Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 4130 Filename: 464xlat_12_x86_64.ipk Size: 4965 SHA256sum: 3ade15ade933c7cef949a66bde748af7d350277eb444f0aab80a5adcfc067c50 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 27 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1717 Filename: 6in4_27_all.ipk Size: 2540 SHA256sum: 531793dfcd5ad8c10cca40434fc8ca9ca0dd5288f70b9036db3a5d4b5132eec1 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 11 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2926 Filename: 6rd_11_all.ipk Size: 3732 SHA256sum: de2f81bc2b4626ff7c46b18e33dfc680c440fe4b19c1357c35577e8f8de7effc Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1044 Filename: 6to4_13_all.ipk Size: 1869 SHA256sum: f067d37ade27587a72fc3572a1258dd1f00801878c4a1ba091c85c4a764a9104 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: x86_64 Installed-Size: 860 Filename: adb-enablemodem_2017-03-05-1_x86_64.ipk Size: 1574 SHA256sum: 01fe548c2a822d023008212ab303839ab984e168a21eead20f913bef708d8557 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: x86_64 Installed-Size: 61038 Filename: adb_android.5.0.2_r1-3_x86_64.ipk Size: 61944 SHA256sum: 31f658e0602d2f8a0166ca3c3c264a50e05cb068b09101317f6e0b3c75c01ee9 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20729 Filename: agetty_2.37.4-1_x86_64.ipk Size: 21534 SHA256sum: 359c54953bd78d2aece0b7496a14641bbf8c6113eefff7fae45dafd3bfaeff24 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 444 Filename: aircard-pcmcia-firmware_20220509-1_x86_64.ipk Size: 1192 SHA256sum: 058e23a0891a810145aa5190dfd214a2cac0cd06ccdf98f7040f3fb07b701415 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 32920 Filename: amd64-microcode_20220509-1_x86_64.ipk Size: 33681 SHA256sum: 7ceb3bc27c95e76d3587812bd9bbabc0d043e024f985bd868d73ca2720841664 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 21432002 Filename: amdgpu-firmware_20220509-1_x86_64.ipk Size: 21250980 SHA256sum: d90526b3471a4e0873256f04b8fa1431ea427c322b0a6215291a4ec25f8f323a Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 784769 Filename: ar3k-firmware_20220509-1_x86_64.ipk Size: 784852 SHA256sum: d90239d43f0be494d78983415f4c36af8409a105bc1c747504dcdd604d518a35 Description: ath3k firmware Package: ar Version: 2.35.2-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 24459 Filename: ar_2.35.2-2_x86_64.ipk Size: 25188 SHA256sum: ff1dd4ae66174ae11e8adeffd953e030d832b2bc44f6301f41a999db09ec0942 Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 22913 Filename: arptables_2015-05-20-f4ab8f63-1_x86_64.ipk Size: 23627 SHA256sum: 5f58d97a23804cbea662bf87dd04137ce53aaece08d39ba42715b96a39aee5b3 Description: ARP firewalling software Package: ath10k-firmware-qca4019-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca4019 Section: firmware Architecture: x86_64 Installed-Size: 469139 Filename: ath10k-firmware-qca4019-ct-htt_2020-07-02-1_x86_64.ipk Size: 468143 SHA256sum: 676a5e3349b0abd3ac765c79e41fb13fb0ccc5304a04f4af3d0d31e10603906a Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca4019 Section: firmware Architecture: x86_64 Installed-Size: 469395 Filename: ath10k-firmware-qca4019-ct_2020-07-02-1_x86_64.ipk Size: 468287 SHA256sum: 8f811e8934367122b6c0432e89ef2996dcd4b570c890fd3bbfea80321fdeb1fd Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 522517 Filename: ath10k-firmware-qca4019_20220509-1_x86_64.ipk Size: 519817 SHA256sum: 3c7a9d30ce5e61f45890620a9da5700b740a0f059e3829cac2379a7e9ddede50 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 876779 Filename: ath10k-firmware-qca6174_20220509-1_x86_64.ipk Size: 874258 SHA256sum: 18bf8e5958133af91fa1667063b62beb682bf6833f34260f676c07a4a1fa6b6e Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9887-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9887 Section: firmware Architecture: x86_64 Installed-Size: 195515 Filename: ath10k-firmware-qca9887-ct-htt_2020-07-02-1_x86_64.ipk Size: 196563 SHA256sum: c7e09baa6be361d0c7609e7811ae3166bfda005cd50642732f0cd177638b20f0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9887 Section: firmware Architecture: x86_64 Installed-Size: 195727 Filename: ath10k-firmware-qca9887-ct_2020-07-02-1_x86_64.ipk Size: 196697 SHA256sum: ac855cee3b05492454164891ed19c2edee17540943ccdb91299abb4acd44b491 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 209225 Filename: ath10k-firmware-qca9887_20220509-1_x86_64.ipk Size: 210086 SHA256sum: 0b5008f547070de08338f4ba3128cda08289bc78ac6079d5999a15edf9cba29f Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9888 Section: firmware Architecture: x86_64 Installed-Size: 481010 Filename: ath10k-firmware-qca9888-ct-htt_2020-07-02-1_x86_64.ipk Size: 480775 SHA256sum: a6442b6c1fe5dcba3f6e281df397bade413c7acdd982425b96094f4abb77dcbd Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9888 Section: firmware Architecture: x86_64 Installed-Size: 481296 Filename: ath10k-firmware-qca9888-ct_2020-07-02-1_x86_64.ipk Size: 480940 SHA256sum: 6428b7dae4678972c46aaa40f30fac15c4c6fcf196b93554a16618f1883d7eb8 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 534670 Filename: ath10k-firmware-qca9888_20220509-1_x86_64.ipk Size: 533877 SHA256sum: a9c7e506adc1c0b58c3072901f6bafffbbd55721e4c219535c4191b50e2fb874 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca988x Section: firmware Architecture: x86_64 Installed-Size: 189473 Filename: ath10k-firmware-qca988x-ct-htt_2020-07-02-1_x86_64.ipk Size: 190505 SHA256sum: 260f083f86b18bba72bdee17a7d79b7f833ba8ec9f5a95b9b137fe1774292768 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca988x Section: firmware Architecture: x86_64 Installed-Size: 189678 Filename: ath10k-firmware-qca988x-ct_2020-07-02-1_x86_64.ipk Size: 190664 SHA256sum: 1f4ee6c0abac9e2c5476ae968ac4f3345c3cf1ca54ff024a6ebdf1ec89cac433 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 219177 Filename: ath10k-firmware-qca988x_20220509-1_x86_64.ipk Size: 219999 SHA256sum: c9e03b71e799f7a9723f20ff2e6164df3e7e7f8798aeddeffe0961619bfdbc3b Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9984 Section: firmware Architecture: x86_64 Installed-Size: 480589 Filename: ath10k-firmware-qca9984-ct-htt_2020-07-02-1_x86_64.ipk Size: 478167 SHA256sum: 894c139accc6682ee492a9dcefdc841799f04f3c10c0e11a1531e452a9b795b4 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9984 Section: firmware Architecture: x86_64 Installed-Size: 480807 Filename: ath10k-firmware-qca9984-ct_2020-07-02-1_x86_64.ipk Size: 478029 SHA256sum: 611496d48c1e1e4a18d60cade2c66c7a987ea61621d62bce347579fe5d75f89d Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 533676 Filename: ath10k-firmware-qca9984_20220509-1_x86_64.ipk Size: 531011 SHA256sum: 69c6624265a398d68de07771aeec72aa35f7aba1c20dba7bcd8c9154d493b5a0 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: x86_64 Installed-Size: 438399 Filename: ath10k-firmware-qca99x0-ct-htt_2020-07-02-1_x86_64.ipk Size: 436480 SHA256sum: 260ea7d3af8f29a0785253af44a14b0fac482aaa32c665ac8ee878aa5201e273 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: x86_64 Installed-Size: 438512 Filename: ath10k-firmware-qca99x0-ct_2020-07-02-1_x86_64.ipk Size: 436866 SHA256sum: 757b74314f1254ab70df516c03a13de202b6e1eeb9b565ef132206991aa7c88f Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 379799 Filename: ath10k-firmware-qca99x0_20220509-1_x86_64.ipk Size: 377782 SHA256sum: d0816cf42e7fc0b305db1151c700fdcbf77634eb79e4e3e345e13ee685fb325e Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 712161 Filename: ath6k-firmware_20220509-1_x86_64.ipk Size: 712989 SHA256sum: 8e7d2a359b846d7f5f8d24bd2659293b990c17129f2e0a7812dc68b214ee4cf5 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 61886 Filename: ath9k-htc-firmware_20220509-1_x86_64.ipk Size: 62371 SHA256sum: accdd937aa50b51b7fade189cda792fad2a177ae565f7789924809280f943339 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1848 Filename: atm-aread_2.5.2-7_x86_64.ipk Size: 2565 SHA256sum: af2b1444143886eab2d4551100d768f2d965c8175dca74f1f2a97ca14cbdba84 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2060 Filename: atm-atmaddr_2.5.2-7_x86_64.ipk Size: 2780 SHA256sum: 53f2a17543321ca163715ea566c945d821374b2ac3ae4c4d83f745f0b8c2b6a5 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1823 Filename: atm-atmdiag_2.5.2-7_x86_64.ipk Size: 2562 SHA256sum: 785de25f9cea6d5649d675e14429951a56a466d26ab0064c0db181a2139c3c71 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2699 Filename: atm-atmdump_2.5.2-7_x86_64.ipk Size: 3431 SHA256sum: e302adeed4886a83fe3955b3e581dcf1755c7ac8825c04540b42fe120091a0aa Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2277 Filename: atm-atmloop_2.5.2-7_x86_64.ipk Size: 2996 SHA256sum: 5ce07d55c5b9414372252a676354d4a860a359532deef2a8291bbd4b3c8f6fd3 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 78576 Filename: atm-atmsigd_2.5.2-7_x86_64.ipk Size: 79015 SHA256sum: 84aa7762e601c376ff32ff52420c56ee5aec1929fea85c0ed0e40182668135e6 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2350 Filename: atm-atmswitch_2.5.2-7_x86_64.ipk Size: 3079 SHA256sum: eb2dcc7e9506900e4ea042e4a43360a8869526594844e4b4f4172da6635cbe24 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 8118 Filename: atm-atmtcp_2.5.2-7_x86_64.ipk Size: 8856 SHA256sum: fe55dc9a75ad2d40f9475572aa3c913e844aaece5a6bf3139f748a7c2050ce65 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1723 Filename: atm-awrite_2.5.2-7_x86_64.ipk Size: 2466 SHA256sum: 39038c41b67953d6b74f4ef9fbd2609a35d2bb4fae07fe2498c64642aca5f483 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 19705 Filename: atm-bus_2.5.2-7_x86_64.ipk Size: 20396 SHA256sum: d2e6607a36fd48f52d9803788390672f799883fd5c143607776a94c17a0641cd Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 250109 Filename: atm-debug-tools_2.5.2-7_x86_64.ipk Size: 250016 SHA256sum: 6d01d1c95a96f70c23f3adb89d87fe9a82db7fb4f6e9ef0539b0c16a944f5d5d Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 5855 Filename: atm-diagnostics_2.5.2-7_x86_64.ipk Size: 6534 SHA256sum: a9db489cf88e0764f635369accc24f39fd3cb8fce1a1e63ca39da38a27d84dbe Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1844 Filename: atm-esi_2.5.2-7_x86_64.ipk Size: 2574 SHA256sum: c5b6c86f0f06b5472b01722b71fb17e7ad3b567d29aac1cea59a34bb892fe04a Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 24590 Filename: atm-ilmid_2.5.2-7_x86_64.ipk Size: 25277 SHA256sum: fc3b8222a544b90a1b15abfe026ce71481401676fcebc7d73352e34d95ad538a Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2066 Filename: atm-ilmidiag_2.5.2-7_x86_64.ipk Size: 2790 SHA256sum: 620c7c1b2e31c8da42dd46a08b6585b4620d78be10f8b78d7be225b1dcc93ae5 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 10923 Filename: atm-lecs_2.5.2-7_x86_64.ipk Size: 11660 SHA256sum: b670da393a6ca0050992864b5fc045f78c4cee56f59c60875147457300351bf3 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 23619 Filename: atm-les_2.5.2-7_x86_64.ipk Size: 24350 SHA256sum: faf78a4a5df8c7bb3da344af819d8c4e5a08f6f95535697a7d5cfbaf6c038217 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 14748 Filename: atm-mpcd_2.5.2-7_x86_64.ipk Size: 15455 SHA256sum: 82108347a52a6b2bf22429c6b5d4b3ddf5c06466ee8c7a792b87e2a862fab4a3 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 26819 Filename: atm-saaldump_2.5.2-7_x86_64.ipk Size: 27344 SHA256sum: 666475bcaa25d99fafd275e9c3da5720d6bb4ceab5f17066eae6d6a29ef1993f Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2254 Filename: atm-sonetdiag_2.5.2-7_x86_64.ipk Size: 2978 SHA256sum: 058274476d3f384d2f0f48881341458b7e54a9ebe03359d6c178bdd252305f17 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2253 Filename: atm-svc_recv_2.5.2-7_x86_64.ipk Size: 2975 SHA256sum: ee39d8096e3290b24b5796e5dda02f46ee22b5070edcbc7f025d993c7b784384 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2005 Filename: atm-svc_send_2.5.2-7_x86_64.ipk Size: 2730 SHA256sum: 210fbd05ef2c1b82164c21e27e2649a4cae6ad067b1c4892b3ea3bd078f6e890 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 19082 Filename: atm-tools_2.5.2-7_x86_64.ipk Size: 19793 SHA256sum: 7674da5762c4a3367877432a5e598137dff226ef1bf4474fb63f615922c3907d Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 7724 Filename: atm-ttcp_atm_2.5.2-7_x86_64.ipk Size: 8476 SHA256sum: ea0d4b82d61bd52875b249904220301ba43ddfe1e4132ac53d61ed05744f969f Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 21562 Filename: atm-zeppelin_2.5.2-7_x86_64.ipk Size: 22277 SHA256sum: 0090a59699b2c5d40fa507fb13ce6dbaadde07b05bd3713be18c323a95cbca04 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba, wsdd2 Section: opt Architecture: all Installed-Size: 1147 Filename: autosamba_1-12_all.ipk Size: 1886 SHA256sum: a8d572ac02fa39ebadaff8777f3271a729849d5950e66570f843243208c2ec73 Description: A hotplug script to config Samba share automatically. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 16440 Filename: b43legacy-firmware_3.130.20.0-1_x86_64.ipk Size: 17043 SHA256sum: ab8bd6025af35d968d03cbbab7d423b9a103834f445adf4c5230550483df6521 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 9216 Filename: badblocks_1.46.5-1_x86_64.ipk Size: 9951 SHA256sum: 13fe6310f08982a8907ebf7aa795d5e27793da83e2da3ad236ef4daddeedb5e5 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.2-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 988998 Filename: binutils_2.35.2-2_x86_64.ipk Size: 980271 SHA256sum: 60031475aa99a29d53c7ae2d8ab7607790e25f1080d3e97bd997fe3785f3e133 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 9425 Filename: blkdiscard_2.37.4-1_x86_64.ipk Size: 10314 SHA256sum: 0762eaf71dd7396af305bc9df365f39a395f93da93709c028c4da954ad182a22 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 42826 Filename: blkid_2.37.4-1_x86_64.ipk Size: 43672 SHA256sum: 9585c18a7307623cb5ebb0697d2408bcfc063e00f2ab021045cd90ce415e85b4 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 25065 Filename: blockdev_2.37.4-1_x86_64.ipk Size: 25905 SHA256sum: c03e0abe33934e5852318084d258e4cd79d82cbefc226d2aea4628043b2076d1 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 705211 Filename: bnx2-firmware_20220509-1_x86_64.ipk Size: 705347 SHA256sum: a8f3c82e53f6f790b3b18837538c2981abe53121d97d0a5823d827f4adb44f86 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 9778817 Filename: bnx2x-firmware_20220509-1_x86_64.ipk Size: 9745214 SHA256sum: 63337ad5fe02aa86a563c26cb04a90b9a34a8455028920b16cff242076652252 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.11.16-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: x86_64 Installed-Size: 120202 Filename: bpftool-full_5.11.16-1_x86_64.ipk Size: 121224 SHA256sum: 0cee762f7c3985cbbb4246d00c75ec61d91c3fbb1be2b4a70faba599a21eb64b Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.11.16-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: x86_64 Installed-Size: 117912 Filename: bpftool-minimal_5.11.16-1_x86_64.ipk Size: 118871 SHA256sum: 43a542fffc20840f17aa88ad5fa0a06c64e3006e7f77faf5852c428ad2acd0d6 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 5020 Filename: br2684ctl_2.5.2-7_x86_64.ipk Size: 5765 SHA256sum: 8543112ab9115ad1c558faea032c3fd0f9dae1290278dd67e8ba2e1c84687079 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 177022 Filename: brcmfmac-firmware-4329-sdio_20220509-1_x86_64.ipk Size: 177854 SHA256sum: 8ea57c78c4e2486a9633a327982f46d82345ca1c83d160bb250b636fa73f90af Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 759 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20220509-1_x86_64.ipk Size: 1527 SHA256sum: c5356e7f5a92f71c5b123909fad0c698e65c689349370aefee27cd47981f95f2 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 761 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20220509-1_x86_64.ipk Size: 1536 SHA256sum: efe47ad29048ab41b8bb0efbf07151e65edadafce959109561bf47851fdea4c9 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 259129 Filename: brcmfmac-firmware-43430a0-sdio_20220509-1_x86_64.ipk Size: 259939 SHA256sum: 7ffa9d3e157df5499bb2e56155175fc14cdf1e9ed777de2ca01ba4efb57e60cf Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1090 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20220509-1_x86_64.ipk Size: 1867 SHA256sum: 49a0d70b373e0dbd703963d24984d140b0b581ab5a2dc46a5518ae777f1add0e Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1086 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20220509-1_x86_64.ipk