e6f234d3c00ed679bbbf861 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1278 Filename: thc-ipv6-sendpees6_3.8-1_mipsel_74kc.ipk Size: 1975 SHA256sum: 8869193348a06d8f6a9cb2f52919532619af69bbf7d87c7f022c8e227a34c1b2 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1280 Filename: thc-ipv6-sendpeesmp6_3.8-1_mipsel_74kc.ipk Size: 1974 SHA256sum: dc31d9c4afb57bfbb9c7246d8f2b6a5adcbfcf5b203c895e1f70ef5774d6a403 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13866 Filename: thc-ipv6-smurf6_3.8-1_mipsel_74kc.ipk Size: 14444 SHA256sum: b925f00875c5896d70e21d3fd552a9838b127ddfc0fece1a8d4f59db9c4c31c4 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23552 Filename: thc-ipv6-thcping6_3.8-1_mipsel_74kc.ipk Size: 24172 SHA256sum: b35b7f7629687e548b388fffe2552ae9393553a53d2324f47fe8c1e7563a9355 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14837 Filename: thc-ipv6-toobig6_3.8-1_mipsel_74kc.ipk Size: 15407 SHA256sum: ac34b5e5567cd2a790b5029460ec2583f50f2b8e7212d45959fd37a1f2d7907b Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14336 Filename: thc-ipv6-toobigsniff6_3.8-1_mipsel_74kc.ipk Size: 14896 SHA256sum: b11f3b0f9c1a741864f3e0b6b5322226d77ca3c15ed8f550203f1856b2c064e8 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 21448 Filename: thc-ipv6-trace6_3.8-1_mipsel_74kc.ipk Size: 22063 SHA256sum: d7fe0e2de4fc09c949fe93a65ae73dd8a749760ce6094240ab3651713a3cb294 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_mipsel_74kc.ipk Size: 8621 SHA256sum: e8db9a0c233681bd58eed93b59e602b80d07b7a00e8221a1836c781abb91cb4e Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7854 Filename: ti-5052-firmware_20230804-1_mipsel_74kc.ipk Size: 8593 SHA256sum: dbe2c15c1b3bc018bc4d73ed6785debb4f56af042d746d72ad428d49e8fc26ad Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_74kc Installed-Size: 164456 Filename: trace-cmd_v3.1.6-1_mipsel_74kc.ipk Size: 164896 SHA256sum: c5fc8d33c2a18b9ff3291d1c06ad7ca301aca27703b9c47f18651a1bc0d2ff55 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 36290 Filename: tune2fs_1.47.0-2_mipsel_74kc.ipk Size: 36528 SHA256sum: 589092aa5ca2131d6360e258c562ab2707ccb3b25924d5860b0189dd7992191c Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 15166 Filename: ubox_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 15669 SHA256sum: 209be534770fd69ea6522f17a562592eef0391052ec16d18cb2e0220c0dd8747 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 5901 Filename: ubus_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 6498 SHA256sum: f51a526d3b707ed236a1d79220f5ba5627ea3fb844a77aec1762a1049808a068 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 11759 Filename: ubusd_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 12335 SHA256sum: 027412e1a30010cf090b90312f51a785758734b74d405dfbde851117ff7ccb93 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 6633 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 7282 SHA256sum: 39baa40b57b7db59918ca41dfeb043a1f9ea7a6ffbf8d47339ddfadae8c3f8fc Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 4502 Filename: ucert_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 5141 SHA256sum: 7509af3227d2098f9111a1c305c665997cc94205030b9a239b150a9edcd4ad0d Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 6359 Filename: uci_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 7109 SHA256sum: c8bfedaa2056b87ec1233fd5bbbec761ccca7689be860ca0452a9da5cd3bf92d Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7198 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 7804 SHA256sum: eb05523d610e84876e8202e2336a2a7e3d468ccef8280e1fb75706abe50e5146 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6735 Filename: ucode-mod-bpf_1_mipsel_74kc.ipk Size: 7546 SHA256sum: 8c045752e0b30420e132a58a0bd26a512e27a5fc34fe25200f2ae04eace1d9f6 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 7393 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 8112 SHA256sum: 249bb590fc779b1a3cfe6a092c90e56756a32f7a86aad11381f5ffd59e3e2c05 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 8168 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 8822 SHA256sum: ebb254aea32704c3ba74bc7f8accfbae3abd7ae93eda81a7acd7aaae351f2ed0 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 3826 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 4462 SHA256sum: cbd8327a46a4c51b31eab7597c902aa34dd451c2b6d0b08997231cf4ba51b8da Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 2569 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 3203 SHA256sum: 00dafab5a489722063734a0f06c61e226ebe7a02b25d3490c1a0ac0fcac0075e Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 18329 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 18852 SHA256sum: 093086de51a49b15026dc2e96643332a85fc5e4ce55d00f27674eddc7fe63624 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 7272 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 