Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4386 Filename: 464xlat_12_mipsel_mips32.ipk Size: 5211 SHA256sum: 907194df2a3ebefc679f7b221c81fbaa8e7ad6d1a73af6b344771b0a21944391 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 26 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1707 Filename: 6in4_26_all.ipk Size: 2525 SHA256sum: e78ac6473fca05ce09f654178596756f8e00f80f03387c1b0cc3b846a0a3fc07 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 10 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3100 Filename: 6rd_10_all.ipk Size: 3891 SHA256sum: c6e7e5e0d6c9f0c261a319d6e90c4bf36c91d2cd9ce06c72a315b4ec68405988 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1044 Filename: 6to4_13_all.ipk Size: 1863 SHA256sum: f50812f9713e7be533c26f2355ded619e253fae5086f0dfdf192655f72a1433d Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 860 Filename: adb-enablemodem_2017-03-05-1_mipsel_mips32.ipk Size: 1574 SHA256sum: ddc388c3430652095be0d0ab022b3612c4a62925a00ef3e3debd4b806b54d5e9 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_mips32 Installed-Size: 53677 Filename: adb_android.5.0.2_r1-3_mipsel_mips32.ipk Size: 54261 SHA256sum: d13797175a9ed5d5b4e4a4e6e20e95d3442fe8f6d89c20331c941653de2a7a9d Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 22150 Filename: agetty_2.36.1-2_mipsel_mips32.ipk Size: 22904 SHA256sum: cc479c0c03ccdecc2adf1572e05deb58e50f1ec42d515f1dbf7dc6d92a9ef2c9 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 445 Filename: aircard-pcmcia-firmware_20211216-1_mipsel_mips32.ipk Size: 1197 SHA256sum: f830c85703c957b98192a1546700c01e2595000e5abaf154b3e90eabaa427d08 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20056900 Filename: amdgpu-firmware_20211216-1_mipsel_mips32.ipk Size: 19884370 SHA256sum: 0de39159d8ee45f62010014730d163b4bc0abbf0764c662795b868263a5d1ea1 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 776459 Filename: ar3k-firmware_20211216-1_mipsel_mips32.ipk Size: 776942 SHA256sum: 02d6f7174538e75a4e739d429d6bfce35828bb39dbc850950c120acb6d576735 Description: ath3k firmware Package: ar Version: 2.35.1-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 26121 Filename: ar_2.35.1-2_mipsel_mips32.ipk Size: 26834 SHA256sum: 504eb8e7023214b0ae9c53ca92c00edad8975316b19e53e32ddd9f6400fc085b Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21033 Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_mips32.ipk Size: 21771 SHA256sum: fa93b94a477863f5cb80cd3d36be8a6266a4733075b71940883af47a0e8b0b47 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 30571 Filename: ath10k-board-qca4019_20211216-1_mipsel_mips32.ipk Size: 30506 SHA256sum: 61287ea2098a797a92522c185fe2dcc300391c0512b9ed417fadf317931f8ed3 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 8378 Filename: ath10k-board-qca9377_20211216-1_mipsel_mips32.ipk Size: 8075 SHA256sum: a7497554a8840bea704689657e1a95b5bc9f68413be4f31bb5a0aeb10582e095 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 677 Filename: ath10k-board-qca9887_20211216-1_mipsel_mips32.ipk Size: 1413 SHA256sum: b33c0b7608070d3773b7a654a28a4b709fb52e0c53ead723511d8ac613dda3a8 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 4819 Filename: ath10k-board-qca9888_20211216-1_mipsel_mips32.ipk Size: 5421 SHA256sum: bdab7640cad79129940b34377ffadbbbdcb34b539b22bf18750884652a2aec02 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 778 Filename: ath10k-board-qca988x_20211216-1_mipsel_mips32.ipk Size: 1535 SHA256sum: 42d151a0a5fc7dbdcb33a7542b8c91de5d864877fb662e360b973e78297490ff Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9800 Filename: ath10k-board-qca9984_20211216-1_mipsel_mips32.ipk Size: 10180 SHA256sum: 826f5fe35d73a1cc66133328f5df29b6bf1292ac146b2598fbfae279eda30023 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 4558 Filename: ath10k-board-qca99x0_20211216-1_mipsel_mips32.ipk Size: 5255 SHA256sum: 3123f7b24912fc0289cb7c11ccb5447eaafad2ea48cbcbaacd1d2ee677635913 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 438721 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 438456 SHA256sum: ff439f52d8f6bdabc3c4972d9027e1fae557fb9b2dda7a88d2dae02cce82b80e Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 393832 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 393497 SHA256sum: 38deb61b46eb049a960e9622bec36afafd1fb6b555933fe709226d33d7b53726 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_mips32 Installed-Size: 438919 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_mips32.ipk Size: 438569 SHA256sum: b8a65dd42dbc0992aa4a8781106e472bc19cd9f70ea4279f3b75b07360adb509 