Size: 1858 SHA256sum: 2054a0cc724d4bf50f9e3e2180c9bf5483ff174b2560e82b35bece96d37b6179 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 370272 Filename: brcmfmac-firmware-43602a1-pcie_20220509-1_x86_64.ipk Size: 370438 SHA256sum: 6df40c7b66bf91801edf2db60f4960f6eac1cec232f3f9ce3bf8162551d9171e Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 637329 Filename: brcmfmac-firmware-4366b1-pcie_20220509-1_x86_64.ipk Size: 637031 SHA256sum: e98ca8483728f472cc5ca6c6d6a8124b910e9f10b72a2ce8d803b9bfad5df7b5 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-vendor Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: x86_64 Installed-Size: 630411 Filename: brcmfmac-firmware-4366c0-pcie-vendor_1-4_x86_64.ipk Size: 629592 SHA256sum: be3efa45c9e0a0dab5b85cd8edaabc5474ab1089cbeb96d1af6fafa8fc1be697 Description: Broadcom 4366c0 FullMac PCIe firmware from vendor Package: brcmfmac-firmware-4366c0-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 647588 Filename: brcmfmac-firmware-4366c0-pcie_20220509-1_x86_64.ipk Size: 647241 SHA256sum: 9944eb434292ee7d683d6df9ed4ce1584e2e3aefdf28b8285048207fc008fe8f Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 502995 Filename: brcmfmac-firmware-usb_20220509-1_x86_64.ipk Size: 503672 SHA256sum: 6b35c5629215627ddd6a42cb4f78b57a787433e722a06160c7d9afaffd3219c4 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 42192 Filename: brcmsmac-firmware_20220509-1_x86_64.ipk Size: 42583 SHA256sum: 072d87de6c9423a52d556cf331522687cc3251de7af87fd1cc62135165b80e29 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: x86_64 Installed-Size: 3778 Filename: bsdiff_4.3-1_x86_64.ipk Size: 4515 SHA256sum: 1526abfbb281e793e8e795483b21f174844a80d67d04351a0f436203ba6d5386 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: x86_64 Installed-Size: 2445 Filename: bspatch_4.3-1_x86_64.ipk Size: 3173 SHA256sum: 7bccadb0ac8fa3c73ccfdf270313468c64eeaf7450c0e4b4983640d7bf30e890 Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-3 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 238883 Filename: busybox-selinux_1.35.0-3_x86_64.ipk Size: 239765 SHA256sum: acc9ab2d8e7964f1fd0ab46a77ed78d9cabc58070985e09f991a34e99e3b79d4 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-3 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 229986 Filename: busybox_1.35.0-3_x86_64.ipk Size: 230937 SHA256sum: d499c3684516c3bb6444db7c6aa9e3102f3121959f50a09d845e1fa4c016346b Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 11650 Filename: bzip2_1.0.8-1_x86_64.ipk Size: 12485 SHA256sum: 0c136c32ad3fff0b73d80418db00505d934b8dd028fd5e29120869450038aa7d Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113267 Filename: ca-bundle_20211016-1_all.ipk Size: 114113 SHA256sum: af0caf8a2854a709dabe4d8a16c43a39d3a8627afdb2767cab01d8fe06da4ab7 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122713 Filename: ca-certificates_20211016-1_all.ipk Size: 123451 SHA256sum: 1fd998b772e2e4b306d0a4f3c543e09859208d4c78c9568d547b084f2dea04e3 Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 22293 Filename: cal_2.37.4-1_x86_64.ipk Size: 23116 SHA256sum: 37a7900283178926db840aed5463bdeb7085de14598a424dce5c8fa6953a4838 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 9770 Filename: carl9170-firmware_20220509-1_x86_64.ipk Size: 10518 SHA256sum: 780f5078c863494f5aaf2b76279d81b70b27b88659b270a794fbd7c331a239dd Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 35585 Filename: cfdisk_2.37.4-1_x86_64.ipk Size: 36443 SHA256sum: 7bb9d5e8e80cc41cc439ba758e15fb8780384d6ce5d1f71284d2ee59c3ebbc0e Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 8942 Filename: chat_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 9766 SHA256sum: bc063cd9e13b62232a1241e3ee56bb13e40cc5c82333efbd48701e492df03fbb Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 3000 Filename: chattr_1.46.5-1_x86_64.ipk Size: 3745 SHA256sum: 6791fdc48891fefb365cc95150e722f4e676ac34dd7b5eeda9c179b26f485c7b Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: x86_64 Installed-Size: 349292 Filename: checkpolicy_3.3-1_x86_64.ipk Size: 350338 SHA256sum: f3e9d0dc7840b51eb83761a8eb233c50e68d62b7cd91f7acf44cde8c09fcff2d Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: x86_64 Installed-Size: 1511 Filename: chkcon_3.3-1_x86_64.ipk Size: 2275 SHA256sum: b4646bd383b78dc3d06d449724929a76cd184866cc7216bff42bb5606dd87291 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 1628 Filename: ct-bugcheck_2016-07-21_x86_64.ipk Size: 2536 SHA256sum: f0bd532a6de8943f5e2a4de02883114811e77e2ec5db70ad501444bdf949d755 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 299652 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 300235 SHA256sum: 001a4d0b310ebd23e0b6093c3df0fdc4e3808a859703e3ef07350cfc744f2fb6 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 272638 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 273537 SHA256sum: 7e0bf7761c77f6884091890a7d960b7a9b41dbce13c65813ac748108e25cddae Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: x86_64 Installed-Size: 131304 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 132139 SHA256sum: 7881bb76cc7b57ca3337a6509c14af3c363e7dfafe3928c6d9270865cf5e632e Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 347972 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 348231 SHA256sum: bc3c1577ade1b0953ddaac23db59604aeecd99cf4ef4137768e3c419fd4cedd6 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: x86_64 Installed-Size: 284721 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 285624 SHA256sum: a636796617b2169bff7f94e6a8f43bb5b76487a0387f4cf42ae8b60d23d56d65 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: x86_64 Installed-Size: 428720 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 429403 SHA256sum: 76c9bd86fdf47331727eab59041e0b57162a532daeef74b412f601e337115604 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 395536 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 395644 SHA256sum: ec64fede146e03eec454346e964bcb4733fdfd6f0aabe05ac1efde14e84d458c Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 398677 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_x86_64.ipk Size: 398944 SHA256sum: b848e724c6ff1f7511987388a66b3cccbd8e77f4bd5708ad4776a2f2079bd720 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 382144 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 382285 SHA256sum: 2767439f5ed1d0d06e860135fa39591a5d16a3ad363bc53e6615e8f142851b09 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 361363 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_x86_64.ipk Size: 361608 SHA256sum: 0c17fddab3605fe210527d35c660f25413b88154686a447c2b092d7f48139d29 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 366080 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_x86_64.ipk Size: 366710 SHA256sum: a6d3c7da8c7819141e27e187dd7f2af65956502ab620cae88ea8ccf462baae87 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 370502 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_x86_64.ipk Size: 371076 SHA256sum: 1d3a5ace886e5173482a59874caf6b52b16203189b457cd34c68d2a991345dcc Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 407602 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_x86_64.ipk Size: 408366 SHA256sum: 7b2ee009f342136ab3c2572ad1389ecd170dc8ef07b95164642b932c38399401 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 69872 Filename: debugfs_1.46.5-1_x86_64.ipk Size: 70684 SHA256sum: 783fe40fa19b6903fde2c243b5713d2a62a5ac09494bad802b2e75c59526414a Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 1.1-13 Depends: libc, default-settings License: GPL-3.0 Section: luci Architecture: all Installed-Size: 10101 Filename: default-settings-chn_1.1-13_all.ipk Size: 10839 SHA256sum: 912708e61e7876fcc7c629cb5c5390f3d14480bcf91cf0c36fbbed0a33b5a0fd Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 1.1-13 Depends: libc, luci-base License: GPL-3.0 Section: luci Architecture: all Installed-Size: 1051 Filename: default-settings_1.1-13_all.ipk Size: 1778 SHA256sum: 96000cadce00e4f67cd6ee6db58f737f8df8cbef3671778e3ef549cd13346199 Description: LuCI support for Default Settings Package: devlink Version: 5.15.0-1 Depends: libc, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 42975 Filename: devlink_5.15.0-1_x86_64.ipk Size: 43847 SHA256sum: a1e5db80d1506a84593f4530928d23af9793fda6c576466d68481074613a9e15 Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 23737 Filename: dmesg_2.37.4-1_x86_64.ipk Size: 24552 SHA256sum: 9d8e805f85b4d21dcaead04c665461d1f4536e1497eb8c1d5cc5189b2373c70c Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-1 Depends: libc, libubus20191227 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 164851 Filename: dnsmasq-dhcpv6_2.86-1_x86_64.ipk Size: 165654 SHA256sum: 89db1232c9c1197928e824be2305530573efd950ecc95906cf85623ff0b2edf5 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-1 Depends: libc, libubus20191227, libnettle8, kmod-ipt-ipset Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 182083 Filename: dnsmasq-full_2.86-1_x86_64.ipk Size: 182960 SHA256sum: 904460d51d5f6e7f57604e928880e0b5dce106212521740c88cdc7d828374d35 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-1 Depends: libc, libubus20191227 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 137994 Filename: dnsmasq_2.86-1_x86_64.ipk Size: 138744 SHA256sum: e6073face3b3c6373f9d5ddbbd5733121a1524bba4e58a7f6786bf952e701715 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1098 Filename: ds-lite_8_all.ipk Size: 1924 SHA256sum: c537d065ccaf116c2e53909f117f9c6811d0f16879f6b2d01c2d1db161bff7ad Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 45383 Filename: dtc_1.6.1-2_x86_64.ipk Size: 46262 SHA256sum: 140f24ac7febe688028fd2edbec5e1cfb1dcf3cb39c933b7f82fa513f443e424 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 8423 Filename: dumpe2fs_1.46.5-1_x86_64.ipk Size: 9199 SHA256sum: ca55a8ce6d684503522c35854a978d67f16564c4ce48bfc0adb34034ccd8c18b Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 837 Filename: e100-firmware_20220509-1_x86_64.ipk Size: 1569 SHA256sum: f4a69f87e3ba9761d6b12c552fc6d9c9aaa2214f55472a871243e4933739e284 Description: Intel e100 Package: e2freefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 3794 Filename: e2freefrag_1.46.5-1_x86_64.ipk Size: 4562 SHA256sum: a11acf0bbeb92c674b45eac95b7248146256219b59f384e77f5ccb6e51ef3f73 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-1 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 184903 Filename: e2fsprogs_1.46.5-1_x86_64.ipk Size: 185682 SHA256sum: 3fc9bc40db65f2e11d3a8e404752309d90694ddf2ee7475cf15eb84a911e48bf Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 7330 Filename: e4crypt_1.46.5-1_x86_64.ipk Size: 8101 SHA256sum: 2e6a805564022b5703def15bf585208ec268a3c6d9a971da6ec7cbc6a0384900 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 132411 Filename: ead_1_x86_64.ipk Size: 133313 SHA256sum: 819616a0e4596a45f928ea0e6011041f85ecd70cbe3e1f07c2e89f35812c5549 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 401732 Filename: eapol-test-openssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 402585 SHA256sum: 177979331c71ac04e038627f1a843c7cc191b1497dcdcb88a5185c0e8ad6cc56 Description: 802.1x authentication test utility Package: eapol-test-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 398237 Filename: eapol-test-wolfssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 399227 SHA256sum: 8789c0632f4a1bb27aecadb11423743f756baabfc3dce36768b308b4972dfb0f Description: 802.1x authentication test utility Package: eapol-test Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 313445 Filename: eapol-test_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 314395 SHA256sum: cf12e91f1122081ee9e15257ba1b4679ecb09ff8dbeaa7f024a327ce46ee9e4a Description: 802.1x authentication test utility Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 3323 Filename: ebtables-utils_2018-06-27-48cff25d-1_x86_64.ipk Size: 4185 SHA256sum: 481b50b760cea9d785da763ecef60cee1e5097ff667702c6cf828e03472607f7 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 74255 Filename: ebtables_2018-06-27-48cff25d-1_x86_64.ipk Size: 74713 SHA256sum: 5cfad4729597101adf615c1c19b4240230cd4a595599a4a3a05496440142d7c3 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 18903 Filename: edgeport-firmware_20220509-1_x86_64.ipk Size: 19591 SHA256sum: f0bd381bfcca3722a5e2faee3a4108d22de4a0bc51dd3d7204b94b9f2661c2a3 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 433 Filename: eip197-mini-firmware_20220509-1_x86_64.ipk Size: 1171 SHA256sum: fef16f46a4f9cf0540a6e1cbd7bbf1ef9ad69fbf4dadc379aecfeebdb898d2e9 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 26646 Filename: eject_2.37.4-1_x86_64.ipk Size: 27525 SHA256sum: 4ae43cd77a4a8bb8d5313750e4a04e3ef8de8fae64f2150fb79a27106bf07afb Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.18-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 156042 Filename: ethtool-full_5.18-1_x86_64.ipk Size: 156581 SHA256sum: b524132c7cd068a177cf4efaac4b6dcb734f61ac7360315496ffa0a32b03748e Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.18-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 40475 Filename: ethtool_5.18-1_x86_64.ipk Size: 41328 SHA256sum: 914a6729c1ce5c5bbcdbb3496724eeb221632c0f8967cd40e647673a482229c6 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 7122 Filename: f2fs-tools-selinux_1.14.0-3_x86_64.ipk Size: 7922 SHA256sum: 1fe78974dc737216ee678c42085ca5c328edecd38adefc5f8bfc7be227814013 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 7122 Filename: f2fs-tools_1.14.0-3_x86_64.ipk Size: 7909 SHA256sum: 369acea35b46e1adc3e50a5b9ef888f3002039b5be16e6bbf6b4dd9fbf57cc45 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 77724 Filename: f2fsck-selinux_1.14.0-3_x86_64.ipk Size: 78615 SHA256sum: 432ec7e7707ce73e8148861bcf02c5f76ed25a7e39bc79d3c2b6c4051d56fe39 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 77155 Filename: f2fsck_1.14.0-3_x86_64.ipk Size: 78019 SHA256sum: c5073197c4dd2fc25af77f2c2a023822f029fe013b2242b630c9c0f5d3081192 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fast-classifier-example Version: 1 Depends: libc, kmod-fast-classifier, libnl200 Section: net Architecture: x86_64 Installed-Size: 3516 Filename: fast-classifier-example_1_x86_64.ipk Size: 4250 SHA256sum: 5d318baf329daf5f110cbc146e414ce529137af5097aba8fafcf6a1ce93c1166 Description: Example user space program that communicates with fast classifier kernel module. Package: fbtest Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 3889 Filename: fbtest_1_x86_64.ipk Size: 4582 SHA256sum: c4358e8b2c1876edfe602d1ac6608e16c9fcc49a2886d40a8d08eb1ab5cf12b4 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 7281 Filename: fconfig_20080329-1_x86_64.ipk Size: 8011 SHA256sum: 80a43d70483753bc8352b5640eee1696622b50abd47fc860a1726e6a94326f8d Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51822 Filename: fdisk_2.37.4-1_x86_64.ipk Size: 52689 SHA256sum: 578087f29f51bce7e5a06d86991fe1407a13394189550c2842daee272d227347 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-2 Depends: libc, libfdt License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 23897 Filename: fdt-utils_1.6.1-2_x86_64.ipk Size: 24410 SHA256sum: bcbea3b4eb8cefb257bdba9f0f6e5aa85c820d353e9e24c4f08c7aa309935cec Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 5191 Filename: filefrag_1.46.5-1_x86_64.ipk Size: 5949 SHA256sum: 4c232d63da31e30e8778f6773078551ea5f967d8500fe99bbed0c8c8e3ef72d7 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 2195 Filename: findfs_2.37.4-1_x86_64.ipk Size: 3043 SHA256sum: daa8fab665e50e9e29b7b22483824c24fa71e4385598ceb1dc15fff988f77393 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-29-a4355a6f-2 Depends: libc, libubox20191228, libubus20191227, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat License: ISC Section: net Architecture: x86_64 Installed-Size: 50886 Filename: firewall_2021-03-29-a4355a6f-2_x86_64.ipk Size: 51833 SHA256sum: 34aca14cb0e5683e12c6e16327d8b922ecde2ba5e244848335c409723881b26a Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 9895 Filename: flock_2.37.4-1_x86_64.ipk Size: 10739 SHA256sum: b056055eb2efcfa2ddb58d39b6529016cbec7a2b717d08e95ca9bbbc2cfd768c Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 2911 Filename: fritz-caldata_1_x86_64.ipk Size: 