7941 SHA256sum: 59ca3867989ab57d142793806422b58bce65a228ac2519b3f76da7b33eb23107 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 24353 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 24615 SHA256sum: d08c439c569edc8e7ec7bfc81d01c2f002e5e30b31f2eb30eebd752ba5e44148 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 9314 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 9990 SHA256sum: 820e694419d868ea7f0249a8d6f1e76f2f7c45cce9e8c8af4a2de091b44e36f0 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 12632 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 13280 SHA256sum: 6a650b5d207fea44bfa55a381fc59edfb713df74455b50e70570dd3cc6613b7c Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 5857 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 6597 SHA256sum: 0faebcb47f291f0153816667a93d0b2f51871134f8590ea18d626003af4f961c Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 6779 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 7512 SHA256sum: 6dee98fe35c72b087b167ea9cdc16deb6c04270220f1d8ae1cd143d94034a4c6 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 5837 Filename: ucode_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 6563 SHA256sum: eb6d3ea1464e96970b4578a043846b5990bb6e0392924785732d496e6ec43b33 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 3349 Filename: uencrypt-mbedtls_5_mipsel_74kc.ipk Size: 4174 SHA256sum: 91ee2d5351b618d1186535076c921c813c2d69777e82259734d8ef4ad9118cb4 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 3086 Filename: uencrypt-openssl_5_mipsel_74kc.ipk Size: 3931 SHA256sum: d4300981706a377488be8e9c68096117182f8f40a301fdc4730bf1f938641215 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 2970 Filename: uencrypt-wolfssl_5_mipsel_74kc.ipk Size: 3805 SHA256sum: 2b2c781b6c133383ed456d8e6c0d1b3850cd3841f8d148b92ff707800f78b95a Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: mipsel_74kc Installed-Size: 5429 Filename: ugps_2021-06-08-5e88403f-2_mipsel_74kc.ipk Size: 6176 SHA256sum: 269690acde06fd50db490c1251650d94337ea491de0f9b06f6f7a563467f4872 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 3796 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 4427 SHA256sum: f59491cfed50369b8bc40be9bc8ec3764d998d4d0d75c26b3d2475541e316bb0 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7700 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 8502 SHA256sum: 69c8d2589e2e8952a21b076455dd97394b528cbaa33562fc5e6124ec530fef4a Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 4568 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 5196 SHA256sum: 1008ba6b87f40e4c61f455d6944c78f30e9d235a0cb35f8b22b41ba1ef3ff4a5 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 27727 Filename: uhttpd_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 28473 SHA256sum: 93d90e4e02699c1d41fa65a29b19ee97808425282f8e381516685c9c319ede6f Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: mipsel_74kc Installed-Size: 13791 Filename: umdns_2024-03-04-7c675979-1_mipsel_74kc.ipk Size: 14432 SHA256sum: c981bad547ddd9db21c9dab6264e83dbf102d8ce08ffcb06ec3e8b5845c1484c Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_mipsel_74kc.ipk Size: 4447 SHA256sum: 4a7bd2beb226dbf790581ec49ac92dd232895dd618ff549c8d9e6beecf52e359 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 18699 Filename: unet-dht_2024-03-31-80645766_mipsel_74kc.ipk Size: 19335 SHA256sum: 289b4dc91b3dc8799594b0e9b1a91415b3654821f4c8227131343a831b900446 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 55712 Filename: unetd_2024-03-31-80645766_mipsel_74kc.ipk Size: 55913 SHA256sum: 40cc85ceac1a128a162f8569f84dfcb514cf9720f305b6b760a59da97c24fc19 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 24639 Filename: unshare_2.39-2_mipsel_74kc.ipk Size: 25359 SHA256sum: 70260471d826dad7cfc324df088ef02e12340ef72573cefd5fbeefde55f5a1f3 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_74kc Installed-Size: 830 Filename: urandom-seed_3_mipsel_74kc.ipk Size: 1554 SHA256sum: f774377035472c694059e2028c0f1ace6bf17c10de9f3c2a58055d32dd31aef1 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 8702 Filename: urngd_2023-11-01-44365eb1-1_mipsel_74kc.ipk Size: 9572 SHA256sum: 55d2f2a065e75b6e419964936045ec2924631dddd737592c6b0cfdf7ed9bc7fd Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 12333 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_74kc.ipk Size: 12965 SHA256sum: 532df8bcfea07cee5b059f3f5cb30382bac2be32bc988fc4af566276a37e6969 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 11326 Filename: usign_2020-05-23-f1f65026-1_mipsel_74kc.ipk Size: 11882 SHA256sum: 23f7771272b56f13b42352ec0e86a08dca42c44d03ca3daddb1b3ac630263cd0 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 21227 Filename: ustp_2021-09-21-462b3a49-1_mipsel_74kc.ipk Size: 21859 SHA256sum: 28fb166180d986933dc550c5123654fe7bd07696a75e6081d809a207e67a2ee6 