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20211216-1 Depends: libc, ath10k-board-qca4019 Section: firmware Architecture: mipsel_mips32 Installed-Size: 466968 Filename: ath10k-firmware-qca4019_20211216-1_mipsel_mips32.ipk Size: 466331 SHA256sum: e2c9b0e56b58e36004df3898931b8c56579002c7999c18bc0d10a6b8c895edd9 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 870949 Filename: ath10k-firmware-qca6174_20211216-1_mipsel_mips32.ipk Size: 867986 SHA256sum: 789f4931a0ef7b60d11b7be870238fd954af798de5dc5a90706e6217f0d9b7c1 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20211216-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_mips32 Installed-Size: 524156 Filename: ath10k-firmware-qca9377_20211216-1_mipsel_mips32.ipk Size: 524197 SHA256sum: e4bd775453c78ba1dbec5ecb906647fa3dd3a032b9016a7281ef85281e399866 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 187480 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 188525 SHA256sum: a5a114792fd7afd3ea39778c99c12f5b6329ea408a3a273e6bf7eef1c7e39b12 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 187663 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_mips32.ipk Size: 188632 SHA256sum: 247a1ce82974322f15dae5988bb764c66aacd293f3535c2a6d1595bb482fd713 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20211216-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 208916 Filename: ath10k-firmware-qca9887_20211216-1_mipsel_mips32.ipk Size: 209779 SHA256sum: 04fc8edd6edd8038bfbe8effff64a2a3e26f61a5c6afcfadba68da33a6a4ee6e Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 476738 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 476696 SHA256sum: 829fd03f3a4899d2d28adc6ad035f1d20b8e243e6e96605ec2aefd32a900d575 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 427746 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 427639 SHA256sum: 7f9a0ef574b4c414271216cb4f90071d23ecace555e09d16d3f27d9fd79d5dd8 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 476917 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_mips32.ipk Size: 476736 SHA256sum: 4912fa88fcf8611a2d4391df6865225eb89765885e6d032baae03265d2145d10 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20211216-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 527249 Filename: ath10k-firmware-qca9888_20211216-1_mipsel_mips32.ipk Size: 527001 SHA256sum: 9665a624c119c3064d7c118be891ea2d030906439906eb099d4e08c2195dcf38 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 181548 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 182641 SHA256sum: b4818efa699da7ec55616247896d119629704ba8036f7e3a867283f5b727afd3 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 181716 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_mips32.ipk Size: 182772 SHA256sum: 51b07e871e7810917e784de3ee17ffab394f5537d83f2c32603980358320a4a1 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20211216-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 218890 Filename: ath10k-firmware-qca988x_20211216-1_mipsel_mips32.ipk Size: 219767 SHA256sum: 97004455481fe28d89221a2957a4b7d698802f84cba4060cb1456c9d3945d5e4 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 471280 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 468836 SHA256sum: aa63e6c8948205d675ad39dc6af4a270cfadc7d08e65f425ca9c60accd320f2e Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 408549 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 406160 SHA256sum: 33398374bbaedace9aaf41fdc48d6fefacba69a1be82471b7e5161eb66890b92 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 471490 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_mips32.ipk Size: 468942 SHA256sum: 1762c866d266d0c41233eb9d44a49d5246a55ac43cb0f2c46ef90e828074d124 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20211216-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 521678 Filename: ath10k-firmware-qca9984_20211216-1_mipsel_mips32.ipk Size: 518509 SHA256sum: 82346a474c9f12b83aa7fde8973f82b9bac8833db5ec2cbad3cb3d34f6d803ac Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 435782 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 433676 SHA256sum: a4fb24049493df88abe563b4a40684ec53a88c7f256a717f0a70bb3d8f1732cf Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 396806 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 394696 SHA256sum: 41b22e0fa2a06e237b5a51e7f411d8bef3dc85950aece581a8c4e9a1ef804c3b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 436039 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_mips32.ipk Size: 433783 SHA256sum: b5a65aca8b656b67bdcfc133ba96a38ccdc0cede5c07bd355fb2c9cda968f2f4 