3635 SHA256sum: 7c3acb188ca32010c7bb8e3d98933f00ffd2b5023f0c53b028a84c4fbe5bc236 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 4026 Filename: fritz-tffs-nand_1_x86_64.ipk Size: 4747 SHA256sum: b8daf55404d67cb85027848425b29c772b057c3111b49c47619e30649ad128ee Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 3128 Filename: fritz-tffs_1_x86_64.ipk Size: 3843 SHA256sum: f44cd62d5b12e5fc19044ca1b8dd625a0affe1c3f48631f6593823fff2ebfd2f Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 24540 Filename: fstrim_2.37.4-1_x86_64.ipk Size: 25408 SHA256sum: 3c982cfe53ee5dbb631601e45def034702658898df3bdfdbe8a1b23aadaf5595 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gargoyle-firewall-util Version: 1.0.0-1 Depends: libc, ebtables, libericstools, libiptbwctl, iptables-mod-filter, iptables-mod-ipopt, iptables-mod-conntrack-extra, iptables-mod-nat-extra, iptables-mod-extra, iptables-mod-iprange, iptables-mod-bandwidth, iptables-mod-timerange, iptables-mod-weburl, kmod-gre, kmod-nf-nathelper, kmod-nf-nathelper-extra, kmod-pptp, kmod-tun, uci Section: net Architecture: x86_64 Installed-Size: 29259 Filename: gargoyle-firewall-util_1.0.0-1_x86_64.ipk Size: 30208 SHA256sum: a3cd42e98dab2bec9946744a4dcb4aefd36d4be19106b8261c3e90ddcaad7e96 Description: A couple of shell script routines for firewall initialization Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 2670417 Filename: gdb_11.2-5_x86_64.ipk Size: 2665636 SHA256sum: 0194df984bed9d8de842fd8b3f4a9ff4ca9ed8709bef64139eea35750fcdc4aa Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 219467 Filename: gdbserver_11.2-5_x86_64.ipk Size: 219767 SHA256sum: 0e67e606af4d7201a6adcf0d2739481dcf4f2d59b14e284835a035b9f7bd2330 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 8034 Filename: genl_5.15.0-1_x86_64.ipk Size: 8831 SHA256sum: 257913a10cd216e25d34be979502fdd41167d2c4810aff4dc6299955fbe025dd Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 9453 Filename: getopt_2.37.4-1_x86_64.ipk Size: 10304 SHA256sum: 0d7c9debaac168a30e190af7d30ff1811a91b1f71098cf9d567e887da1663cc8 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2019-12-31-0e34af14-4 Depends: libc License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 1522 Filename: getrandom_2019-12-31-0e34af14-4_x86_64.ipk Size: 2281 SHA256sum: 665d5da0b862c6ea0a88099751da473dd97670b6280b8ec2b53c0af4c5f8162a Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1577 Filename: gre_13_all.ipk Size: 2399 SHA256sum: f4024dc6b2d7beee6d3c0ebd83a76c42441042c1c33586df38d8775bac345aac Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 235316 Filename: hostapd-basic_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 236336 SHA256sum: a88916ee45313d2964f2c435c82eb890cdaed100cc5b6077ac06da164ebd6927 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 7482 Filename: hostapd-common_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 8290 SHA256sum: 0aa542a5b4ed7cd5303e59fa667e5dd14859a53f09b00243e8b1659f307a47c0 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 203047 Filename: hostapd-mini_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 204045 SHA256sum: 88528c395ff7df02f6b62df487ad08bfe913f0dd51689ab26417bef58ee8abb7 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 346852 Filename: hostapd-openssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 347801 SHA256sum: 26b4731abc907a1956165f8c27c66621b616cd59c9def81e76323bfcc9020aa2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 17889 Filename: hostapd-utils_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 18753 SHA256sum: e2ae953a7d8a58eaa4867aeaa506e1f84026c3847097993c0d91c14a5130925f Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 344953 Filename: hostapd-wolfssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 345957 SHA256sum: d58b60f1d50fd332a2acc760848f065691b2af4608589e75df9d4021bf15ba2c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 362821 Filename: hostapd_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 363792 SHA256sum: dcf4419b063bb62ec68c6b31b3282eb9538a71f84431ed3f350b264d6aa38828 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 33225 Filename: hwclock_2.37.4-1_x86_64.ipk Size: 34137 SHA256sum: bf5b5ffd754b478a0e267673f2ed4314b43458261512ef0caea88a0350c06963 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 117238 Filename: ibt-firmware_20220509-1_x86_64.ipk Size: 117241 SHA256sum: 293e22e11835be1b92682ae287b97c8e16f5d1b172732cb6dfbff0a26ff06d39 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: x86_64 Installed-Size: 11955 Filename: iconv_1.16-1_x86_64.ipk Size: 12742 SHA256sum: 3408ba1f2ab912f6862fa30ce61104df695f1bbda2ce8c3c06dad267e799cee2 Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30206 Filename: ip-bridge_5.15.0-1_x86_64.ipk Size: 31015 SHA256sum: d47b61b586950aa263b17013e507da97e9e672c0a05eace618355f8da7469376 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.15.0-1 Depends: libc, libnl-tiny1, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 209315 Filename: ip-full_5.15.0-1_x86_64.ipk Size: 210250 SHA256sum: 85ae1876c94ce900885117a6702f24c5efa924463a5b1102b97970735e791ca1 Description: Routing control utility (full) Package: ip-tiny Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 147746 Filename: ip-tiny_5.15.0-1_x86_64.ipk Size: 148624 SHA256sum: 8b4b4cd8ecc6cf265de984762d69f731719566b4770d2616353e14f1847ff952 Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 22557 Filename: ipcs_2.37.4-1_x86_64.ipk Size: 23494 SHA256sum: 6ef3f26fd6ff4037631dd1aa434a3a25a3f295f48d8c6bfc1feefbc75ffb0aba Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 898 Filename: ipip_3_all.ipk Size: 1667 SHA256sum: c9f3a3dd097d7796103681a2c7c785b381d5259aa1bfea6fedb3b0db56a96747 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 4244 Filename: ipset-dns_2017-10-08-ade2cf88-1_x86_64.ipk Size: 5302 SHA256sum: 563a35efb317d30f7308dcf15d5af2aee99592e2dfbcdb4b3c30526fed3b5eea Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 1381 Filename: ipset_7.15-1_x86_64.ipk Size: 2147 SHA256sum: 2b943e91a9ffac5059e882da5a1a2608c13cc6d22fa1974c139794efdaf4ccac Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2019-10-21-0cf3b48f-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 2422 Filename: iptables-mod-fullconenat_2019-10-21-0cf3b48f-1_x86_64.ipk Size: 3205 SHA256sum: f69492ec7131ef0fece4b087b57b1314bfb49ee96ce7bc168bee71490dca4320 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 1.0-4 Depends: libc, luci-proto-ipv6, wget-ssl, libip6tc2, ip6tables, ip6tables-mod-nat, kmod-ipt-nat6, kmod-nf-nat6, odhcpd-ipv6only, odhcp6c, 6in4 License: GPLv3 Section: ipv6 Architecture: all Installed-Size: 532 Filename: ipv6helper_1.0-4_all.ipk Size: 1346 SHA256sum: 986a246bd40ce53fe2f020f33ad83afbf0afe78ff017da4347a02154073c994c Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.0.1-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 74620 Filename: iw-full_5.0.1-1_x86_64.ipk Size: 75474 SHA256sum: 7ec31c5ce839a66488f6ec3b0cd95c735fbdd04e2368286ea387a8a98d321cd4 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.0.1-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 40124 Filename: iw_5.0.1-1_x86_64.ipk Size: 40993 SHA256sum: 7ff405f8cbb17365663c055dd584fc0a32401c06f170b810808411ff03dec98c Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: x86_64 Installed-Size: 4565 Filename: iwcap_1_x86_64.ipk Size: 5490 SHA256sum: ea7e4d99e66979a93a8784d7f719047c96afc56a5c20761d6dc962ad331d16a0 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwl3945-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 63582 Filename: iwl3945-firmware_20220509-1_x86_64.ipk Size: 64215 SHA256sum: 0f4466da193e13e46e7205dc68e09edb6f813c87791e168907c85e3b6322f16b Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 78628 Filename: iwl4965-firmware_20220509-1_x86_64.ipk Size: 79211 SHA256sum: 0e8f3df21b21ea809704efd061439321d1f4e1ec67ac08fde30d6d891169251e Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl1000_20220509-1_x86_64.ipk Size: 177678 SHA256sum: 993021f58fc0228dd7e5d4bb458414dc6f5a4d3a9642798046e864484792a1a6 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 176999 Filename: iwlwifi-firmware-iwl100_20220509-1_x86_64.ipk Size: 177685 SHA256sum: ee5a30cb5245851e6ed726ecf1af049cd89fe17da8899c8cc686322da27325bd Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 332952 Filename: iwlwifi-firmware-iwl105_20220509-1_x86_64.ipk Size: 333294 SHA256sum: 8fc37c3c5148b13b73fbcfd2a56f24a33f072d8763bb2215e2d09697b83ad3fc Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 341801 Filename: iwlwifi-firmware-iwl135_20220509-1_x86_64.ipk Size: 342028 SHA256sum: 31d7c32cfb7ac903c7a89656f862b4eaddb3ecbc8994fedff05fe0cfe272a4f3 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 338721 Filename: iwlwifi-firmware-iwl2000_20220509-1_x86_64.ipk Size: 339120 SHA256sum: 8ec08a405b44e35f52c737747fb79e3cd31c2236b9a825e5e55f954416161fd5 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 347316 Filename: iwlwifi-firmware-iwl2030_20220509-1_x86_64.ipk Size: 347778 SHA256sum: a562b097dd7f5c17e13bd75a2b8fab748762d337bf38830a617134dcb436c133 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 466131 Filename: iwlwifi-firmware-iwl3160_20220509-1_x86_64.ipk Size: 466221 SHA256sum: 8f2a20a85e8dcba1723c47f252da140323963669af7916586d349e54d468c6b6 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 443042 Filename: iwlwifi-firmware-iwl3168_20220509-1_x86_64.ipk Size: 442729 SHA256sum: 420612459a1fab2c541e3e9fd8c512da6d4388dbcde5bddbc7232c9458b12c82 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 177067 Filename: iwlwifi-firmware-iwl5000_20220509-1_x86_64.ipk Size: 177803 SHA256sum: 971cda42794c11fcc42a7867d76c1a018180299394d7c35f2b9ddedefa6670d2 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 174135 Filename: iwlwifi-firmware-iwl5150_20220509-1_x86_64.ipk Size: 174813 SHA256sum: 765f1ba376cc8d532f44c32a25c7ee3b6d820043287e76a35e24e07eb6922333 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 212884 Filename: iwlwifi-firmware-iwl6000g2_20220509-1_x86_64.ipk Size: 213392 SHA256sum: 4d6b06326ef013e89dc8c413d234476da0b0f6afe1c4eec3395e53a355ffdd75 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 324154 Filename: iwlwifi-firmware-iwl6000g2a_20220509-1_x86_64.ipk Size: 324243 SHA256sum: 6fcdd21c5905f7a2382a9e2cd7e5e2b812eded17167d58a96313fb647b4faa89 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 327886 Filename: iwlwifi-firmware-iwl6000g2b_20220509-1_x86_64.ipk Size: 328096 SHA256sum: 83475b58b2b12d6ff264458817acc74bdf5bdeeceb0e008a9455d9dce079f146 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 219217 Filename: iwlwifi-firmware-iwl6050_20220509-1_x86_64.ipk Size: 219616 SHA256sum: d271e4ed8af0d5264165cb88c0e37eba17396fb8d75d0cdec9df0d8e1c190b3b Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 492770 Filename: iwlwifi-firmware-iwl7260_20220509-1_x86_64.ipk Size: 492674 SHA256sum: 90cb35ac3ab235a8420bd58e6c420afa58439d245e462c1c6d2da9b42ecaa124 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 534265 Filename: iwlwifi-firmware-iwl7265_20220509-1_x86_64.ipk Size: 533777 SHA256sum: 338fe99600cfc118a22194456feb68e8584f339ead1191859397a1292b52c0ae Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 463076 Filename: iwlwifi-firmware-iwl7265d_20220509-1_x86_64.ipk Size: 462764 SHA256sum: e715ff5ce0bcf8f0f1c113fdc48e19e0b90fbfcb3fdd51181c13466dfc4cdfc4 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 960343 Filename: iwlwifi-firmware-iwl8260c_20220509-1_x86_64.ipk Size: 958359 SHA256sum: a79c46f2fc6da9d4faba20f4aa55add29bf825fce42a4969046b99e8b9eee5e2 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20220509-1_x86_64.ipk Size: 965800 SHA256sum: dddfcb16c4d1ba549d4c90aba2c53789dded696ecbebdb44857661a558d27cd2 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1062963 Filename: iwlwifi-firmware-iwl9000_20220509-1_x86_64.ipk Size: 1061157 SHA256sum: 543d52a25656f090e7341cf9741d39085d3813fc5b1761f99ceec24c7223ed90 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1063494 Filename: iwlwifi-firmware-iwl9260_20220509-1_x86_64.ipk Size: 1061622 SHA256sum: abdd37af71522b15a629e56f0ff00b28023d10d377301e9a02d988504ec966d3 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: x86_64 Installed-Size: 21846 Filename: jansson4_2.13.1-2_x86_64.ipk Size: 22584 SHA256sum: 9fe8b458cbd9ea769e039a2f12ee81f12cafd7e2c067607ef55c426873a991ac Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-08-19-d716ac4b-1 Depends: libc, libjson-c5, libubox20191228, libblobmsg-json License: ISC Section: utils Architecture: x86_64 Installed-Size: 6329 Filename: jshn_2021-08-19-d716ac4b-1_x86_64.ipk Size: 7148 SHA256sum: f3042e119091998238b01ec8b238428554a6c0615a82625fff468f2e8fb69f33 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20191228, libjson-c5 License: ISC Section: base Architecture: x86_64 Installed-Size: 9750 Filename: jsonfilter_2018-02-04-c7e938d6-1_x86_64.ipk Size: 10532 SHA256sum: 66554b40c29ba37e57caf7e9add521ab7e7beeaf2a44aa70b405d039ebd9bb28 Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: x86_64 Installed-Size: 9326 Filename: kdump_2.0.16-2_x86_64.ipk Size: 10230 SHA256sum: 3048e6a2025bbfa8f12dc04b8b425914b94a8ba8c347f6f87e0930ae145183b4 Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.16-2 Depends: libc, kexec Section: utils Architecture: x86_64 Installed-Size: 105 Filename: kexec-tools_2.0.16-2_x86_64.ipk Size: 870 SHA256sum: 0285975b5c2b738e62bc786e65814249483ed5dd2105bcd769b25fec3dd40554 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.16-2 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 60653 Filename: kexec_2.0.16-2_x86_64.ipk Size: 61428 SHA256sum: 2408eaec2126253b3d44ac2d2508adbb77bb45a72af5cf1b1ed8686a8cb81515 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 11522 Filename: libasm1_0.186-1_x86_64.ipk Size: 12344 SHA256sum: d424cf16890f7cbc1ba2b228938371988503e28b8a2774b1cdde184fb36c0600 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 38378 Filename: libaudit_2.8.5-1_x86_64.ipk Size: 39265 SHA256sum: effad998bd9fbab5d9ba2f64b86bf6d8e120ca520f275aeb3c31c83fe7808ae9 Description: This package contains the audit shared library. Package: libbfd Version: 2.35.2-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 452304 Filename: libbfd_2.35.2-2_x86_64.ipk Size: 447930 SHA256sum: 5af0682f9492b99c45e019740b186370634e3fdc74fd6480736c220047b75545 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 130950 Filename: libblkid1_2.37.4-1_x86_64.ipk Size: 131991 SHA256sum: 9ba4a5aa7dd4b1583f58944ba4bdc1eecbd0e5d1fd08b4c52734f058b0c9d51b Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json Version: 2021-08-19-d716ac4b-1 Depends: libc, libjson-c5, libubox20191228 License: ISC Section: libs Architecture: x86_64 Installed-Size: 3749 Filename: libblobmsg-json_2021-08-19-d716ac4b-1_x86_64.ipk Size: 4515 SHA256sum: 8322fb84e14ba640e3c227872dfa0936d3ef9083cdfde35facd82d61890494e5 Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.11.16-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 92435 Filename: libbpf0_5.11.16-1_x86_64.ipk Size: 93305 SHA256sum: 230cc10a97dda987f7a25686fdef8191cb166bdd3145d641e1d986d6c2de6c08 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 36395 Filename: libbsd0_0.10.0-1_x86_64.ipk Size: 37300 SHA256sum: 1714b0a6b5ba3b24e8d4faf9ae2cdd887cf61e0d6775380bd1e57ff5aaca31f4 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 24145 Filename: libbz2-1.0_1.0.8-1_x86_64.ipk Size: 24962 SHA256sum: 18825fff15b35ac151c692ef1bf2571899aa6f80024bc86e077fd5c7e12facd3 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: x86_64 Installed-Size: 20104 Filename: libcap-bin_2.63-1_x86_64.ipk Size: 20804 SHA256sum: 12695d7b51a8c9e152a3ce54a26b880cb3664bb22fe331d26bce0cc51aab187f Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: x86_64 Installed-Size: 15114 Filename: libcap_2.63-1_x86_64.ipk Size: 15808 SHA256sum: cc103e5ec0f2ac548096efa6a4e5dc6ce647d0bc3346c835235bfded3cece7d5 Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 1069 Filename: libcharset1_1.16-1_x86_64.ipk Size: 1860 SHA256sum: dd8566e2af765d312d08fd9cc3aae59b3aa3db2d0bb692ae02011da4a044ffa6 Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-1 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 4078 Filename: libcomerr0_1.46.5-1_x86_64.ipk Size: 4872 SHA256sum: 