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 13243 Filename: uuidd_2.39-2_mipsel_74kc.ipk Size: 14029 SHA256sum: 0654531de2531c3238e27e82359425d38a4d3e780be27cbeff98e275e3f32a95 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3422 Filename: uuidgen_2.39-2_mipsel_74kc.ipk Size: 4194 SHA256sum: a19d75fe25617041efc5f45441a7964f108a46804b438a6b1fc25123c4cea70c Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3358421 Filename: valgrind-cachegrind_3.21.0-1_mipsel_74kc.ipk Size: 3315980 SHA256sum: b4317128d8683ab340a1b098966edae673618ba13174436835c5652c2807bf06 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3537594 Filename: valgrind-callgrind_3.21.0-1_mipsel_74kc.ipk Size: 3495339 SHA256sum: 8355e35749d06a249541f0ebdd13bcd90ca036efaf359a824dc3188c008f68be Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3584036 Filename: valgrind-drd_3.21.0-1_mipsel_74kc.ipk Size: 3539727 SHA256sum: 7fda9d4068ff1e595388ab53a2b40a66bfd077ee2ee8e03a182e3de8f98c900b Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3656462 Filename: valgrind-helgrind_3.21.0-1_mipsel_74kc.ipk Size: 3614051 SHA256sum: 9b2e8a8254959f53ad81742e33fba8b0f79e29dc6ad3f9192106678863315129 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3389479 Filename: valgrind-massif_3.21.0-1_mipsel_74kc.ipk Size: 3346332 SHA256sum: 9cb3a2812a34af095333c4b141a27718ee0624eb21df92e3f5fcdfff96fab19e Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 21910 Filename: valgrind-vgdb_3.21.0-1_mipsel_74kc.ipk Size: 22651 SHA256sum: b5630343f2c8c508bcf64d7a4754599a9e3a2b1045e7217dbaef2453dac4cb0b Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 1520340 Filename: valgrind_3.21.0-1_mipsel_74kc.ipk Size: 1514312 SHA256sum: f6f9168749d59a90907611bafd0b74be3def6c40d6da17a9f9116ba51f806c0a Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1790 SHA256sum: a1c6e9c9d0b6f54475b56b6d30df1d3f0502f0f58eabc05b4a73a492a63612b5 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2221 SHA256sum: 842dc9c063b8a8a44940127d08a80cb98c772bff519757cfc68ce1daa032b960 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10955 Filename: wall_2.39-2_mipsel_74kc.ipk Size: 11640 SHA256sum: 122a09c2da255b790aaa8e5c852ac42bc17ff364fbda74ee1007f51009dd44d1 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 7854 Filename: whereis_2.39-2_mipsel_74kc.ipk Size: 8507 SHA256sum: fb7c6e090894559ac15932ceb725c8435f10947abf4a04f08724cc73f6119c9e Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 254940 Filename: wil6210-firmware_20230804-1_mipsel_74kc.ipk Size: 255738 SHA256sum: dd3563d7ca00629000dc2587d1ea365727c4af5e3ffb1f2ef7573871214a9a78 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14774 Filename: wipefs_2.39-2_mipsel_74kc.ipk Size: 15465 SHA256sum: a6b85897699f7aa03b8bf7e718169fc01f24560832104bfeb261dc21f80c2205 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 26039 Filename: wireguard-tools_1.0.20210914-2_mipsel_74kc.ipk Size: 26990 SHA256sum: 85c48513071c9e73fac892a28c1b2083103bd5482ed855ac9ec36d51a1fb84a3 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2312 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3039 SHA256sum: c8821f84ee22fcc34664e7cf030fbfd8e136b4040caef93a17cb1dc816276caa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 19891 Filename: wireless-tools_29-6_mipsel_74kc.ipk Size: 20555 SHA256sum: 30cdd073431fb8f4472e84505c76858b03bf5c239e0c1864f9e971e1781d7c95 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1175074 Filename: wl12xx-firmware_20230804-1_mipsel_74kc.ipk Size: 1175080 SHA256sum: 49855244a45eb9a0663fe097754567e211fd54ee4522ce0960e149230c43b317 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 343328 Filename: wl18xx-firmware_20230804-1_mipsel_74kc.ipk Size: 343903 SHA256sum: 93c94c45045366e36db1b0ea9cf2a891ccef4c1a50a4e734b95d33a376d406e9 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 27475 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 28285 SHA256sum: 55414946591840cbb6f7b3801685fde2140bcdd2839795c6334496f9c84c810a Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 258653 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 259358 SHA256sum: fc945a9b5f64991fe5fd2de1bd1c833f689c8b077f497f3a26f4d6fde820397e Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 573420 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 573515 SHA256sum: 3f3cc986d0b4821411e00a686887e17a375913bcd0c96a8a02253a55e6010552 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 566157 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 566396 SHA256sum: 9807fdf2113997b5eeea7f002d8402820b2b46791123126bd686df084c2fbaaa Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 566575 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 566264 SHA256sum: d71c3ac1468e556d37466b35987008be7c5b3cb841047ac6c8b2e7ad65ac04f8 