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20211216-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 373683 Filename: ath10k-firmware-qca99x0_20211216-1_mipsel_mips32.ipk Size: 371901 SHA256sum: 80a814bf14177a8874c7e9e0ef74dc302f1922cb7e42da9509f16a27ab09aa6c Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 712172 Filename: ath6k-firmware_20211216-1_mipsel_mips32.ipk Size: 713023 SHA256sum: c9861e3531e360ce1ebaeafaf477ca5a0b087d9802048c98a64b6044ee705be4 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 61888 Filename: ath9k-htc-firmware_20211216-1_mipsel_mips32.ipk Size: 62395 SHA256sum: 097ee5b8d2d4941de41d1604fe466af3a7ce600881e0411aa95121522f004374 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2056 Filename: atm-aread_2.5.2-7_mipsel_mips32.ipk Size: 2807 SHA256sum: 89300fc60a38ee95bf630eaa958b72a27c7d6aac71832f79bf707eac0ce97fa6 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2431 Filename: atm-atmaddr_2.5.2-7_mipsel_mips32.ipk Size: 3140 SHA256sum: 889b7e00c634b16d30ea0e999f593e3bd5b5dbe4b17aebfb6a969978d8faa908 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1953 Filename: atm-atmdiag_2.5.2-7_mipsel_mips32.ipk Size: 2692 SHA256sum: f22a27fa258a1b6c023a28bc4157d0d5de3859ed2e4c85898e2c4d95a42d8d1d Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2925 Filename: atm-atmdump_2.5.2-7_mipsel_mips32.ipk Size: 3645 SHA256sum: bc6354ee95591e27d18d42ef410a48357dc7fb5025175cca2cf0ba71a5c6f39d Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2451 Filename: atm-atmloop_2.5.2-7_mipsel_mips32.ipk Size: 3162 SHA256sum: 1455f436f91c5fde7c0c2783f101220756ac4961303c5e802fa131d2945ff3cb Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 70415 Filename: atm-atmsigd_2.5.2-7_mipsel_mips32.ipk Size: 70980 SHA256sum: 28414b17061e2ce3e74868165a1acd359ce19c081d602974b8b4f5185dec2073 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2648 Filename: atm-atmswitch_2.5.2-7_mipsel_mips32.ipk Size: 3359 SHA256sum: ea02272f4a2db9925d1a1e0a869192155f3c444a3b68dd052161f82775330534 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 7841 Filename: atm-atmtcp_2.5.2-7_mipsel_mips32.ipk Size: 8618 SHA256sum: 245ecdd9c26517942f274534a41cb3e2d0912a5f9ede24f90c0cc1e7c448a4ac Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1847 Filename: atm-awrite_2.5.2-7_mipsel_mips32.ipk Size: 2594 SHA256sum: 1ac0d9e9a0fa25d4568e979991eeb29f9a0d2e97a049f0e238494e7366072e67 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 18643 Filename: atm-bus_2.5.2-7_mipsel_mips32.ipk Size: 19380 SHA256sum: bf08c25e9bbdc2b31255b3fa9f99671cf638aab248db8cdc6d42965bda3b1880 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 230740 Filename: atm-debug-tools_2.5.2-7_mipsel_mips32.ipk Size: 230677 SHA256sum: 34d8f1aca938fd8fc641958af3e5e90b1802b716f962f966a35aedfcf9346eaa Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 5955 Filename: atm-diagnostics_2.5.2-7_mipsel_mips32.ipk Size: 6595 SHA256sum: 6db1b489d12ac6f478e7c2a6bdef2f2eb0feea511a4228c399022dd0ff49797d Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2039 Filename: atm-esi_2.5.2-7_mipsel_mips32.ipk Size: 2791 SHA256sum: d657bd238d6685e0310f7d49dfe93dfc7cc2b62ab6ec5fffd74a3b41ec7d960f Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21614 Filename: atm-ilmid_2.5.2-7_mipsel_mips32.ipk Size: 22367 SHA256sum: 40f857b2acbe4269bae426ba3397f425e5efe18d5a355cca52d5d2cd2dd637b3 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2240 Filename: atm-ilmidiag_2.5.2-7_mipsel_mips32.ipk Size: 2985 SHA256sum: 6d4b3f4d5a5bdbb1f8a52399b3c548b9f3923b33495ab63fc5c1a00315d34fa1 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 10599 Filename: atm-lecs_2.5.2-7_mipsel_mips32.ipk Size: 11337 SHA256sum: af09b62e41cf115d9a9209fbb57cb98534e9058c2355027e7cb7e34dfadfa7ac Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21804 Filename: atm-les_2.5.2-7_mipsel_mips32.ipk Size: 22494 SHA256sum: 48ad968da10d1815446b029e0ab0fe669cee9b161d3bff8c0f279a483067e1a2 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 13698 Filename: atm-mpcd_2.5.2-7_mipsel_mips32.ipk Size: 14397 SHA256sum: 942911732688324d7ec4140ce294c91fe477b3545d72fa46a1b0c36801cfb49d Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 25217 Filename: atm-saaldump_2.5.2-7_mipsel_mips32.ipk Size: 25786 SHA256sum: 2ebce176ef09acb54ec4bad4fb642359bba91ad2ced3ee15bf82fbbaf28fc252 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2435 Filename: atm-sonetdiag_2.5.2-7_mipsel_mips32.ipk Size: 3140 SHA256sum: 779a2af41de88fd8f37b39d1ae5d553b340fdeef17ac9cbef7a16cc45083f1d6 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2477 Filename: atm-svc_recv_2.5.2-7_mipsel_mips32.ipk Size: 3191 SHA256sum: 44ded9b34e1512fb3ab859c999894564b5e159095f5f2fc14cce946fa4be189e Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2161 Filename: atm-svc_send_2.5.2-7_mipsel_mips32.ipk Size: 2906 SHA256sum: ebe3fa078362db7d8895738b2d52abf6a0c47f858d6c5e09f3770f5ca5d812a1 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 17892 Filename: atm-tools_2.5.2-7_mipsel_mips32.ipk Size: 18622 SHA256sum: bd6a2a65abbc47575ca2e850b9e862d35f4663c30f9d23150e16a0ae24a30a2f Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 8297 Filename: atm-ttcp_atm_2.5.2-7_mipsel_mips32.ipk Size: 9014 SHA256sum: 0dc1a80966decfc6458e41baa3bee7a7f40ecf7a86af24c58b88e407d8dff35a Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 20193 Filename: atm-zeppelin_2.5.2-7_mipsel_mips32.ipk Size: 20926 SHA256sum: ab087c4a7e6d3a27a8f9049ca257994fff5837fb843d87db5339923473e03007 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1180 Filename: autosamba_1-12_all.ipk Size: 1919 SHA256sum: 3edf93f1dd2d9126b40efe0072ed0708895ec589bd321c671368cb368f44d449 Description: A hotplug script to config Samba share automatically. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16433 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_mips32.ipk Size: 17039 SHA256sum: f9fb84662fcc687270ee6baa6a4c783723e1bbfecc9c32261a5659acef386d04 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 9091 Filename: badblocks_1.45.6-2_mipsel_mips32.ipk Size: 9824 SHA256sum: 7f4945a0cd587512ee04aa4f87a67baa0337fa973ae10246181450851fe1268c Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.1-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 1149065 Filename: binutils_2.35.1-2_mipsel_mips32.ipk Size: 1137448 SHA256sum: b0432de25804c37ff335a771d228a70b36cee7381c28db0d238f7d8f1d3123d3 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10221 Filename: blkdiscard_2.36.1-2_mipsel_mips32.ipk Size: 11122 SHA256sum: 8aaed6e7f40f87756c4fda21d23dfe68946089513afa91b68c7c3b9d015ab891 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 42800 Filename: blkid_2.36.1-2_mipsel_mips32.ipk Size: 43703 SHA256sum: 0d0528cafb3bf72692bda4e82518142f1c3857d99f8633549924067c1ae4e75f Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 21118 Filename: blockdev_2.36.1-2_mipsel_mips32.ipk Size: 21910 SHA256sum: de0226ac7707db968f24f0e95e6b37b1c14f9614cf5ea7552b4a7caf79f4719a Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 705230 Filename: bnx2-firmware_20211216-1_mipsel_mips32.ipk Size: 705368 SHA256sum: 5c59f091d99b43175231f5a21f48d20d93dad8879ef71da9f044efee0026f45a Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9778112 Filename: bnx2x-firmware_20211216-1_mipsel_mips32.ipk Size: 9744172 SHA256sum: 7d4a1abf4e939db8196e56340f4df50dc38b5a9d16d3bb663d86163ff803ef52 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.10.10-2 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 110800 Filename: bpftool-full_5.10.10-2_mipsel_mips32.ipk Size: 111692 SHA256sum: 2669e430b171bccc957139acbff054f0a9f15a9c5b11fec0677f46ea1b8ea755 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.10.10-2 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 108192 Filename: bpftool-minimal_5.10.10-2_mipsel_mips32.ipk Size: 109032 SHA256sum: 94d2568f16215905f60a56a1b240944b8401fa71770702131549a26ca99b41f5 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 5085 Filename: br2684ctl_2.5.2-7_mipsel_mips32.ipk Size: 5861 SHA256sum: 9eb11bf1bbb0a1a69a60bd5e40df534cd10138f123ef8109ae845ae76e480611 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177020 Filename: brcmfmac-firmware-4329-sdio_20211216-1_mipsel_mips32.ipk Size: 177856 SHA256sum: 11cf78bc04b5400b4e93277f43fda4c270750df859a2a12f14c842b7965704bd Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 759 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20211216-1_mipsel_mips32.ipk Size: 1540 SHA256sum: 94fc48b5a253c4735c6f131a9297179274ae9e406f8fd0c0694ec861fc8fb623 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 757 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20211216-1_mipsel_mips32.ipk Size: 1537 SHA256sum: 07ff68e1ad05a072786a85e70cffa4e4d096a0de97eb4a7a2d48ca83c016857c Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 259126 Filename: brcmfmac-firmware-43430a0-sdio_20211216-1_mipsel_mips32.ipk Size: 259946 SHA256sum: 71cf334af7a0989ca98228af46a7864c1bc563afc75c48b6a1f906fefb1f8ef5 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1090 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20211216-1_mipsel_mips32.ipk Size: 1878 SHA256sum: d6db1251b9c52dc5b221e246980a901d5f01189ca91e82621eb8170068ff05b6 