7e5fac81aa2e25922201b45be723109f754ded36d71004955fb019ba46351495 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.2-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 154656 Filename: libctf_2.35.2-2_x86_64.ipk Size: 155412 SHA256sum: 8101f956ed8296e87950729fefb0ed07bf15475ce6d19cfa9ecb5c1faf953857 Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 215823 Filename: libdw1_0.186-1_x86_64.ipk Size: 215560 SHA256sum: 856440729b365ee493041ed5b141f163982a61e1e657bf158caf63984eb986e4 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 39920 Filename: libelf1_0.186-1_x86_64.ipk Size: 40787 SHA256sum: 0e194d1a315d631dc01215913b579f12c3b1d46212e0949f52cb492f1fc38580 Description: ELF manipulation libraries (libelf) Package: libericstools Version: 1.0.0-1 Depends: libc Section: libs Architecture: x86_64 Installed-Size: 11538 Filename: libericstools_1.0.0-1_x86_64.ipk Size: 12306 SHA256sum: 35b6604ce6c1009e952920658337f5aa0c6c708db12311782863d9c13cd9be4d Description: A bunch of routines/utilities written by Eric Bishop, a library primarily used in Gargoyle Web Interface for OpenWrt. Package: libertas-sdio-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 348565 Filename: libertas-sdio-firmware_20220509-1_x86_64.ipk Size: 349476 SHA256sum: 4f52e3c7ded5ca0ba5da7a5edd9b7403879f9c443baced35691795e20a750fb2 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 92253 Filename: libertas-spi-firmware_20220509-1_x86_64.ipk Size: 93086 SHA256sum: b2283c22ddfcfc648cd38bdbf861569699118f17574f8ced10e1e6f4e3ccc6c8 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 216585 Filename: libertas-usb-firmware_20220509-1_x86_64.ipk Size: 217335 SHA256sum: c5ee9639f2403083b1cab6d37a848a862760a9a9fe25ecf76a1f1c95becdad1a Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 106351 Filename: libevent2-7_2.1.12-1_x86_64.ipk Size: 107539 SHA256sum: 87cb4c870b6b5e51945ceb26287418f0d64336183e22d535220eb8d9fde2c5c8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 62163 Filename: libevent2-core7_2.1.12-1_x86_64.ipk Size: 63352 SHA256sum: b75779350296b58a6a1f482a79efb23ac2732a48d6e4b2c33721f6a43e3e884c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 48303 Filename: libevent2-extra7_2.1.12-1_x86_64.ipk Size: 49492 SHA256sum: fd74d0c58def13a8c69c90218bf34e8a062f4c4a3f81d74805c38102af22aec6 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 8095 Filename: libevent2-openssl7_2.1.12-1_x86_64.ipk Size: 9206 SHA256sum: 478339913c16f31c40c5791af0f25e854f5ca5072a80ca2dee2eaacf9b73a405 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 1977 Filename: libevent2-pthreads7_2.1.12-1_x86_64.ipk Size: 3061 SHA256sum: a0684f079dfa279c19e3a01cda73f169e984402a2f4116d22a23f3e5c8676517 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-1 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 178989 Filename: libext2fs2_1.46.5-1_x86_64.ipk Size: 179474 SHA256sum: 3ba510dbac0aad69ac84e2a7276a75cfe45b44578a333fb3d8733dd121fcc491 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: x86_64 Installed-Size: 40850 Filename: libf2fs-selinux6_1.14.0-3_x86_64.ipk Size: 41634 SHA256sum: 18aa9148c21b026cbd5d9af6e18225cfadef2bd5918d8da1d4fa87f056bb74ee Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: x86_64 Installed-Size: 40845 Filename: libf2fs6_1.14.0-3_x86_64.ipk Size: 41554 SHA256sum: e849c9deb852ab3a8d184cf551ce438e9e3e861859a7258c6f5f45189f33dc04 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 166114 Filename: libfdisk1_2.37.4-1_x86_64.ipk Size: 166910 SHA256sum: 0786794b41ff9d5c5256f4d792065de92331dff10979268a888515a670e325e7 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: libs Architecture: x86_64 Installed-Size: 15475 Filename: libfdt_1.6.1-2_x86_64.ipk Size: 16243 SHA256sum: 4421993800da66976c944ae47fd929df86e5c8d536809788236a4128242d6421 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: x86_64 Installed-Size: 213424 Filename: libgmp10_6.2.1-1_x86_64.ipk Size: 214257 SHA256sum: e2580ac0d25b2b76283e1c2a40bdb3a1bd5895ab21c0ba4d880f83fb1498cf3f Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: x86_64 Installed-Size: 669981 Filename: libiconv-full2_1.16-1_x86_64.ipk Size: 670171 SHA256sum: 427dd7970d89561c32b58f269b1b0617f44443e597a1b1ba3a88ec6df9a99aef Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 167 Filename: libiconv_8_x86_64.ipk Size: 925 SHA256sum: cc007fe8b70692a850610a72ee1b09ecba07479c9f2ba8bde3b80e0cbe846da0 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: x86_64 Installed-Size: 16966 Filename: libintl-full8_0.21-2_x86_64.ipk Size: 17796 SHA256sum: 82121a5529c72e37758db7f14c3c40e0a16b2226f78c22f185be8a71cbd5bb83 Description: GNU Internationalization library Package: libipset13 Version: 7.15-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: x86_64 Installed-Size: 49630 Filename: libipset13_7.15-1_x86_64.ipk Size: 50090 SHA256sum: 1ca76314c99369b30c2f0c19505231b9b9f1855f22397dd174fefd8ad5b4232e Description: IPset administration utility Package: libiptbwctl Version: 1.0.0-1 Depends: libc, iptables-mod-bandwidth Section: libs Architecture: x86_64 Installed-Size: 11877 Filename: libiptbwctl_1.0.0-1_x86_64.ipk Size: 12540 SHA256sum: 9e20af4f8e57bb4f5b6de40afe445ab7d8ab075f87da7f401b3127b1bc793e23 Description: IPT bandwidth control library Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: x86_64 Installed-Size: 12058 Filename: libiw29_29-6_x86_64.ipk Size: 12821 SHA256sum: 130a29f646eaeee2a2c4f7b613e1ad3708e49f68250d8ce7b69f77a1a2d9d903 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: x86_64 Installed-Size: 27405 Filename: libjson-c5_0.15-2_x86_64.ipk Size: 28227 SHA256sum: 6c7ef87bfe8c487f8647ff633083e1f1e79a3c150218f5a1b012210c3c79e6f8 Description: This package contains a library for javascript object notation backends. Package: libjson-script Version: 2021-08-19-d716ac4b-1 Depends: libc, libubox20191228 License: ISC Section: utils Architecture: x86_64 Installed-Size: 5277 Filename: libjson-script_2021-08-19-d716ac4b-1_x86_64.ipk Size: 6028 SHA256sum: 35110458f5fa69543acc1bdef0c91e96894c2865e0349f1efad66b844f34d697 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: x86_64 Installed-Size: 14837 Filename: libltdl7_2.4.6-2_x86_64.ipk Size: 15548 SHA256sum: 48c3c5317c5097c2965f1014adee1d56fe0f724da99c37beb1aaa97ed6b84d8a Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: x86_64 Installed-Size: 73270 Filename: liblua5.1.5_5.1.5-9_x86_64.ipk Size: 74156 SHA256sum: 3b7923678310455992ac88ecaa00730d732c4f69c540f8303acc1b2b47a12035 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: x86_64 Installed-Size: 88930 Filename: liblua5.3-5.3_5.3.5-4_x86_64.ipk Size: 89780 SHA256sum: e59d1d87b295ccf84da91f2d434715b11d43caee01cbeb0ad197defab4292517 Description: This package contains the Lua shared libraries, needed by other programs. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 6881 Filename: libmnl0_1.0.5-1_x86_64.ipk Size: 8145 SHA256sum: a9c0c4aa1d3cfe499868a841b2e945f85ec69e0551a3036c35170b0aa0bb67b1 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 145550 Filename: libmount1_2.37.4-1_x86_64.ipk Size: 146397 SHA256sum: 3ed762fbcf014dad8c88658ff92993bcdf920cc015814bb79c1dbbd71a9029d7 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-1 Depends: libc, zlib License: MIT Section: devel Architecture: x86_64 Installed-Size: 266629 Filename: libncurses-dev_6.3-1_x86_64.ipk Size: 266139 SHA256sum: 4cf6a5ce172a471048c47771f10ac828ba3ebb43fc4fe4b0d072ab5035e9f050 Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-1 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: x86_64 Installed-Size: 180018 Filename: libncurses6_6.3-1_x86_64.ipk Size: 179638 SHA256sum: b6f3f82046ed8dbf0560326d6262a73c7415991043edde2fcdb6ec7e5e6f7903 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: x86_64 Installed-Size: 39258 Filename: libnetfilter-conntrack3_1.0.8-1_x86_64.ipk Size: 40195 SHA256sum: ecc95c3df72435873ca86544cde9353a4b501b3204dea201af64ce4b0135d147 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: x86_64 Installed-Size: 323386 Filename: libnettle8_3.7.3-1_x86_64.ipk Size: 323453 SHA256sum: ed55fe87f7c17ebbd516830d7ee7e8442f077fc8e88d4ffa697886a59b41ed7e Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 10454 Filename: libnfnetlink0_1.0.2-1_x86_64.ipk Size: 11346 SHA256sum: 4361d6bb6590733a72163069a47c64206348d88487003367ed6fad9d981797e1 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.0-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: x86_64 Installed-Size: 63700 Filename: libnftnl11_1.2.0-1_x86_64.ipk Size: 64588 SHA256sum: 309f48b89fcccc33340ebf8567ce4fe53d7ba85e2cb7b6b2b4a2ba81b490873e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 43080 Filename: libnl-core200_3.5.0-1_x86_64.ipk Size: 43744 SHA256sum: ac2e2c085b7eb3f74d627efaad446ff80959e998dfbee582cb7adb12de3e7a03 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 8239 Filename: libnl-genl200_3.5.0-1_x86_64.ipk Size: 8965 SHA256sum: be2f47ae9f3b911ab4221fa432b049c037ded5a02f525730e253f9b04a636bc8 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 30177 Filename: libnl-nf200_3.5.0-1_x86_64.ipk Size: 30839 SHA256sum: 781a89534aecaa2138417f0a5ae849a5290e0f04aef1d8538ff65c352b094ec1 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 174852 Filename: libnl-route200_3.5.0-1_x86_64.ipk Size: 175190 SHA256sum: 4f4825a3bbc3ca14fd4e47978d5c719f878a432c17a9f1a25c015c031449cd32 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2020-08-05-c291088f-2 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 15469 Filename: libnl-tiny1_2020-08-05-c291088f-2_x86_64.ipk Size: 16222 SHA256sum: 2ff2786100e604312041e504ac779f54901018447773b64fcc55e71e777a0b5a Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: x86_64 Installed-Size: 104 Filename: libnl200_3.5.0-1_x86_64.ipk Size: 892 SHA256sum: 9f47b74fd8e2b3811456195ebc53c3f73f15f128d368dcfd14bafa990a538820 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.2-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 124437 Filename: libopcodes_2.35.2-2_x86_64.ipk Size: 113903 SHA256sum: d9504432138701384f88a1fa457d456b5cabc52c4e98a43749597361a168bee2 Description: libopcodes Package: libopenssl-conf Version: 1.1.1q-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 5180 Filename: libopenssl-conf_1.1.1q-1_x86_64.ipk Size: 6167 SHA256sum: eb7c9a2cda1df3d177ccedda087919486002ca3b7ae8dd28f95d94e8e2e56e03 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl1.1 Version: 1.1.1q-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 1538447 Filename: libopenssl1.1_1.1.1q-1_x86_64.ipk Size: 1531663 SHA256sum: 9afb87a1c1d06e7fa984cb38337f7110caa9edc2b1f1d536a1f59d0df4ebeba5 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-2 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 114066 Filename: libpcap1_1.10.1-2_x86_64.ipk Size: 114939 SHA256sum: d4f085012360e6c5df6d1efc9c9ccf3b9710728e27f80b6c6a76e2aab6d2d36e Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 130055 Filename: libpcre16_8.45-2_x86_64.ipk Size: 130965 SHA256sum: 4ae4b70ecf43d698ea580b8765695bff128891b295b2dbca1b1f005c4341490b Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 122363 Filename: libpcre32_8.45-2_x86_64.ipk Size: 123271 SHA256sum: ebd4f9141737ad3c8c7f08c5ab81d23f38beda362043e84140e5f5a9c5b39c5b Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 142460 Filename: libpcre_8.45-2_x86_64.ipk Size: 143372 SHA256sum: a60134d3c5f57a8994d4dcfad3421e41ffa9e07da115d52e802fa26482348aa9 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 18865 Filename: libpopt0_1.16-2_x86_64.ipk Size: 19566 SHA256sum: 4975144c3bdbb53ebc58666e0ec5537d863f0dd9467e123a7c36659d3b063163 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: x86_64 Installed-Size: 133887 Filename: libreadline8_8.1-1_x86_64.ipk Size: 133899 SHA256sum: ed1dd9f78bdac6548d467895b7de359487364c8d9b9b913a1fb5ce55d1dc9f60 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 3366 Filename: libselinux-avcstat_3.3-2_x86_64.ipk Size: 4132 SHA256sum: 56ae3a88b0fd0613f7ca1e495e51c8e1b75c5d10ef79c09d2e8d034f99cd0eb7 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1528 Filename: libselinux-compute_av_3.3-2_x86_64.ipk Size: 2289 SHA256sum: cbf18d8d18b82f012e4acca0e859321c15492e2644a6adff60feffa82b0e23ab Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1399 Filename: libselinux-compute_create_3.3-2_x86_64.ipk Size: 2167 SHA256sum: f1a863410ce2d31fb6bb137bb8f9ef4c590423b5db0bcc4c5a002f44a4a1794b Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1397 Filename: libselinux-compute_member_3.3-2_x86_64.ipk Size: 2155 SHA256sum: 92b79843549af4c69cf56133ef3ca52072a7ce72cd0542f4649c5120ab6007fd Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1406 Filename: libselinux-compute_relabel_3.3-2_x86_64.ipk Size: 2177 SHA256sum: 148cebe27f440ffbbec27edcb1c621bff8ddb767593f9d892e5624095727afae Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2098 Filename: libselinux-getconlist_3.3-2_x86_64.ipk Size: 2851 SHA256sum: aed485700585596d34d06fc12b0f1590364bcb19a66bc1515ca8d4bf13d9c5aa Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2142 Filename: libselinux-getdefaultcon_3.3-2_x86_64.ipk Size: 2886 SHA256sum: f09be19a0c39d3bb67e9eae8e7cfd618080abdc13df8f8b6246912cfc5601195 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1292 Filename: libselinux-getenforce_3.3-2_x86_64.ipk Size: 2076 SHA256sum: 0f12a922fa32fbcb62e242cebce9ae81ac91b66aa27e43b53bbdb69709ac1cd2 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1348 Filename: libselinux-getfilecon_3.3-2_x86_64.ipk Size: 2107 SHA256sum: dd11332ae7ae3594db110b6fc6f40f6016390f9fffbb812b853d87d60b873071 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1371 Filename: libselinux-getpidcon_3.3-2_x86_64.ipk Size: 2137 SHA256sum: 5bba53b5722f960dfea1effab1f0e805916e4b81d079a94016fb38f4f20e702f Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2166 Filename: libselinux-getsebool_3.3-2_x86_64.ipk Size: 2946 SHA256sum: 97abd678c528909c315cc1a479f061176de59dc01a92eaeb9dd714c465248315 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1796 Filename: libselinux-getseuser_3.3-2_x86_64.ipk Size: 2536 SHA256sum: 65337dc9a3d45abe6b87a2bc5782bc16f9d43a47df1f14d29ec0a705aada1de0 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2708 Filename: libselinux-matchpathcon_3.3-2_x86_64.ipk Size: 3486 SHA256sum: 124e7638e10595f0970a9b4c2a1a954843781d8cd9b1646dfc621ad17e1b7b54 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1224 Filename: libselinux-policyvers_3.3-2_x86_64.ipk Size: 1992 SHA256sum: 0be73b89343c62e38d8bcbdb9ce01e095defcb4c0467b5ec4668c25b651a2439 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 25633 Filename: libselinux-sefcontext_compile_3.3-2_x86_64.ipk Size: 26388 SHA256sum: 476fbbd6e998615c741d92c2832c0379a2636b6d90aeb54fa8e8327e0cbd3047 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2961 Filename: libselinux-selabel_digest_3.3-2_x86_64.ipk Size: 3727 SHA256sum: 47a747b8a226598c6197f048dae881b8c7ad3e993f389942f847d9d9100cbe5d Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2570 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_x86_64.ipk Size: 3339 SHA256sum: 71a7bbc7dc0434113711b7ff8021b91ef85a5bdeb79eccae338d545a4d3b3fd2 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2499 Filename: libselinux-selabel_lookup_3.3-2_x86_64.ipk Size: 3253 SHA256sum: 8912820c048831bfb5029df6de96c5345b588154ae1beb3c07b03e7de76842a5 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 2650 Filename: libselinux-selabel_lookup_best_match_3.3-2_x86_64.ipk Size: 3422 SHA256sum: 506902acacb29c689dc1fc8e70c51443280630cc0185c0702ef2c4f88a0a9fa0 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1890 Filename: libselinux-selabel_partial_match_3.3-2_x86_64.ipk Size: 2646 SHA256sum: f9e60e87e994437203292981d55a66a1ee1a1c5385e21fced4f0c140022e8710 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1597 Filename: libselinux-selinux_check_access_3.3-2_x86_64.ipk Size: 2366 SHA256sum: f237179f094719e814995824abe4d0f88c4c7bc993f04b2fee87c0e54fb28d0d Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1288 Filename: libselinux-selinux_check_securetty_context_3.3-2_x86_64.ipk Size: 2065 SHA256sum: 544f376c17a43096e62da12249918b6dc5f918af17f9d3feda0416ca95e6f547 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1082 Filename: libselinux-selinuxenabled_3.3-2_x86_64.ipk Size: 