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 561080 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 561275 SHA256sum: 601d289f4cd48485646ba114d928f80c990597c83791fd6d296cbe61f0530eac Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 245489 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 246154 SHA256sum: 999d660a7e7dbb0292cc7b506b4bd05b29201f6581ab712955ba30e1ef0cbde0 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 572720 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 572306 SHA256sum: a60221be1a100db16297408f34deade3f30c6a918050866fcabcb0abae49efde Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 633319 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 633537 SHA256sum: 5289459f78d06181b51733b9bd61e2eafa82b96aa916744aeeca17aaa8c00005 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 567491 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 567385 SHA256sum: 140333cdbe69863fa20194d7736b1414f915ff05c360bea7e8616596b85d0a94 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 434970 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 435286 SHA256sum: 0f4f005746eace5583c44b21097b3dfb4cb6155c4bfe073087bdd6ae124a4aaf Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 454504 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 454843 SHA256sum: 5ea92265e64df009cdfab41de15729e75c2238e989e78101dfd80d5243552b97 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 454737 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 455027 SHA256sum: d7685bb408fe375671aa522875bf26e0767b943bb1e79108630dfb2be8cfc2d8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 453250 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 453773 SHA256sum: 3c5ef314e8f93dd4af82ddad1f5c74b262f18a2afd0249e1dcba082cd9afc042 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 436723 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 437236 SHA256sum: cf49abc86b648c52c62aeb792e9eaf1167343c9a2353a7b97b805d69c872ead2 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 722709 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 722789 SHA256sum: 836b1a9d11511a8fb367cfb294e8432797081c05d9a61724cacff2b7500012b0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 716146 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 716177 SHA256sum: eea4cc3545f44e8b1ca242af737a8c27ff080a30b10de6b5337e5c7b8fd458aa Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 717762 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 717734 SHA256sum: 590093121f6bcd32ac656aecd96d782e0dad31bc277fef4f60be90014bffca7f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 711897 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 711762 SHA256sum: 3bc8a13ac79574ef264c5f1df6702a73151c30a23e9c5f7275cc17773eefd60e Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 397822 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 398557 SHA256sum: c7f690ce80c24b689535e532d0b37ba82d2719b8e8e8c41e77e554dbed9b6685 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 724177 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 724113 SHA256sum: bd798de85253bb04be1b49aa46e543435e6aedce6468af3c6b3756c8aaac1321 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 717936 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 717994 SHA256sum: e9c7b6c59de1de63398b0411c07e2abe0ad29b71f7faa95c9af843a0baaac9bd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 714538 Filename: wpad_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 715085 SHA256sum: ad903ce9785f6911412d8e3a2b40e39ef70df55e6418cd6e044f81e15f25e66b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: mipsel_74kc Installed-Size: 13508 Filename: wpan-tools_0.9-1_mipsel_74kc.ipk Size: 13904 SHA256sum: ca027b1675271e8b534bd333c4bb236700745d839694ed3c03554a57516b63f0 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 10028 Filename: wwan_2019-04-29-6_mipsel_74kc.ipk Size: 9837 SHA256sum: ec0c865524b2871501036f080d30fc84a270c2c0fae12d5252bbc100adc88db6 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1482 SHA256sum: acf4243d890c9cbcc71bbded7e593599010f3384f46b97a5ee70d1e1120cde1c Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 74761 Filename: zlib-dev_1.2.13-1_mipsel_74kc.ipk Size: 75600 SHA256sum: 86220c88563661478243ba5a48cc35c45c9cf28df05033b16af671535938ba60 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 34675 Filename: zlib_1.2.13-1_mipsel_74kc.ipk Size: 35414 SHA256sum: a7f5ca53afcfdb7c2ac350a1cc3d023d7c590b3a131d515239a4eb2a8ac9b7fe Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2707 SHA256sum: 7e251cb9413306e5834a32134feedee08d770a9000f0cbea628cf46b9fcf261b Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 2667 Filename: zyxel-bootconfig_1_mipsel_74kc.ipk Size: 3287 SHA256sum: c7f4a76af585a831b257942143e08d0f175ee2cc39504c86fe1264827c514ce0 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.