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1086 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20211216-1_mipsel_mips32.ipk Size: 1859 SHA256sum: 98bc3f75cc3b22e82a779c24310831e82a0d03278c02edffbc576adb5987adf8 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43456-sdio Version: 2021-05-05-761658e1-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 377950 Filename: brcmfmac-firmware-43456-sdio_2021-05-05-761658e1-1_mipsel_mips32.ipk Size: 378764 SHA256sum: ea4f34217d0818ecca369492bdc9954e68c8a07f1a929bfb84c53fa4a17d2d3f Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370273 Filename: brcmfmac-firmware-43602a1-pcie_20211216-1_mipsel_mips32.ipk Size: 370449 SHA256sum: f815d708ddf126d5fdbef0fa6f54c3b4a498bc2c48a608d78da377e7ea398332 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 637329 Filename: brcmfmac-firmware-4366b1-pcie_20211216-1_mipsel_mips32.ipk Size: 637067 SHA256sum: d67cc4fe55346168ca01479fc04b3230822c5e4d3631020e3c95bf7a74125c07 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-vendor Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: mipsel_mips32 Installed-Size: 630409 Filename: brcmfmac-firmware-4366c0-pcie-vendor_1-4_mipsel_mips32.ipk Size: 629553 SHA256sum: 055a38265b08aeed67260dd31c8a0d57220c52f332ab50bd0e2f70d1e9144b66 Description: Broadcom 4366c0 FullMac PCIe firmware from vendor Package: brcmfmac-firmware-4366c0-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20211216-1_mipsel_mips32.ipk Size: 647276 SHA256sum: 5247c3fdd3b4a021e571ba358fc83434d25766d804666072fd8e7244c77f8fd5 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 502992 Filename: brcmfmac-firmware-usb_20211216-1_mipsel_mips32.ipk Size: 503680 SHA256sum: 1064c3ba2ae3241f254c35c0c0996e97e6bba8247e52d95ffb04e374ed0171d0 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43456-sdio Version: 2021-05-05-761658e1-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1110 Filename: brcmfmac-nvram-43456-sdio_2021-05-05-761658e1-1_mipsel_mips32.ipk Size: 1849 SHA256sum: 3030fcb986babe940bad908d1bbb3a44857d613d004347b7418a668ea3933f47 Description: Broadcom BCM43456 NVRAM firmware Package: brcmsmac-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 42194 Filename: brcmsmac-firmware_20211216-1_mipsel_mips32.ipk Size: 42598 SHA256sum: 2d24196311dfb8f22069a112893c1f017f1eb654e3271691e4d035db1b00eed8 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 6186 Filename: bsdiff_4.3-1_mipsel_mips32.ipk Size: 6977 SHA256sum: 66a41de362fd5b6b16d9ef6e960aaca05e117e9e1a1f2d607f13719a4cd83f55 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 2863 Filename: bspatch_4.3-1_mipsel_mips32.ipk Size: 3613 SHA256sum: cb3e25aa3dfcecb1059f7ecabd815b52fdbbb8b18cc9308bf1d22c423410d4bf Description: Binary patch tool Package: busybox-selinux Version: 1.33.2-32 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 259592 Filename: busybox-selinux_1.33.2-32_mipsel_mips32.ipk Size: 259221 SHA256sum: eb8f7fe3ec92d6fc59a41ca0bcf96b33972665eae9e272c94425cabca994cf2e Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.33.2-32 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 250302 Filename: busybox_1.33.2-32_mipsel_mips32.ipk Size: 250682 SHA256sum: c7ebf8a916cf9c4bb3ee629bb80b29bd8998772791443be5962407986bff2822 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 12700 Filename: bzip2_1.0.8-1_mipsel_mips32.ipk Size: 13507 SHA256sum: 9a57f8b1baa0152feae57dc78cd03839122011193760adc77fd0693efc16f9a3 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123485 Filename: ca-bundle_20230311-1_all.ipk Size: 124293 SHA256sum: 0bc25558cf50569f82e53b0b42f2ea2f91bfa9c68c5218001f8f0ec575d72ac1 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133828 Filename: ca-certificates_20230311-1_all.ipk Size: 134572 SHA256sum: db97a0634d1f98339e95184cb9ef3a4e0be1a13556013137b39f7e1522417c6f Description: System CA certificates Package: cal Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 24009 Filename: cal_2.36.1-2_mipsel_mips32.ipk Size: 24742 SHA256sum: 244fe2b5de00b747cc65c7237dd6a9049539065b0557626ca92881a76bad2438 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9770 Filename: carl9170-firmware_20211216-1_mipsel_mips32.ipk Size: 10524 SHA256sum: aa47a44f1b4dbf8a3c88f9dfdf41c951493c0d1820abe5f839fd725d1d29eb28 Description: AR9170 firmware Package: cfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 36626 Filename: cfdisk_2.36.1-2_mipsel_mips32.ipk Size: 37426 SHA256sum: f195cf302912b342b9a1a75dacb5f8b56cd3a98020e1637e560e2518bc44414a Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 