1869 SHA256sum: 80a9d29c7919d5a9c4621400bd6acfb11032bc33bf4349b79d60beedd7ab07d2 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1587 Filename: libselinux-selinuxexeccon_3.3-2_x86_64.ipk Size: 2363 SHA256sum: 2b9cd5f6140492a9dd1d2955f63d69d3ca40acfc3a519b3d50843e7ef7d7551d Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1509 Filename: libselinux-setenforce_3.3-2_x86_64.ipk Size: 2298 SHA256sum: 5541b25718e42da91149a876274b959da1385c5026d3ca41fb098329676d8679 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1290 Filename: libselinux-setfilecon_3.3-2_x86_64.ipk Size: 2050 SHA256sum: 3de1366e5ba15c31002d44b95f5667ebc39f6c10461d3a2d6dc66dfcdf6ebb17 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1947 Filename: libselinux-togglesebool_3.3-2_x86_64.ipk Size: 2698 SHA256sum: 58b867006c9cc24895e86f647957866aa5df3879d1b1bf96605b79bfacfb8934 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: x86_64 Installed-Size: 1413 Filename: libselinux-validatetrans_3.3-2_x86_64.ipk Size: 2177 SHA256sum: 4c722c9663f78137d2cce1ee42762b33abbff0caf59f22ee78a0851233957ca3 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: x86_64 Installed-Size: 63319 Filename: libselinux_3.3-2_x86_64.ipk Size: 64369 SHA256sum: 4f9f1feb7168659b7267cbbb2a067d8138a8fab6c686f918ef5ff4f804937796 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: x86_64 Installed-Size: 86557 Filename: libsemanage_3.3-1_x86_64.ipk Size: 87591 SHA256sum: 1e40ab78029d87a9b4b8fed9905d08183afa07ac84253a828735e070c7480a9d Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: x86_64 Installed-Size: 261667 Filename: libsepol_3.3-1_x86_64.ipk Size: 262378 SHA256sum: 3eef5a4ff4ecb04c48f35280fe838a110f821cf00fdf69ccc91ddb52a89537f2 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 87323 Filename: libsmartcols1_2.37.4-1_x86_64.ipk Size: 88185 SHA256sum: 6fcbae94f13c458223f1f8e8b3393076693a4f3416787a44f26cded5d3b091cf Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-1 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 8775 Filename: libss2_1.46.5-1_x86_64.ipk Size: 9567 SHA256sum: 1988751cac6d78fdbd38cecde03b91bc227e1a2933bfca828b977b2d1713965a Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: x86_64 Installed-Size: 13785 Filename: libsysfs2_2.1.0-3_x86_64.ipk Size: 14603 SHA256sum: f746cc477fce315e94ece5ce0e86959bc330068dda749a7e2b3007eb3b608c18 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-08-19-d716ac4b-1 Depends: libc, libubox20191228, liblua5.1.5 License: ISC Section: libs Architecture: x86_64 Installed-Size: 4205 Filename: libubox-lua_2021-08-19-d716ac4b-1_x86_64.ipk Size: 4997 SHA256sum: 64c2164fa5b056e86519d9107c2a989e2f9d28342d7368068bde8acfc1f75c67 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20191228 Version: 2021-08-19-d716ac4b-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20191228 Architecture: x86_64 Installed-Size: 21762 Filename: libubox20191228_2021-08-19-d716ac4b-1_x86_64.ipk Size: 22528 SHA256sum: 317c3829796bd7bae9a855290c2c3341fe24f76d97345e7e2fe26db88212cebc Description: Basic utility library Package: libubus-lua Version: 2020-02-05-171469e3-2 Depends: libc, libubus20191227, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 7022 Filename: libubus-lua_2020-02-05-171469e3-2_x86_64.ipk Size: 7820 SHA256sum: 4d61ffb2bd0d5e3e01649e44bf0a242c56fb520ae00792c075da647dd16d31a7 Description: Lua binding for the OpenWrt RPC client Package: libubus20191227 Version: 2020-02-05-171469e3-2 Depends: libc, libubox20191228 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20191227 Architecture: x86_64 Installed-Size: 10739 Filename: libubus20191227_2020-02-05-171469e3-2_x86_64.ipk Size: 11495 SHA256sum: e758a5b9004c5de30d3aaba4d2f30cb8cbf86637d21ef79509f3c28b339bacc4 Description: OpenWrt RPC client library Package: libuci-lua Version: 2019-05-17-f199b961-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 6763 Filename: libuci-lua_2019-05-17-f199b961-5_x86_64.ipk Size: 7547 SHA256sum: 0ac6d1d279ac011f0973e800a894171fb01ab39ff82fe8cbfe9104cac232c998 Description: Lua plugin for UCI Package: libuci20130104 Version: 2019-05-17-f199b961-5 Depends: libc, libubox20191228 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: x86_64 Installed-Size: 16947 Filename: libuci20130104_2019-05-17-f199b961-5_x86_64.ipk Size: 17771 SHA256sum: 2e3d682e53535313b192953bd4473ede9127edbee1e40024bf471b0add594712 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2020-12-10-2c843b2b-1 Depends: libc, libubox20191228 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 10567 Filename: libuclient20201210_2020-12-10-2c843b2b-1_x86_64.ipk Size: 11316 SHA256sum: 146d3dcc9cd635f6d90c5c41b8c4481e5517da2c17c7513cdd3e878c130a340d Description: HTTP/1.1 client library Package: libunwind8 Version: 1.5.0-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: x86_64 Installed-Size: 53258 Filename: libunwind8_1.5.0-1_x86_64.ipk Size: 54128 SHA256sum: 2813e37cde74e0f29dc4e32bcdbacf7bd19c0081eca9e38d290359b73d1f3c4c Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-2 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: x86_64 Installed-Size: 32317 Filename: libusb-1.0-0_1.0.24-2_x86_64.ipk Size: 33159 SHA256sum: 56066becd94c78e7ff3623ca5ed1349b3b18ea183a6ea4a21b833bffcab8786f Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4430 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-1_x86_64.ipk Size: 5248 SHA256sum: cc1d987020719a890514da22e7be3e3a755e5cc418c98a8d25091acbb0d453a2 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4652 Filename: libustream-openssl20201210_2022-01-16-868fd881-1_x86_64.ipk Size: 5426 SHA256sum: b1bb96d3d5869f20a25f290ee1586e370639241f8dcfaa5a5d399a9f14de3948 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libwolfssl5.3.0.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4164 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-1_x86_64.ipk Size: 4986 SHA256sum: 7bae80de37dde086726ab6f202a5d08e112114ad3b04df3e3e9ba0a19ce422a7 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11410 Filename: libuuid1_2.37.4-1_x86_64.ipk Size: 12395 SHA256sum: 9fb80ca7f81348c5e68a6005da7e47cefc5cf92245063721ca7aed16680907bd Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.3.0-stable-8 Depends: libc, libwolfssl5.3.0.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 17522 Filename: libwolfssl-benchmark_5.3.0-stable-8_x86_64.ipk Size: 18378 SHA256sum: a832c128e781c0a256fcdfdef1caf0d261e0d0f8764ad15ce8cdcfe73cd1d8dc Description: This is the wolfssl benchmark utility. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 16585 Filename: linux-atm_2.5.2-7_x86_64.ipk Size: 17324 SHA256sum: 0fd0efa559d7e66bba6330a6a304e1774692febd97e9566b327b4fc9f2babb64 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.12-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: x86_64 Installed-Size: 129034 Filename: lldpd_1.0.12-1_x86_64.ipk Size: 130139 SHA256sum: ff7a05176aa277530a23405d965d9fab4729318167d1c785e13b53f0db261095 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2019-12-31-0e34af14-4 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 10231 Filename: logd_2019-12-31-0e34af14-4_x86_64.ipk Size: 10906 SHA256sum: 8bb961646e4905d1d4776b30f48d46122e180d37fdfa291f1616e48b62264e7c Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 15865 Filename: logger_2.37.4-1_x86_64.ipk Size: 16744 SHA256sum: 6dca2f71db223ec94e072adae200c3bb89e4118b1e5e72e3e6145314c8806415 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 3413 Filename: look_2.37.4-1_x86_64.ipk Size: 4228 SHA256sum: 6c241bd02218a77af5e73b24044642e35eff354e539457aed43b65a931192e40 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 39608 Filename: losetup_2.37.4-1_x86_64.ipk Size: 40514 SHA256sum: a77265ecbbb570c3b221cc8bfdf924d98084219766e90df28d21533c6548fe17 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 2520 Filename: lsattr_1.46.5-1_x86_64.ipk Size: 3248 SHA256sum: 9ffc675c345d25161d6a14889f433b568d06773ca822d2a0a570503b7073e5f4 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61696 Filename: lsblk_2.37.4-1_x86_64.ipk Size: 62601 SHA256sum: d47cb8f1647c0b36d47cf0993a5acd3a3edb95c019452592f3e549e3c4d93fb0 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 41912 Filename: lscpu_2.37.4-1_x86_64.ipk Size: 42795 SHA256sum: 6bae28cc95786dc6400bac18aa381ab4424ec17fefa54d0ad89e6196bc1adca1 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 12568 Filename: lslocks_2.37.4-1_x86_64.ipk Size: 13389 SHA256sum: 5d3a00ae0777b8978a11d20c28a8b0b46ac85bbfc86bc55dc24337634b5d956c Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 16014 Filename: lsns_2.37.4-1_x86_64.ipk Size: 16784 SHA256sum: 921cf4dd708e8ed53685501f6db37de16ed55cb7bba75dfb8d73a23a7ac5eb05 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang Architecture: x86_64 Installed-Size: 5300 Filename: lua-examples_5.1.5-9_x86_64.ipk Size: 6177 SHA256sum: 300c185d48eb0e374484ec11f231ddc1e63a1e437ee5c79685a90f01b42e234b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: x86_64 Installed-Size: 4896 Filename: lua5.3_5.3.5-4_x86_64.ipk Size: 5765 SHA256sum: 5e1ab128a5c23a6e949e28672ac2cbf57501f415b9c5c745dfa65aa1bff80ba8 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: x86_64 Installed-Size: 4565 Filename: lua_5.1.5-9_x86_64.ipk Size: 5448 SHA256sum: 312359ae5f170155837990a8192430df62c06932d50f3e76a724206981c2023c Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: x86_64 Installed-Size: 5089 Filename: luac5.3_5.3.5-4_x86_64.ipk Size: 5966 SHA256sum: 9a55fd213b5486b33d70ca4f13a01fd623d7565a6e49eddf2d4002f4c9abf813 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: x86_64 Installed-Size: 5109 Filename: luac_5.1.5-9_x86_64.ipk Size: 5991 SHA256sum: bd1ff9364c7c2821971bfa908ba41b6ab6286bc94f73f8b5b122ec4210f6e6d2 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: luci-app-qos-gargoyle Version: 1.3.6-1 Depends: libc, qos-gargoyle License: Apache-2.0 Section: luci Architecture: all Installed-Size: 7682 Filename: luci-app-qos-gargoyle_1.3.6-1_all.ipk Size: 8596 SHA256sum: a20f97fbb9d306255d41ab6e6e0fd4ad65becbef523935afe7cb0c0ad7089707 Description: LuCI Support for Gargoyle QoS Package: luci-i18n-qos-gargoyle-zh-cn Version: 1.3.6-1 Depends: libc, luci-app-qos-gargoyle License: Apache-2.0 Section: luci Architecture: all Installed-Size: 3838 Filename: luci-i18n-qos-gargoyle-zh-cn_1.3.6-1_all.ipk Size: 4696 SHA256sum: f1eb0c1239f5e0243eb1fc71840cae868ed5db696db846319cf8bc93a105ccde Description: Translation for luci-app-qos-gargoyle - 简体中文 (Simplified Chinese) Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20191228, libubus20191227, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 6996 Filename: map_7_x86_64.ipk Size: 7938 SHA256sum: 6681841424ca08ba1fb8336bbbfc7c51deb3105a13833cdf2b12e267e7fcf1a6 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.0-3 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 28992 Filename: mbedtls-util_2.28.0-3_x86_64.ipk Size: 29889 SHA256sum: 5292508c4e2886b8431697e94909fab8f6388ede8e23fd5e378ace0eaa645c21 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10825 Filename: mcookie_2.37.4-1_x86_64.ipk Size: 11653 SHA256sum: 25be6102900087c2191703b30b7715b8a149a512935b07d5573b192394f939a3 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: x86_64 Installed-Size: 219314 Filename: mdadm_4.2-1_x86_64.ipk Size: 220270 SHA256sum: dd0beafb78c5e7ab8bb96a931a1c4090f06b585de41c7cae125ba8a01af971fd Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 14586 Filename: mkf2fs-selinux_1.14.0-3_x86_64.ipk Size: 15399 SHA256sum: 98d9e1327082addb46c2af26bb1501017c6e7801e018da595140425b0400d46f Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: x86_64 Installed-Size: 14588 Filename: mkf2fs_1.14.0-3_x86_64.ipk Size: 15382 SHA256sum: 633fc196ca18421c16b078f861139a2abdf82d8465df4ef64c9924fab8d1328f Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 18137 Filename: more_2.37.4-1_x86_64.ipk Size: 18978 SHA256sum: 02248f2b6c259c5d8f94b63c9df6db9bd57dd1b3bcd6cf6d2bab066c06f748f0 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 48715 Filename: mount-utils_2.37.4-1_x86_64.ipk Size: 49552 SHA256sum: 8a05bb04176fc912507acbfa36bc07c375e4beab85c19f216ec9c4a0c0822d04 Description: contains: mount, umount, findmnt Package: mt7601u-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26420 Filename: mt7601u-firmware_20220509-1_x86_64.ipk Size: 27139 SHA256sum: cae73e7eb427c2357eba167bd6e688d90cee8731254d98bbbae1e6f50a39d5c0 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 53879 Filename: mt7622bt-firmware_20220509-1_x86_64.ipk Size: 54741 SHA256sum: f51c048e874711dd01bdb22730aca15c98afe69f4ff3424baaca5bcfa92e7ae0 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 4944 Filename: musl-fts_1.2.7-1_x86_64.ipk Size: 5737 SHA256sum: a289de703a7d90160823b17a7ab09892c3448266732509ab54a659fef5aa6c36 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 514910 Filename: mwifiex-pcie-firmware_20220509-1_x86_64.ipk Size: 515601 SHA256sum: 9d3c8f8e117dbc166f000bb2075da886f3c1dfb7f94a2e0359ea3e36693affe3 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 876724 Filename: mwifiex-sdio-firmware_20220509-1_x86_64.ipk Size: 877025 SHA256sum: 382147fa98ebdc13e3d931939f685f6aed9bb445f16a7bba7d8627e37647fe0c Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 192380 Filename: mwl8k-firmware_20220509-1_x86_64.ipk Size: 193252 SHA256sum: 1338fdbe37a652bdb72ef3abee5cc7861e6bb651549a9bb9b5e3f0c1084b0dc5 Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 9980 Filename: namei_2.37.4-1_x86_64.ipk Size: 10820 SHA256sum: d360c295a3d2a0f0d705f83b573a6e94f7838aa035c24b1a251b7dc194fde491 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2020-06-06-51e9fb81-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20191227, ubus, ubusd, jshn, libubox20191228 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 81535 Filename: netifd_2020-06-06-51e9fb81-1_x86_64.ipk Size: 82413 SHA256sum: 2b40bd9f7be9320bfc081adff7f7e392b2b01fc972aaf83edfef38d70db88df6 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.0-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 271405 Filename: nftables-json_1.0.0-1_x86_64.ipk Size: 271657 SHA256sum: df8f9886b448e68e42fea6f8abba5e8861da025f766efa23462fe58a2a6329da Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.0-1 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 238183 Filename: nftables-nojson_1.0.0-1_x86_64.ipk Size: 238395 SHA256sum: edff37e3035cef8212d4e77c16331e3eeaf6ddd650959c70f627059030b006d6 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10137 Filename: nsenter_2.37.4-1_x86_64.ipk Size: 10936 SHA256sum: 1ef5715cb2791e5e740236b466a69b8d369e5822f05154bf6a8c431f94288c10 Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 7311 Filename: nstat_5.15.0-1_x86_64.ipk Size: 8110 SHA256sum: e0c86199670f5e0f5e3c879792683471c9e1b294e59ee7228c871b828613cd48 Description: Network statistics utility Package: objdump Version: 2.35.2-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 138634 Filename: objdump_2.35.2-2_x86_64.ipk Size: 139352 SHA256sum: db223b23d6e9322cfcb21bbc4a77801a1492f31dcdb7e59d07499653f0e3a1f2 Description: objdump Package: odhcp6c Version: 2020-12-26-eac19619-16 Depends: libc, libubox20191228 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 26677 Filename: odhcp6c_2020-12-26-eac19619-16_x86_64.ipk Size: 27482 SHA256sum: 9b71cd710a6345cb5a96c0cd525dbf2edcfa1bfde9811e90b82dfe62a2bc91f5 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2020-12-24-b75bcad7-1 Depends: libc, libubox20191228, libuci20130104, libubus20191227, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 38323 Filename: odhcpd-ipv6only_2020-12-24-b75bcad7-1_x86_64.ipk Size: 39455 SHA256sum: 0dc34e498ef9ec005872cbe778f913cddf09d00cab58acb1e7bc5e959f121e79 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2020-12-24-b75bcad7-1 Depends: libc, libubox20191228, libuci20130104, libubus20191227, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 44317 Filename: odhcpd_2020-12-24-b75bcad7-1_x86_64.ipk Size: 45432 SHA256sum: 06acef10e031452ecc6d4c4d599f513864808a82438d4e518ebe2a849ff7c8c4 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 2 Depends: libc Section: base Architecture: x86_64 Installed-Size: 779 Filename: om-watchdog_2_x86_64.ipk Size: 1510 SHA256sum: 1c9ea86d9c5b49fd4ce40042d495fd254d7cbdcb76931adb0114962b7d82d381 