9309 Filename: chat_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 10132 SHA256sum: e99f327aa94211782b0ef46d95a6acdb9fbd57239ea5d2dc73e241f38a38ce7b Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3146 Filename: chattr_1.45.6-2_mipsel_mips32.ipk Size: 3868 SHA256sum: 4e7c0b76bf80fdf34bd6ec126c6f21242788f9d038b0db41ab3eb172b01957cd Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_mips32 Installed-Size: 348826 Filename: checkpolicy_3.2-1_mipsel_mips32.ipk Size: 349676 SHA256sum: 120e8a38bc734c610d558c1540f5c316957ceef5bfb56d64c7d8bed4bfa79ad7 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.2-1 Depends: libc, libsepol Section: utils Architecture: mipsel_mips32 Installed-Size: 1661 Filename: chkcon_3.2-1_mipsel_mips32.ipk Size: 2443 SHA256sum: 5a981db5561dc59e749d2847eff67c613839c18319efbf0f8a7107228c4a5731 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 1629 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2541 SHA256sum: 71088b327cd920e229b2795f6bd65c97d95edc64968aa0a77a601f9e6fa7dbe7 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 299657 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 300268 SHA256sum: 6102e347d11181e6579506099384107cbea7036876d518c0cb1e43b10716dde4 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 272640 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 273542 SHA256sum: cf954d593d3268d9f84ae4e73deb9771dde2987ad2d82c4c2b479f1c7886c7b3 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 131304 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 132148 SHA256sum: c7d5abe07e1982f0c010d95d9902b642252ed95f575e27878fed036b386e818a Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347975 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 348212 SHA256sum: a3d4b24802e3e4ee5e143dfd6e57232104056bfc5bf9e9047ef687eaa3f144a7 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 284726 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 285634 SHA256sum: 5c45fb3a141a7303c983ab4a045747bba390e39387139ee77fffbdfbfa03746c Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 428726 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 429417 SHA256sum: 4aacef3323369ffbb0ad8b602f6bce4294f86df333f60b01a79f80ab64bdbc26 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 395543 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 395635 SHA256sum: aad26dc3b745721e421ad0eeb9a92ff1a267c99fe358313accb8d733dfb74f06 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 398679 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 398962 SHA256sum: c49a45a14774a5468bb309ae271261db6d430dd937388df17484e7ccecb50a74 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 382149 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 382298 SHA256sum: 44666abf313414e60f49069f45409e8e24eb3d66580713e90df4c97a35fc8213 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 361370 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 361618 SHA256sum: c63d8083666428139a2329bf91c114eea7a7cb5e9a23f1039141f983ac982888 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 366084 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 366713 SHA256sum: 70fd2d8b8e4a1c4c939e3b6f40ef872498b0723978db74fd4e9721d034c7293e Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370503 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 371070 SHA256sum: 01d8e956416d13b8f201b57583f1468e3b50f5e050f1d1a2d392dc12d406bf7e Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 407607 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 408364 SHA256sum: f50d85b0314c1ee9e810ca1509226eb134a8b9450f171603068383bc92d2d848 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 66747 Filename: debugfs_1.45.6-2_mipsel_mips32.ipk Size: 66874 SHA256sum: afb9f5a4b9aaef7f2c14755e7bd588b80df9d5dab17569c460a755b0393f703f Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 1.1-26 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-3.0 Section: luci Architecture: all Installed-Size: 8718 Filename: default-settings-chn_1.1-26_all.ipk Size: 9495 SHA256sum: 2a50672370345035449463f55561083d32e2aa67f6136469a144c913f969068c Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 1.1-26 Depends: libc, luci-lib-base License: GPL-3.0 Section: luci Architecture: all Installed-Size: 505 Filename: default-settings_1.1-26_all.ipk Size: 1228 SHA256sum: feeb4ae5168838addfca966c5db76630f5dcf833b0b15143982ec35964de6291 Description: LuCI support for Default Settings Package: devlink Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 32435 Filename: devlink_5.11.0-3_mipsel_mips32.ipk Size: 33237 SHA256sum: 3c9d2f1025fb0d52438356a88bb62a7b906798999a1ca69b137ee4cc89f13a9a Description: Network devlink utility Package: dmesg Version: 2.36.1-2 Depends: libc, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 24827 Filename: dmesg_2.36.1-2_mipsel_mips32.ipk Size: 25529 SHA256sum: fa5f8913460ebf14fcc0d07ba36fc43a4ea8921e716cb0ed32462d5980cbfde4 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.85-53 Depends: libc, libubus20210630 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 166627 Filename: dnsmasq-dhcpv6_2.85-53_mipsel_mips32.ipk Size: 167343 SHA256sum: 5c7dd39b24c12a563f6837e1e573d0712840707cfef2a337c68982839c5b585f Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.85-53 Depends: libc, libubus20210630, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 189409 Filename: dnsmasq-full_2.85-53_mipsel_mips32.ipk Size: 190086 SHA256sum: 1b59ddcc1b20f2a5896909a940948fcd74b2efd26ae69ee7f7a116497f346a0d Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.85-53 Depends: libc, libubus20210630 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 138299 Filename: dnsmasq_2.85-53_mipsel_mips32.ipk Size: 138901 SHA256sum: 470eb8748bc0c01e6884b2848aa55751de42d9bedc50fc7d155fd2b23b49629c Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1098 Filename: ds-lite_8_all.ipk Size: 1925 SHA256sum: 5eca83f1033dd0a5221526bf2dc094af074bdef48cb9a1af0cda72315d676172 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 48012 Filename: dtc_1.6.0-1_mipsel_mips32.ipk Size: 48982 SHA256sum: 76c3aa95636ed36dad7d193c5bbbf16f87976a103831e0b6975d495ffbed9ac3 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 8743 Filename: dumpe2fs_1.45.6-2_mipsel_mips32.ipk Size: 9490 SHA256sum: 59f7aef8368a557c1a2009d23f2635264b94da3a565b9ab9fc4be24a7f58e9c9 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 838 Filename: e100-firmware_20211216-1_mipsel_mips32.ipk Size: 1580 SHA256sum: f58ea860cb69ad3173f8bdd50489947fc82a70762fa3c3e0f9290c1f737a6307 Description: Intel e100 Package: e2freefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 4460 Filename: e2freefrag_1.45.6-2_mipsel_mips32.ipk Size: 5208 SHA256sum: f3965ae25b4212bb6d52d389e380e3db917522485f437e49395cb8f5c2bc9302 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.45.6-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 177884 Filename: e2fsprogs_1.45.6-2_mipsel_mips32.ipk Size: 177953 SHA256sum: 00ee78ef06bef10adbe7e12be701b8968d9cb350adb2baba0fd329d96a095fcf Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 7189 Filename: e4crypt_1.45.6-2_mipsel_mips32.ipk Size: 7985 SHA256sum: 240e23525e25d9dfd2f45520f37d493491f3015d2cc327f6471d4b59cc656baf Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 137083 Filename: ead_1_mipsel_mips32.ipk Size: 137773 SHA256sum: 9d8c4627a0b2898ef2e9ddfc1701a09af7e8ad707c59ad921e17863be6f52228 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2022-07-29-b704dc72-12 Depends: libc, libnl-tiny2022-05-17, libubus20210630, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 540639 Filename: eapol-test-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 540006 SHA256sum: 960c0f7e720577c0109f4331741fa9c629b4f62b94eb20692ab3ace548e7f1ea Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-07-29-b704dc72-12 Depends: libc, libnl-tiny2022-05-17, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 536466 Filename: eapol-test-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 535848 SHA256sum: 7209bd333da72f4ae2979149927d81e30a24910dbd9262c33ad8d419b757b7ae Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-07-29-b704dc72-12 Depends: libc, libnl-tiny2022-05-17, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 402067 Filename: eapol-test_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 401961 SHA256sum: 446ae6945d009f3ac69ebf07b9dbcd7caeeaf190c71e60f31595acaa7328f85f Description: 802.1x auth test utility (built-in full) Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 3648 Filename: ebtables-utils_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 4517 SHA256sum: aa695b7c2fc4087e01731334cee0df8320e368235295513e786f3a01d115c7be Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 64836 Filename: ebtables_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 65574 SHA256sum: 15302c89a58f8510b57f77f198d19c48eadd1c93ad3b3a3ad58620f5ff5a0b8a Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18906 Filename: edgeport-firmware_20211216-1_mipsel_mips32.ipk Size: 19621 SHA256sum: a232ec44a191b49e57271e884c33ae1cc75793c037546fe59045d65a329d53be Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 433 Filename: eip197-mini-firmware_20211216-1_mipsel_mips32.ipk