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20191228, libubus20191227 License: Apache-2.0 Section: net Architecture: x86_64 Installed-Size: 17530 Filename: omcproxy_2018-12-14-722151f0-9_x86_64.ipk Size: 18358 SHA256sum: dfa84970a2c8c94dfbcb91f901ab29639b712f4ffdb8efb6ed874a6a99bcb00b Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1q-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 269389 Filename: openssl-util_1.1.1q-1_x86_64.ipk Size: 268522 SHA256sum: 143935fbe4d3e3165c756b48368e8dd889e90b0108fb8b26101344fa429157bb Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021-12-08-4bed7e2c-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 582 Filename: openwrt-keyring_2021-12-08-4bed7e2c-2_x86_64.ipk Size: 1383 SHA256sum: 38549f9841240c78927b090339c539f141d9b9ddb0e5731c4f20cec340f81ba0 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-3 Depends: libc, uclient-fetch, libpthread, libubox20191228 License: GPL-2.0 Section: base Essential: yes Architecture: x86_64 Installed-Size: 73524 Filename: opkg_2021-06-13-1bf042dd-3_x86_64.ipk Size: 74616 SHA256sum: a0fd2e678d89680a76632ea6f93f7a6a9fffac0cefdcc5e2e0a6379ee3cbc7c5 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23511 Filename: p54-pci-firmware_1_x86_64.ipk Size: 24179 SHA256sum: 2a0053d0a533cf8dc1b4b8f050ad481826f742e46ffc14fc6eb39f5aeaef4d45 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26777 Filename: p54-spi-firmware_1_x86_64.ipk Size: 27428 SHA256sum: f4245f9048d92f4b99bceac23fb5bd8c1d9b2036c34cfdee9ba399ee614154fc Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23804 Filename: p54-usb-firmware_1_x86_64.ipk Size: 24478 SHA256sum: d5e6d499abd36f6c8b4165acf12d211cb5430f6a4ec8cd3a419824572c3890f1 Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 48142 Filename: partx-utils_2.37.4-1_x86_64.ipk Size: 49013 SHA256sum: 932bf9b0a17a4625ecde7cc1425bb95df514b92afb49bc3738c5ca59d87583ce Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4408 Filename: policycoreutils-fixfiles_3.3-1_x86_64.ipk Size: 5291 SHA256sum: d4d508a502e0ab0c0e003e133afa98968257bed2f79292d958c04410b04a89aa Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 6490 Filename: policycoreutils-genhomedircon_3.3-1_x86_64.ipk Size: 7408 SHA256sum: ce6998a6263cd0ffbb518337e9a4dee4b8a1752df4cba07afe59932dd66876d9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2002 Filename: policycoreutils-load_policy_3.3-1_x86_64.ipk Size: 2912 SHA256sum: fbf20c4c86145791f3cc581830149e005bf4345d4579e6d65618a6959758bd9c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 5967 Filename: policycoreutils-newrole_3.3-1_x86_64.ipk Size: 6866 SHA256sum: 2d76a26e1c6990b77779fc1109e908c4e24cbd98625b651d701062c41269f387 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2856 Filename: policycoreutils-open_init_pty_3.3-1_x86_64.ipk Size: 3754 SHA256sum: 39ea51b9c96b38d61287716d58ac6e6bf4ec4f41a59a62f13efa36dbef2fb3ef Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2657 Filename: policycoreutils-pp_3.3-1_x86_64.ipk Size: 3560 SHA256sum: 3eb43bddac9a4c2f9d87e0518286eacc7ac5feadb7ae5d7a08e7272f83eff6f7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 3887 Filename: policycoreutils-restorecon_xattr_3.3-1_x86_64.ipk Size: 4802 SHA256sum: 51fe689f4c8a82b682abc2e66919166bcf908d6aac4bd75f4cf5573f73c39834 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2689 Filename: policycoreutils-run_init_3.3-1_x86_64.ipk Size: 3594 SHA256sum: 2ea4df3c765f136f9b37f0f445605d6d4e7498709b64d5849002f325496321fa Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 5609 Filename: policycoreutils-secon_3.3-1_x86_64.ipk Size: 6528 SHA256sum: 9ba96c4ba453aa2a8139595ad0fa317985674629036fc230159504fa95ea00fd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 6488 Filename: policycoreutils-semodule_3.3-1_x86_64.ipk Size: 7401 SHA256sum: edc414ca60a908cd5cc0599d8524f2ee40ab97f869b21ec9157b9f894d62c225 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4519 Filename: policycoreutils-sestatus_3.3-1_x86_64.ipk Size: 5432 SHA256sum: 4e3b05a739114c4c6f066bd2df1e0c8cb537fcdc4d5fd27ad48beb5a70383b56 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4908 Filename: policycoreutils-setfiles_3.3-1_x86_64.ipk Size: 5840 SHA256sum: 4dfa0503568fdaa5e03c6c4e14bd2a6633a112089e9f8dc0257e58ca0976c903 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 3486 Filename: policycoreutils-setsebool_3.3-1_x86_64.ipk Size: 4410 SHA256sum: 43b24050c8dbf0461681fcea911ffd03d6745567481fe42bf477681145a642e4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 276 Filename: policycoreutils_3.3-1_x86_64.ipk Size: 1058 SHA256sum: 62f91e54f836767f34b641672f3a62b99cd367d9ae0b4c76a0246588209055f9 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 1571 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 2414 SHA256sum: 0417ecf4a434767c8590c65b575200237bae11c18c9abbaeef9c107246c5a437 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-6 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 6973 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 7799 SHA256sum: 01cef7aa458c4a2da3c71be75a191b4deaa981289001eaa8a21769c893612006 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 10529 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 11328 SHA256sum: 67ffb342761275f22da3addaf323d53391a0a9d926098df7018dd14cd3d49891 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 4684 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 5459 SHA256sum: aab4b4c1e888c46f2b5f925f07643a9f624879fe503f33980f358e0df3be94c4 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 17774 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 18573 SHA256sum: 1d673ae831f81faf2fc824e2fda66c190187e3870407fb0a660bf38ce8924abf Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 23029 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 23883 SHA256sum: 54a02d178fa9416bcb4a0d3bbccbae159743bedb59adbdddad7238184ee34d5d Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 142598 Filename: ppp-multilink_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 143320 SHA256sum: a0b26b41c869f936685c87ff0c1abf31b4ddc23b3ad12c0857f902ae8687ef6c Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 128194 Filename: ppp_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 129112 SHA256sum: 3f873229bb8772de0294efc8803b212de1d3a9f63d286b3006b3d9d6aab04509 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 13702 Filename: pppdump_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 14458 SHA256sum: 222d5567d2a00b078720076f11a6091727f166af111462da4c88a2f95aa80261 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-6 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 6562 Filename: pppoe-discovery_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 7456 SHA256sum: 776cc97377b905db98298b90b050b39fbe45d196690b0cfeec5c505cf360fba2 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 4229 Filename: pppstats_2.4.9.git-2021-01-04-6_x86_64.ipk Size: 5021 SHA256sum: 582c5c0fd8e6b80ccec127de96eb221bda176499b8660539409de074b23d8587 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 80225 Filename: prism54-firmware_1_x86_64.ipk Size: 81052 SHA256sum: 189f30db56dcae24be27b021f81816727c3242b0a2dd16ead1b9318d892cb64b Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10901 Filename: prlimit_2.37.4-1_x86_64.ipk Size: 11772 SHA256sum: 3124d6985efce276207450d50d27d4093aa4250736d0823f2f5e4401e7d249ad Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2021-05-05-021ece84-1 Depends: libc, ubusd, ubus, libjson-script, ubox, libubox20191228, libubus20191227, libblobmsg-json, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 54098 Filename: procd-selinux_2021-05-05-021ece84-1_x86_64.ipk Size: 54881 SHA256sum: f97c8def635e427eaf1b362a93819eb8778de726635884e01ce100ad8654dc13 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-05-05-021ece84-1 Depends: libc, procd-ujail, libubus20191227, libubox20191228 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 2760 Filename: procd-ujail-console_2021-05-05-021ece84-1_x86_64.ipk Size: 3534 SHA256sum: 35d13b33900930bdc21cd14eb33268e14335ac49d7f1e0dff3ddc0743ec19db5 Description: OpenWrt process jail console Package: procd-ujail Version: 2021-05-05-021ece84-1 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 29694 Filename: procd-ujail_2021-05-05-021ece84-1_x86_64.ipk Size: 30453 SHA256sum: 2679c8977ea3d26550756e7e697b132c6af01b9d5b660dbbfc64a0532ed6f9fe Description: OpenWrt process jail helper Package: procd Version: 2021-05-05-021ece84-1 Depends: libc, ubusd, ubus, libjson-script, ubox, libubox20191228, libubus20191227, libblobmsg-json, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 53866 Filename: procd_2021-05-05-021ece84-1_x86_64.ipk Size: 54681 SHA256sum: 26aca73bb8bfe823f4f9bb7531b3dcd6a2b9abc5dc9a0fbc7feea109cafa37c2 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 4251 Filename: px5g-mbedtls_9_x86_64.ipk Size: 5092 SHA256sum: b66762ac5dae212b7e14c7cf9e37310574e4a862543ac02d222f02b97410804a Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 64548 Filename: px5g-standalone_9_x86_64.ipk Size: 65463 SHA256sum: a2a765a5268a053335c8cc1b422bb69c7a3b4fedb1cda721e324b4021437e94a Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 2 Depends: libc, libwolfssl5.3.0.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 4417 Filename: px5g-wolfssl_2_x86_64.ipk Size: 5256 SHA256sum: 7f431b60f5f6963632834fa5f6b3a7c41230067c36e944f53f826c8b004fc7e8 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-gargoyle Version: 1.0.0-1 Depends: libc, tc, ip, kmod-sched, iptables-mod-filter, iptables-mod-ipopt, iptables-mod-imq, gargoyle-firewall-util Section: net Architecture: x86_64 Installed-Size: 20886 Filename: qos-gargoyle_1.0.0-1_x86_64.ipk Size: 21763 SHA256sum: a20805770f055ec6e9f65bd314089be268db2d23fb87d8694999bcffb651642b Description: A set of QoS scripts designed for use with Gargoyle Web Interface Package: qos-scripts Version: 1.3.1-10 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6395 Filename: qos-scripts_1.3.1-10_all.ipk Size: 7335 SHA256sum: 80d1ce5475baabe60012484b5c7d936c4bfb403cf249da6e0099b96b36504633 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 33089 Filename: r8169-firmware_20220509-1_x86_64.ipk Size: 33885 SHA256sum: 19c4a77575b1b205ffdba3416ae8b81d84b9b4ed82dc73a6ada58b69d215f9ad Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3523423 Filename: radeon-firmware_20220509-1_x86_64.ipk Size: 3518876 SHA256sum: 1d208674a43ec185802e6fcc0117e25167d491ac7e21c03fb8bf3ca918d77a04 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 2203 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_x86_64.ipk Size: 2960 SHA256sum: 06d203d8864fbd7044fa6651e472843bf4eb70eb3015399314ce1e9f5cc5b40a Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-1 Depends: libc, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 25779 Filename: rdma_5.15.0-1_x86_64.ipk Size: 26528 SHA256sum: f5da29e5e219aab465bd45d6531a74a23f6ec0116ab9445ced7c82b97812f360 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832839 Filename: refpolicy_2.20200229-3_all.ipk Size: 811063 SHA256sum: c2c86df6398ac7055c51d1adebed4f8c1a4dc926c7a052b278ddbbf19e8b8853 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20191228 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 10483 Filename: relayd_2020-04-25-f4d759be-1_x86_64.ipk Size: 11247 SHA256sum: 0bddbf3c9a7f199c8bb3812ae098602921750c72d8f907f96c25af04dd706ba7 Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 4188 Filename: rename_2.37.4-1_x86_64.ipk Size: 5037 SHA256sum: 61f5c9ab01a544611a0c05330996a030792b4b27038556883d55d1532e82b051 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 21487 Filename: resize2fs_1.46.5-1_x86_64.ipk Size: 22194 SHA256sum: 27bf87e743d34a7561d9035c1145bdc00c91f6b31f27a23c7c23fbb7c68c9003 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 1631 Filename: resolveip_2_x86_64.ipk Size: 2527 SHA256sum: fa3a1876f7770197753539147aa96fb9554635edf036e750951b621f7942deca Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-2 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: x86_64 Installed-Size: 121397 Filename: rpcapd_1.10.1-2_x86_64.ipk Size: 122268 SHA256sum: c8295b9113ba95b225070d79a45606f98373b4812790ff38851c8d6f016c76ce Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 7035 Filename: rpcd-mod-file_2020-05-26-67c8a3fd-1_x86_64.ipk Size: 7836 SHA256sum: 27aa198de5ae89f1a0693ecb00e29ec81280e7bee0e5397e20214e7f46764468 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd, libiwinfo20181126 License: ISC Section: utils Architecture: x86_64 Installed-Size: 6541 Filename: rpcd-mod-iwinfo_2020-05-26-67c8a3fd-1_x86_64.ipk Size: 7381 SHA256sum: 0130c41ddcdbf466b8253c26fd884dc33bf4bf7a252a003aaaf62174e175c35e Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 3623 Filename: rpcd-mod-rpcsys_2020-05-26-67c8a3fd-1_x86_64.ipk Size: 4422 SHA256sum: 40e8430c6c9cd70ab1faf7754c778089478f89d72b9588b06bdf7a5b6bc054b8 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, libuci20130104, libblobmsg-json, libjson-c5 License: ISC Section: utils Architecture: x86_64 Installed-Size: 21744 Filename: rpcd_2020-05-26-67c8a3fd-1_x86_64.ipk Size: 22646 SHA256sum: bb7ab816be18844dab5303169a7bc0baf7ed1d7e3f3a806b976967e3854e09e5 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 84659 Filename: rs9113-firmware_20220509-1_x86_64.ipk Size: 85251 SHA256sum: 4228456a709529df51c2cd21691dc8a43ba35c806d516aee7a0e192828121cd4 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20181126, libnl-tiny1, libubox20191228, libuci20130104 Section: net Architecture: x86_64 Installed-Size: 3556 Filename: rssileds_3_x86_64.ipk Size: 4319 SHA256sum: a41101e53a00da157cc51a80fa9a4224fc533e163f57392dc214e508f46ea3a2 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3966 Filename: rt2800-pci-firmware_20220509-1_x86_64.ipk Size: 4704 SHA256sum: a832aa26ed7c03fe850848a8d9af0cef0c15e2f3b830911dfadc04a267e0d394 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2938 Filename: rt2800-usb-firmware_20220509-1_x86_64.ipk Size: 3661 SHA256sum: 6912f481599dcf8d17ef22674c60dff92d4b9e534e15b77173088c02eab9bc8b Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 6502 Filename: rt61-pci-firmware_20220509-1_x86_64.ipk Size: 7228 SHA256sum: 24cfd7729c457a37dd7c97e5963c2f21e1bbbc320678cca7ae852927c0b62e97 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1317 Filename: rt73-usb-firmware_20220509-1_x86_64.ipk Size: 2055 SHA256sum: 786d8229ffd652426f5e7a39f9e791a482bb1d04cb1bf19511ed0014a51a0246 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 8292 Filename: rtl8188eu-firmware_20220509-1_x86_64.ipk Size: 9059 SHA256sum: 64ebcdf7dbfaf2bf646bcf68e1241e7b01c343b80d1e72fc54ac12afafbb792e Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 20755 Filename: rtl8192ce-firmware_20220509-1_x86_64.ipk Size: 21465 SHA256sum: caae81d2e60c85c73dd153aaf9eb2985b861003fa3dff678a0f9cd7f8f42d727 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 18710 Filename: rtl8192cu-firmware_20220509-1_x86_64.ipk Size: 19472 SHA256sum: 1c4cd1c50465de4329cb4114f8bda9194d6e82400bc2e9b1497455d56c90d66e Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 13528 Filename: rtl8192de-firmware_20220509-1_x86_64.ipk Size: 14268 SHA256sum: c1a71b4014eb2672a275890d4836af0b63e51f305ebba623b5dcb53a55bf8122 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 17871 Filename: rtl8192eu-firmware_20220509-1_x86_64.ipk Size: 18615 SHA256sum: 2205d017011d7e4a9e3219eccd4dd948be8c11a814461c21bc05105f301085c2 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 36775 Filename: rtl8192se-firmware_20220509-1_x86_64.ipk Size: 37489 SHA256sum: 9273a32bed5efdf12040600c9da4f616c29e42e6849d660617a4b30279f6df46 Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 63228 Filename: rtl8192su-firmware_20220509-1_x86_64.ipk Size: 64006 SHA256sum: c0de3dd0e08a457b3abbfbde76bd4199d53abbc26c45b9eca3ebeefcb76c78c3 Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 27993 Filename: rtl8723au-firmware_20220509-1_x86_64.ipk Size: 28720 SHA256sum: a8017a74ae04a13e8c68a0617fa27ea8f6b242a87e33a7318f9c652502f0e11c Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 21426 Filename: rtl8723bu-firmware_20220509-1_x86_64.ipk Size: 22159 SHA256sum: 037bb8ef8b132cbf02fdb60e7dfb964008fbf8fcc4d053f43ac7a645c938abe6 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23993 Filename: rtl8821ae-firmware_20220509-1_x86_64.ipk Size: 24683 SHA256sum: 89a844702ff93a6c45b1836bbe7cff21b5a658a5252bb3c040edf7d040a846e9 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 82180 Filename: rtl8822be-firmware_20220509-1_x86_64.ipk Size: 82982 SHA256sum: 455c9a300d888f5488ad715630791262d3e9a80da4d17dcf7384cc441e028df5 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 161847 Filename: rtl8822ce-firmware_20220509-1_x86_64.ipk Size: 162533 SHA256sum: 558f3babf4c22f39d563f568601ddbeab95712b29cc99c89d3a63068f3ad4a32 Description: RealTek RTL8822CE firmware Package: samba36-client Version: 3.6.25-15 Depends: libc, libreadline8, libncurses6 License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: x86_64 Installed-Size: 499123 Filename: samba36-client_3.6.25-15_x86_64.ipk Size: 499774 SHA256sum: 435b2f191c03f3a78eb0f7cdedcbf7cc8f83ab810b37a466574e1c8f9b31c181 Description: Samba 3.6 SMB/CIFS client Package: samba36-net Version: 3.6.25-15 Depends: libc, libreadline8, libncurses6 License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: x86_64 Installed-Size: 1000416 Filename: samba36-net_3.6.25-15_x86_64.ipk Size: 1001047 SHA256sum: 1eb40bb00a919dd9931c6ec20392a1476f084ae4274533e383a435448fc9c06f Description: Samba 3.6 SMB/CIFS net commands Package: samba36-server Version: 3.6.25-15 Depends: libc License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: x86_64 Installed-Size: 982213 Filename: samba36-server_3.6.25-15_x86_64.ipk Size: 966927 SHA256sum: 0ee99295cac4ebac357c4f93c12b490d99be11d84208fd2f49942a4d9239b2e5 Description: The Samba software suite is a collection of programs that implements the SMB protocol for UNIX systems, allowing you to serve files and printers to Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred to as the LanManager or Netbios protocol. Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 36779 Filename: script-utils_2.37.4-1_x86_64.ipk Size: 37578 SHA256sum: b8fb19941629eecc59460c1d8ad40883b8047a371c8528fe1998e3bfb2c56af8 Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: x86_64 Installed-Size: 4836 Filename: secilc_3.3-1_x86_64.ipk Size: 5766 SHA256sum: 3f39bb864a48b5206fb926ce16056d3a5a4d6eb5527cba2a2b53f0bd6a30f3c8 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.3 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 59462 Filename: selinux-policy_1.2.3_all.ipk Size: 60228 SHA256sum: 6822b758655883a49100d660ccc98ea05a08b8e1bda2074db288c022304b330a Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 13958 Filename: setterm_2.37.4-1_x86_64.ipk Size: 14829 SHA256sum: 697d072c72c0e80c1bf3949a85f25203d91cc1479583f764ef569203a1b0a2e6 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 48790 Filename: sfdisk_2.37.4-1_x86_64.ipk Size: 49733 SHA256sum: d46b7d4e9d5aa5a5b3d2ff5f88da112f1ceba00f803a4bb6c9144cab1205cf78 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: x86_64 Installed-Size: 1999 Filename: shellsync_0.2-2_x86_64.ipk Size: 2737 SHA256sum: da2fa85724e0be12dbc9b5191cf73846a75a9e9f2b101e03acd26577155e80fb Description: A tool to sync different shell scripts. Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 3323 Filename: soloscli_1.04-3_x86_64.ipk Size: 4103 SHA256sum: 00b8986914b671c80098aba1e3354cd2f74e4a708f12e8662f743f78b6e676c8 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: ss Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 42966 Filename: ss_5.15.0-1_x86_64.ipk Size: 43796 SHA256sum: cf7f41ae6483cdae1cea760c4bffe71b131198b9d5d9618b6f8b84ed0d90da0f Description: Socket statistics utility Package: strace Version: 5.16-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: x86_64 Installed-Size: 377579 Filename: strace_5.16-1_x86_64.ipk Size: 374896 SHA256sum: 0d126d75f9e12a39d2fe06959f9880af9221e5cdc8e70bb316e21b0a2be185ca Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 42422 Filename: swap-utils_2.37.4-1_x86_64.ipk Size: 43286 SHA256sum: cd4c7c345455c68ecb37ca59fbfaeeb441f23f81c38c82b0fe5a425971de1e32 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 8887 Filename: swconfig_12_x86_64.ipk Size: 9666 SHA256sum: 667b43a9063344bc92413e23d68eba9060713484f91beb952b9f74b43700b4d5 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 8637 Filename: sysfsutils_2.1.0-3_x86_64.ipk Size: 9508 SHA256sum: a1e131ea9d918f16f5c2332441bbd47c7e9725976a1250ea0039cf30635d6bc8 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11270 Filename: taskset_2.37.4-1_x86_64.ipk Size: 12041 SHA256sum: 4315b78a86bd239f87b8063f488ceb66f3f929eb5b5495906a670942ec931319 Description: contains: taskset Package: tc-full Version: 5.15.0-1 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 174921 Filename: tc-full_5.15.0-1_x86_64.ipk Size: 175877 SHA256sum: 26e14977c683adc3484bd5b5084e6db8e30f3819f2e2dcd8a1f627ee5e029680 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.15.0-1 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 3418 Filename: tc-mod-iptables_5.15.0-1_x86_64.ipk Size: 4211 SHA256sum: 0e92ec44ec041b843a5b8948d0b53067d95f925d16e1bb5d81d5e678d82f5738 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-1 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 166999 Filename: tc-tiny_5.15.0-1_x86_64.ipk Size: 167952 SHA256sum: 3c27a886be081d09198b90c745ec4de706ba8a8ab29c5530ab190fb9c0bf6e77 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 147056 Filename: tcpdump-mini_4.9.3-4_x86_64.ipk Size: 147748 SHA256sum: e35f37018f008ac3e117d96d07a8cdc9936dd752d4804e7149021a7afa2202af Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 326633 Filename: tcpdump_4.9.3-4_x86_64.ipk Size: 327331 SHA256sum: aa5eb4b671340c4a2f7cb2ef4dd8f08792cb7fc67fe929d17f39642c3a097e88 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-1 Depends: libc License: MIT Section: libs Architecture: x86_64 Installed-Size: 7289 Filename: terminfo_6.3-1_x86_64.ipk Size: 8015 SHA256sum: 8db01b0e7279776618b20e55692572423ad57f522acbd917d318a405e1e0f678 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23895 Filename: thc-ipv6-address6_2.7-1_x86_64.ipk Size: 24645 SHA256sum: 5a3c217843effe68ce73fa396604cefe2ae1c1884717a3ad7b5f8dac0b0c3323 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 37477 Filename: thc-ipv6-alive6_2.7-1_x86_64.ipk Size: 38294 SHA256sum: 256643b8d8676dafdfc0aba86f73501626e91bcfe6a0fede6adb2b0f396ffc8c Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22509 Filename: thc-ipv6-covert-send6_2.7-1_x86_64.ipk Size: 23239 SHA256sum: 66d5908c57bd48db73569441034384838dec4a941454e9ae6a9571ba47a8e9b1 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22510 Filename: thc-ipv6-covert-send6d_2.7-1_x86_64.ipk Size: 23248 SHA256sum: 521edd2958faa64ac447795fe1598c479e98b7561c4c5d37b12fd7a861421052 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24770 Filename: thc-ipv6-denial6_2.7-1_x86_64.ipk Size: 25523 SHA256sum: f28aeeacb07305f27613849721383ea262910a031549fe7954c9f8adda65a813 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23316 Filename: thc-ipv6-detect-new-ip6_2.7-1_x86_64.ipk Size: 24059 SHA256sum: d39554289f92d2368434613837a876944ea371a2af76860d5760dc7ed236a70b Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24011 Filename: thc-ipv6-detect-sniffer6_2.7-1_x86_64.ipk Size: 24771 SHA256sum: 40103450258164ad0bba5bfe57c8456c2e1d7af59bca5a084dbee502638de1da Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 100837 Filename: thc-ipv6-dnsdict6_2.7-1_x86_64.ipk Size: 96496 SHA256sum: 43669d27dc9c591d2b32186c101302c7d5ebcd7a95474c792bcf0380ee8ccee0 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25347 Filename: thc-ipv6-dnsrevenum6_2.7-1_x86_64.ipk Size: 26099 SHA256sum: 188e884bb05d3f15e7c6c74bcfafea7fc1cb326c5d19578909d00fcfc23887ff Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23821 Filename: thc-ipv6-dos-new-ip6_2.7-1_x86_64.ipk Size: 24575 SHA256sum: 83d32ddde368c1eae477499d80906a986f7ac875b9f3fe14ad36fef0f52e7610 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24490 Filename: thc-ipv6-dump-router6_2.7-1_x86_64.ipk Size: 25256 SHA256sum: 892d87e710aba2a710fb9bcad2570075080408f2aceb6e80e11283f9a166da1d Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25124 Filename: thc-ipv6-exploit6_2.7-1_x86_64.ipk Size: 25866 SHA256sum: d75957b2212357b4996f768cc0d1d26ffaa0b34d3ebf23629c4ba33af46ea567 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24504 Filename: thc-ipv6-fake-advertise6_2.7-1_x86_64.ipk Size: 25271 SHA256sum: ede80e6938b6e8f36531ed1f034fd40ac4374877e90d169d31878889accbd715 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24945 Filename: thc-ipv6-fake-dhcps6_2.7-1_x86_64.ipk Size: 25709 SHA256sum: f2732b878f44e834af2365cafbebd7ebdc0740616387b847b7646a552cc67b77 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23842 Filename: thc-ipv6-fake-dns6d_2.7-1_x86_64.ipk Size: 24595 SHA256sum: 89f5bbe80bd81fc87b82423402f8581db117669d446af98a286ab8c13e873deb Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23638 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_x86_64.ipk Size: 24392 SHA256sum: c459e9deaf1fed5d3642ed35fe237d37d13f78ff0b3deeabe910f9863887f643 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23171 Filename: thc-ipv6-fake-mipv6_2.7-1_x86_64.ipk Size: 23904 SHA256sum: 8d165441fd37c024b4497c35b7adf38fcc6a42c091e123a84676669f697596ce Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24594 Filename: thc-ipv6-fake-mld26_2.7-1_x86_64.ipk Size: 25346 SHA256sum: a3864ee02b534ee092658c4d99c5016a8b456b74f1974e6a00722e5c14d9524c Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24149 Filename: thc-ipv6-fake-mld6_2.7-1_x86_64.ipk Size: 24908 SHA256sum: 3ae76b3111d7487f5a4d6a0147e1fd823dcf4752b1e97c45aba722011871e695 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23744 Filename: thc-ipv6-fake-mldrouter6_2.7-1_x86_64.ipk Size: 24500 SHA256sum: c6684931654c1f2a7594e27c50b174ae2fbe43c4f38b615164a7565f9c3eac7d Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 27784 Filename: thc-ipv6-fake-router26_2.7-1_x86_64.ipk Size: 28562 SHA256sum: 487d0084df16f73dcbeeca93511d6255560c5f6bd081d92ec3aaf7c06fb56abe Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24804 Filename: thc-ipv6-fake-router6_2.7-1_x86_64.ipk Size: 25559 SHA256sum: 10fcfac9fcb425cb48988ad3f284e43c0e219fa31262588ee4fed2788f881ce4 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23723 Filename: thc-ipv6-fake-solicitate6_2.7-1_x86_64.ipk Size: 24478 SHA256sum: 0027754895d1a65006221b01f36ff432a24405403c80ae1bff744e4de700352d Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23550 Filename: thc-ipv6-flood-advertise6_2.7-1_x86_64.ipk Size: 24311 SHA256sum: 88bfc4621c476f18af09d869e6bd0e181b2292234c3617c0f22366628e557a29 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24873 Filename: thc-ipv6-flood-dhcpc6_2.7-1_x86_64.ipk Size: 25630 SHA256sum: f71959513dc5fc45db7df786c5189c8cbab2213e2e33b6147a191f2d2fd09841 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23418 Filename: thc-ipv6-flood-mld26_2.7-1_x86_64.ipk Size: 24173 SHA256sum: 946c969576ec3f200240cf560b3c6d68c62487f2b95c40b4e4157232b1efca6e Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23296 Filename: thc-ipv6-flood-mld6_2.7-1_x86_64.ipk Size: 24050 SHA256sum: 3509c6200f3d4794ad5925e316b0421ee80be6e9570e5e39e297d577428a407a Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23262 Filename: thc-ipv6-flood-mldrouter6_2.7-1_x86_64.ipk Size: 24007 SHA256sum: d00878284ba07141f752a0fb8413f08913b5db5641a2125b16849bf073828673 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25018 Filename: thc-ipv6-flood-router26_2.7-1_x86_64.ipk Size: 25774 SHA256sum: a76767713c7962e3a8091a752a2a442ce96aac00ba9a7ca819987b8bf61c2de4 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23805 Filename: thc-ipv6-flood-router6_2.7-1_x86_64.ipk Size: 24561 SHA256sum: 9ad887f44dc6d50e6a14d8bf37dec4b429eb72a63558754e554259dab4c7bbef Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23812 Filename: thc-ipv6-flood-solicitate6_2.7-1_x86_64.ipk Size: 24569 SHA256sum: e5177ecbf4d57fedd147d621493dab0a8d28b3be24849c1823473198eaa3fa52 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 32644 Filename: thc-ipv6-fragmentation6_2.7-1_x86_64.ipk Size: 33476 SHA256sum: 6ef812e9b333ef6df5754fa0e993ba1677fe90aa6d35c0ae54817603e9a939e2 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 29585 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_x86_64.ipk Size: 30359 SHA256sum: 1ec17dce493b23eaf7ca56561fd649dc74d2497697de101aa01a9f340d9d3425 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 29280 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_x86_64.ipk Size: 30038 SHA256sum: 0d09c1938c4a7efa0a475ffd8ec74545b2cb29bf2dbe91f41ad1849335b04198 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 30220 Filename: thc-ipv6-fuzz-ip6_2.7-1_x86_64.ipk Size: 30995 SHA256sum: c64a33807247bb6c072f6ab98d5b6f6191c779e7a53048b75acd2c3a47720819 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 33758 Filename: thc-ipv6-implementation6_2.7-1_x86_64.ipk Size: 34589 SHA256sum: daad0cc5a3fabb7ec0f6b5541cc8ec736dfb31e88af3d42d643585f17e07d84d Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23455 Filename: thc-ipv6-implementation6d_2.7-1_x86_64.ipk Size: 24204 SHA256sum: 2004c49f09825b2f6ff57240b5402f820d49723db48021842a94d4a68711daa4 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23657 Filename: thc-ipv6-inverse-lookup6_2.7-1_x86_64.ipk Size: 24412 SHA256sum: a59f7658d74af7c60c05595342971fd27606ee88b2c856505341563abb1a4677 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24262 Filename: thc-ipv6-kill-router6_2.7-1_x86_64.ipk Size: 25024 SHA256sum: 64d03dcd5c5dec67bf771ed891f9a86e636cebe4a4861a5df67f3c7a1cbf2d68 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23410 Filename: thc-ipv6-ndpexhaust6_2.7-1_x86_64.ipk Size: 24158 SHA256sum: 0fddf6fbeaac9e7fa35c93e2ebfd80c405e00bc6f22b531a6fc1ab1c60247b76 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23804 Filename: thc-ipv6-node-query6_2.7-1_x86_64.ipk Size: 24547 SHA256sum: b7ab79f92a5b38168dffcc081e20e362454522e4946e5bffe88d4eb583c951f3 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 25777 Filename: thc-ipv6-parasite6_2.7-1_x86_64.ipk Size: 26522 SHA256sum: 696c43b9eded533f6a6b9e65238768fb53f9f2b3b846e1f6f613d32f3f5e1579 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24265 Filename: thc-ipv6-passive-discovery6_2.7-1_x86_64.ipk Size: 25030 SHA256sum: c7ef02300edb452bb3f50c7b8fefa5f568cc8b1945a69a95207358e0469a167c Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23494 Filename: thc-ipv6-randicmp6_2.7-1_x86_64.ipk Size: 24241 SHA256sum: 83297cdd98b43523299b35199f38598eb429435f95c620676791d467bf5dc263 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23456 Filename: thc-ipv6-redir6_2.7-1_x86_64.ipk Size: 24195 SHA256sum: 2b82e6423277b4ce80ad76a0b1a10772a89f03116d329b24dd7118fdba67e6be Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23129 Filename: thc-ipv6-rsmurf6_2.7-1_x86_64.ipk Size: 23868 SHA256sum: bd2b4d9a9874558d2a0f984bab53c3058e5319a4b1e2675d8e46e13587c0dc5e Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22505 Filename: thc-ipv6-sendpees6_2.7-1_x86_64.ipk Size: 23233 SHA256sum: 67a707bfa485303d5a56d12303a6863d71b5ca1eec620fc2a00f616c3d0bb682 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 22510 Filename: thc-ipv6-sendpeesmp6_2.7-1_x86_64.ipk Size: 23239 SHA256sum: 8f981167771b22ce4c309efeeb905f5bd5b9bcc00ad632323ea073970af09e33 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23071 Filename: thc-ipv6-smurf6_2.7-1_x86_64.ipk Size: 23806 SHA256sum: f6b25c35ccfda40e43f05f4b845bef64e9bec869fb55b58cb81216ccb0771bb5 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 27814 Filename: thc-ipv6-thcping6_2.7-1_x86_64.ipk Size: 28604 SHA256sum: 666977dcbb5c91373e908b1c50be9b8d2b1b460144afd92dff9dcf862f972b71 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23277 Filename: thc-ipv6-toobig6_2.7-1_x86_64.ipk Size: 24018 SHA256sum: 693ba3d58a770b8ac8cceb9eee0afbba05c58d302514a335b75af4bf73a34b27 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 27224 Filename: thc-ipv6-trace6_2.7-1_x86_64.ipk Size: 28043 SHA256sum: f2779ed77353fec23e1937730f4a2f437e86852fabf8b84d20cb12ce2718148f Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7884 Filename: ti-3410-firmware_20220509-1_x86_64.ipk Size: 8641 SHA256sum: 2ecc9b43de67d0ff5f882c81603ff6117ab8cf12284a47dbb56e3bccb69a792a Description: TI 3410 firmware Package: ti-5052-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7861 Filename: ti-5052-firmware_20220509-1_x86_64.ipk Size: 8615 SHA256sum: 5a26cafa2f3d496f4977d913ce72e4761144d3b4da02367066eeaff8e36c4c90 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 13216 Filename: trace-cmd-extra_v2.9.1-1_x86_64.ipk Size: 13704 SHA256sum: 4991754d02f5ba401c0ad1db3193d2f1a9f3c7564ce7c29a7a074ae39a874d72 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 167002 Filename: trace-cmd_v2.9.1-1_x86_64.ipk Size: 167818 SHA256sum: a60ef46355e074b488bfd31159cd9e674df66b6e7d49de9dbe25143a408bb862 Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 36954 Filename: tune2fs_1.46.5-1_x86_64.ipk Size: 37792 SHA256sum: c7b64521c71b2ed9af77dafe6bcf8e9f0305ab9ca11509cd04ac8fa0a89ea75d Description: Ext2 Filesystem tune utility Package: ubox Version: 2019-12-31-0e34af14-4 Depends: libc, libubox20191228, ubusd, ubus, libubus20191227, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 15917 Filename: ubox_2019-12-31-0e34af14-4_x86_64.ipk Size: 16690 SHA256sum: d75b8cbca125bef37a23cdc674b41ffe20adc2f0da0f751edde77d52c2b426e8 Description: OpenWrt system helper toolbox Package: ubus Version: 2020-02-05-171469e3-2 Depends: libc, libubus20191227, libblobmsg-json, ubusd License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 5950 Filename: ubus_2020-02-05-171469e3-2_x86_64.ipk Size: 6726 SHA256sum: a66e66411e73e1544fce3845986084618b50692a4a31dba9d5db5e74e0b4b997 Description: OpenWrt RPC client utility Package: ubusd Version: 2020-02-05-171469e3-2 Depends: libc, libubox20191228, libblobmsg-json License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 12117 Filename: ubusd_2020-02-05-171469e3-2_x86_64.ipk Size: 12882 SHA256sum: 2fd5ce5392335a62bbd4bba3b12b0a6793ef8990264bdc43f559193c18716faf Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20191228, libjson-c5, libblobmsg-json Provides: ucert License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 7290 Filename: ucert-full_2020-05-24-00b921d8-1_x86_64.ipk Size: 8140 SHA256sum: 79f87b6bbaae71819e2e4db8424ea5f55774593816ff763670af357fc4105f02 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20191228 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 4838 Filename: ucert_2020-05-24-00b921d8-1_x86_64.ipk Size: 5645 SHA256sum: 3549dffab8bf62de3ee29c4da644b4791a12d0209cd48846b1bcfe952ad4190f Description: OpenWrt certificate verification utility Package: uci Version: 2019-05-17-f199b961-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 7072 Filename: uci_2019-05-17-f199b961-5_x86_64.ipk Size: 7894 SHA256sum: bafddce03d96862b140bebaad37ceae6576ff039a534211673aa7f3bb96eaa34 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2020-12-10-2c843b2b-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: x86_64 Installed-Size: 7096 Filename: uclient-fetch_2020-12-10-2c843b2b-1_x86_64.ipk Size: 7896 SHA256sum: 002986928e622e26e58f869809135e5ddc7c8272df14ee607b803bc71bb2eb04 Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-1 Depends: libc, libubox20191228, libubus20191227 License: GPL-2.0+ Section: utils Architecture: x86_64 Installed-Size: 5719 Filename: ugps_2021-06-08-5e88403f-1_x86_64.ipk Size: 6497 SHA256sum: 55bba039aada03a2fa560d1156bb225d3bb5c897681c81e00f8c64eee21316c3 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2020-11-23-f53a6399-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: x86_64 Installed-Size: 3577 Filename: uhttpd-mod-lua_2020-11-23-f53a6399-2_x86_64.ipk Size: 4366 SHA256sum: fe38dad2ba695a1004c960a061ffb6d5f615f7ac325ec7ea97e5978081cc8aa1 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2020-11-23-f53a6399-2 Depends: libc, uhttpd, libubus20191227, libblobmsg-json License: ISC Section: net Architecture: x86_64 Installed-Size: 8022 Filename: uhttpd-mod-ubus_2020-11-23-f53a6399-2_x86_64.ipk Size: 8883 SHA256sum: 979b8e5916a3b1bef07080c04cec92c9b5c96b77b5aaf19ac58f1d51a73cf756 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2020-11-23-f53a6399-2 Depends: libc, libubox20191228, libblobmsg-json, libjson-script, libjson-c5 License: ISC Section: net Architecture: x86_64 Installed-Size: 28397 Filename: uhttpd_2020-11-23-f53a6399-2_x86_64.ipk Size: 29265 SHA256sum: 84e6b80a33b3dd14ce493e70553c71c3523cb300e8e53021091e9f8f1c10df25 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-4 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: LGPL-2.1 Section: net Architecture: x86_64 Installed-Size: 16149 Filename: umdns_2021-05-13-b777a0b5-4_x86_64.ipk Size: 16927 SHA256sum: 831599e3299a9519ebf82a180b4a523f168dd1cf3586a6ebe391dfc63a849804 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 14877 Filename: unshare_2.37.4-1_x86_64.ipk Size: 15697 SHA256sum: 1528c93fe3e40f9ab597320b0043d5924708a3d842cac68c4d67386a59afdcea Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc License: GPL-2.0-only Section: base Architecture: x86_64 Installed-Size: 5745 Filename: urandom-seed_3_x86_64.ipk Size: 6461 SHA256sum: 464d74f374c6e86ce4e91f4c48fbdf6a0cb2ed6752d903d07ee39c07d4e63115 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-2 Depends: libc, libubox20191228 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: x86_64 Installed-Size: 4769 Filename: urngd_2020-01-21-c7f7b6b6-2_x86_64.ipk Size: 5724 SHA256sum: cca4cb3c4ac5f1a06c8f141b7e24ac5ba336389ce927bbb3307e2ec31921b3d9 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20191228, libblobmsg-json, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 13229 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_x86_64.ipk Size: 13979 SHA256sum: a1d755f6f9786c4533d591cd1af6620f6156876c8e1e9a3172b818dfaee511bc Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20191228 License: ISC Section: base Architecture: x86_64 Installed-Size: 11397 Filename: usign_2020-05-23-f1f65026-1_x86_64.ipk Size: 12153 SHA256sum: cc80d6846d26b55660693e237f9f1776a9cf11f334f1b0ef473fe641ff3fd7fa Description: OpenWrt signature verification utility Package: ustp Version: 2021-08-25-9622264c-1 Depends: libc, libubox20191228, libubus20191227 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 23574 Filename: ustp_2021-08-25-9622264c-1_x86_64.ipk Size: 24315 SHA256sum: 4a6cd90401322f0bb53785cfc664c226739b0543338b9a57de4a70763ee0e8c6 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 12659 Filename: uuidd_2.37.4-1_x86_64.ipk Size: 13597 SHA256sum: 8daa7aacdb5b2bb2b216a9749a17aa7ce0403815eebe667f1ff0d5b75a450a6e Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 3230 Filename: uuidgen_2.37.4-1_x86_64.ipk Size: 4167 SHA256sum: 2c1ac59dcfc243f264d81983615e0c10f4c73e028a0d995b9be5a1baf0328819 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-05-05-021ece84-1 Depends: libc, procd-ujail, libubus20191227, libubox20191228, libblobmsg-json License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 7463 Filename: uxc_2021-05-05-021ece84-1_x86_64.ipk Size: 8283 SHA256sum: c26228258a70bed971e267f38366bbeb653882f4042432f98774ca06ea696413 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3474407 Filename: valgrind-cachegrind_3.18.1-1_x86_64.ipk Size: 3347491 SHA256sum: 973891c02c0c394e220c30c2a1eda4d9a3796c6097db7ed2a50804bcaeeca540 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3647325 Filename: valgrind-callgrind_3.18.1-1_x86_64.ipk Size: 3518959 SHA256sum: 424a0f6a3d38f730c044d85c4c780502a2f571c37c90d8965d25ee47b669177a Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3720961 Filename: valgrind-drd_3.18.1-1_x86_64.ipk Size: 3596044 SHA256sum: d42997cecd5a5d0231f1272d935e777317f5a6b7d7244bf9861ae16335c8252f Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3777978 Filename: valgrind-helgrind_3.18.1-1_x86_64.ipk Size: 3651916 SHA256sum: 969fb3411c57fc4f2dd1826b5e4a487a8db293e09734ad474727b1e835fef659 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3510010 Filename: valgrind-massif_3.18.1-1_x86_64.ipk Size: 3386148 SHA256sum: 634bb14667b819ddf16f5a3d63b88aa493753f58bbe8935d442bd4b10f98a7ab Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 19478 Filename: valgrind-vgdb_3.18.1-1_x86_64.ipk Size: 20286 SHA256sum: af05eeb58a3c86d4746f2e17899053196901cbc8d26e78ad5e9025febd8ebbae Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 1760991 Filename: valgrind_3.18.1-1_x86_64.ipk Size: 1759418 SHA256sum: a985e9e3625c7ac8537f0de8a15b22498594b666e34da042a1aaf4812985272c Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1007 Filename: vti_5_all.ipk Size: 1813 SHA256sum: 5cff5972c3f8c5da66fe5922f51f15f1b30aaa79cc8912b74ac4350e7fabc02b Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 1458 Filename: vxlan_7_x86_64.ipk Size: 2248 SHA256sum: 45223f211ff654dc2d5999623b94943c1e3f96c673329ae6710911612eb85c67 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10772 Filename: wall_2.37.4-1_x86_64.ipk Size: 11612 SHA256sum: 17cc1b4017d9a6f8433d2957cc3c8a136f7ad7fe81aa9a726dc72abd4786f585 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 8660 Filename: whereis_2.37.4-1_x86_64.ipk Size: 9506 SHA256sum: 6086583b08529f17a81fe5a92974de3bc30bff91b1931e32fac1be0342c82cd6 Description: whereis locates source/binary and manuals sections for specified files Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 14559 Filename: wipefs_2.37.4-1_x86_64.ipk Size: 15383 SHA256sum: 88f6d58d7312a9b8e2930524a6688afbe104de628b589d787676afc28d625753 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 37524 Filename: wireguard-tools_1.0.20210914-3_x86_64.ipk Size: 38765 SHA256sum: af6f4f49bad331a7040201aa547ef4602401c6ac17dfca1a3c26f855c91bebed Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireguard Version: 1.0.20211208-1 Depends: libc, wireguard-tools, kmod-wireguard License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 105 Filename: wireguard_1.0.20211208-1_x86_64.ipk Size: 1137 SHA256sum: f416236c4880eb391a72fbade12692b4463e5074a28b730b8e802b7cf17a3caf Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. Package: wireless-regdb Version: 2020.11.20-1 Depends: libc Section: firmware Architecture: all Installed-Size: 1953 Filename: wireless-regdb_2020.11.20-1_all.ipk Size: 2697 SHA256sum: c97e0a769b33cf19991e6becb7085e37798ccbd5d78b67ad6591fce4ba1d12d4 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 23428 Filename: wireless-tools_29-6_x86_64.ipk Size: 24214 SHA256sum: 6993b373a0e4beaf7b659af6bb036e815ea58de9b7478422d84085dca45f05ef Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1175110 Filename: wl12xx-firmware_20220509-1_x86_64.ipk Size: 1175123 SHA256sum: 5f7a42558024d904f4c943e55aceb5b77cd78d2da0680256de5947834c042ad4 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 343334 Filename: wl18xx-firmware_20220509-1_x86_64.ipk Size: 343920 SHA256sum: e5ce6658648b9bc47233824a8e3ab7e3705cdbdc6cbf3b9d2da9e3e18c94295f Description: TI WL18xx firmware Package: wpa-cli Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 30421 Filename: wpa-cli_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 31221 SHA256sum: 50b52ad34d814bb864972bbe72fc792e123e8442036d420413cd45baa8a3c1e0 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 218156 Filename: wpa-supplicant-basic_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 219178 SHA256sum: 119e3fcde0a8a5fb9c08a44db432a8b9ac62c51d0a59bc9ce9a6f2526e9106dd Description: WPA Supplicant (with 11r and 11w) Package: wpa-supplicant-mesh-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 449398 Filename: wpa-supplicant-mesh-openssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 450354 SHA256sum: 8282a6b66fb99a00c0fe65536f2a5cd40b76a72b707594f58946554076bb9d05 Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 447617 Filename: wpa-supplicant-mesh-wolfssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 448625 SHA256sum: 0af896789dc2b1cc7ac34931497bb197e637f68ba85073583d74417fd213da4f Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 203479 Filename: wpa-supplicant-mini_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 204492 SHA256sum: 25734a994f4c8f4e87a5c526ad283e1cde91ea3c4fe85da106202c90491d552e Description: WPA Supplicant (minimal version) Package: wpa-supplicant-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 457035 Filename: wpa-supplicant-openssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 458003 SHA256sum: 4cf2d554b2263462173756f64fe52e4b05bdab8a5a0870cef8db47950b7b41a5 Description: WPA Supplicant Package: wpa-supplicant-p2p Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 558861 Filename: wpa-supplicant-p2p_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 559936 SHA256sum: af9ab76d471daaf2980ba48471321d31fc981ebc2973fc416a4d1181f77be666 Description: WPA Supplicant (with Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 454430 Filename: wpa-supplicant-wolfssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 455412 SHA256sum: a89a44e08c42a068322c1b98ecd4509fded1f2d34763440dc98e070230d4a983 Description: WPA Supplicant Package: wpa-supplicant Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 368536 Filename: wpa-supplicant_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 369462 SHA256sum: 1fb4f3005ea4f912df7a538244fea47978a374d75f0beb0d6225d89d39b757da Description: WPA Supplicant Package: wpad-basic-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 364744 Filename: wpad-basic-wolfssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 365848 SHA256sum: 744f36b1b362fab478364e325ee9c23bd72d518d5f1d5d145b97931ee6e0fd10 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 364744 Filename: wpad-basic_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 365808 SHA256sum: de2c2caa0d1c17217722f24289cc87cee31d0553b3e0455df62eb89421765d77 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 566559 Filename: wpad-mesh-openssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 567517 SHA256sum: e197f9252f899db46480dbb785ea22788e8b6add221ab5cdaa72a2b56480dfe6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 564803 Filename: wpad-mesh-wolfssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 565858 SHA256sum: 0b9faaf339e2e92d8b037812feb7df6b618f2de3901beddf60ee8ebf6b13ca62 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 323928 Filename: wpad-mini_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 325006 SHA256sum: d155b1b57709cc44c21c9b437f5c29bb9a346ad81bb1c00338c1ef2981bcf120 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 574823 Filename: wpad-openssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 575828 SHA256sum: 6b48c988a42dbf1e6b9395fde55dccabf9eb0dfab73ee58f00c742c3d67dcde6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 572987 Filename: wpad-wolfssl_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 573961 SHA256sum: 3dc2cc035fde55abdffb86af36c4823f6c23ed7ce2205a031d7e7cb37e1f076c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 573736 Filename: wpad_2019-08-08-ca8c2bd2-7_x86_64.ipk Size: 574751 SHA256sum: c34bc3af25a9180ecccf52f63ece08309192825e252910917b9dcbd5de4ab36c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: x86_64 Installed-Size: 13630 Filename: wpan-tools_0.7_x86_64.ipk Size: 14297 SHA256sum: f096f4d45b400109d3ea7afff27f0549fa28db0623910b94d5204abbe3e5d007 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 10005 Filename: wwan_2019-04-29-5_x86_64.ipk Size: 9843 SHA256sum: 7c99ea28bf803574d04d45197d8f62e0772a703b56972ead918066179ea7bb02 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 718 Filename: xfrm_4_all.ipk Size: 1499 SHA256sum: 6657885d3b0279f00374e20fd8b8100ddf0629a183925daa1588cab405b323a2 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.12-2 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 79696 Filename: zlib-dev_1.2.12-2_x86_64.ipk Size: 80565 SHA256sum: e10444f3b55fc6cbbf2078df095b254355e87d90083e4dd7cc11693eeff43d05 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.12-2 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 43222 Filename: zlib_1.2.12-2_x86_64.ipk Size: 44019 SHA256sum: acd77e1f98a75eab74c4a2d43a0e1100f9e1cf8ddc47ff82d2b55bd5723de713 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 19 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1959 Filename: zram-swap_19_all.ipk Size: 2735 SHA256sum: 0ce0af0fb2d7f72c80c5f5027ed485e4a9a039be5ba08f7e01dc1d8d5e20bbcb Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.