Size: 1177 SHA256sum: 27c2a5e4604e22dfd6da4fc9bab34c4885c43d7dd2bf60534375e252584bbfb4 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 27007 Filename: eject_2.36.1-2_mipsel_mips32.ipk Size: 27896 SHA256sum: a9bdfee4e9ad0b2b1ae78e3e9f80bc28284b27a31ce7e3880163b333c0440139 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool Version: 5.10-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 37919 Filename: ethtool_5.10-1_mipsel_mips32.ipk Size: 38744 SHA256sum: a4afd6a6e7bdd0d41c2621b785194ee4859622c4e695cc5ff425c01685d3ac01 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 7269 Filename: f2fs-tools-selinux_1.14.0-1_mipsel_mips32.ipk Size: 8110 SHA256sum: bc901667447208308f4fb4539b629863aa71ab722af1a4c2e37b51c2ddef4588 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 7269 Filename: f2fs-tools_1.14.0-1_mipsel_mips32.ipk Size: 8095 SHA256sum: 381c4ab87ae47ed85d3cd0ef56325fb1e64ed36533a99b45ab351bb7ed2478d9 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 78395 Filename: f2fsck-selinux_1.14.0-1_mipsel_mips32.ipk Size: 79227 SHA256sum: 7c1e8412def670ecb15b8ec3f67312236ea7cd6c03f4e7e40414412b3f90b9e2 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 77848 Filename: f2fsck_1.14.0-1_mipsel_mips32.ipk Size: 78650 SHA256sum: 45564faa0e583473f16df1d68ba5a3402b2f1eed72c4250ab02c5721b51b61a0 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fast-classifier-example Version: 1 Depends: libc, kmod-fast-classifier, libnl200 Section: net Architecture: mipsel_mips32 Installed-Size: 3353 Filename: fast-classifier-example_1_mipsel_mips32.ipk Size: 4085 SHA256sum: 4fc5baff9c75fa12c4c35240cea045e581cebf0c464f7b837457c251bec541bd Description: Example user space program that communicates with fast classifier kernel module. Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 7116 Filename: fconfig_20080329-1_mipsel_mips32.ipk Size: 7887 SHA256sum: 14656b631e87dae0fb8708a79940110edd42d9759b24e63cc05c6e9b35905f2f Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 53682 Filename: fdisk_2.36.1-2_mipsel_mips32.ipk Size: 54311 SHA256sum: 74bf3566af1f693731d77fdb5249c0161ea33cf85afdd921ed1ef62153618e3e Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.0-1 Depends: libc, libfdt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 25586 Filename: fdt-utils_1.6.0-1_mipsel_mips32.ipk Size: 26289 SHA256sum: 31fb8e143cd7f79ea4257187e2575609807e790ff578febebcde0dde69e07f03 Description: Flat Device Tree Utilities Package: filefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 5640 Filename: filefrag_1.45.6-2_mipsel_mips32.ipk Size: 6377 SHA256sum: 2a5231b2464f47fa2d1be7088326ec346299d4b1ff174c4d136b2e41fc7fd424 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 2440 Filename: findfs_2.36.1-2_mipsel_mips32.ipk Size: 3276 SHA256sum: a44330fea383c5c90d0e1f29940ed2ae00760871958f8f77ef48729a3dd6b8b7 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-23-61db17ed-2 Depends: libc, libubox20210516, libubus20210630, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 48090 Filename: firewall_2021-03-23-61db17ed-2_mipsel_mips32.ipk Size: 48948 SHA256sum: 221b6f2ea63f2dd70b4d553cb475ab09ab5bce4e39df9088052c246ef0f4bc15 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10391 Filename: flock_2.36.1-2_mipsel_mips32.ipk Size: 11240 SHA256sum: cfd21c242d682b5f6e6698f2bbe63cd6388ccaaafddfb0902c957380c875964b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 3099 Filename: fritz-caldata_1_mipsel_mips32.ipk Size: 3801 SHA256sum: 55bc6d6631e4b66b33bd92675d419da2997c768561050ee96be3db694ef0482b Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 4324 Filename: fritz-tffs-nand_1_mipsel_mips32.ipk Size: 5025 SHA256sum: 60df023b40aa87bed764528537e8989ad23f432996c0f9a61aea8628bb3179ba Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 3263 Filename: fritz-tffs_1_mipsel_mips32.ipk Size: 3950 SHA256sum: e1df56726f9cb0479d55a01b469a7e5baf65f2b744d56c5c6db9ffd4d24fe658 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 25008 Filename: fstrim_2.36.1-2_mipsel_mips32.ipk Size: 25864 SHA256sum: 279080c3a8a118cbc546b7dff6dae60954831ec296ae5a6085bcd261d111fc1c Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 10.1-1 Depends: libc, libreadline8, libncurses6, zlib License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 2517533 Filename: gdb_10.1-1_mipsel_mips32.ipk Size: 2509726 SHA256sum: 5b9fc06257f73b080ba2c94ea7f5e243ed2333ace9d54b0528a3bf11dbb8b713 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 10.1-1 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 210901 Filename: gdbserver_10.1-1_mipsel_mips32.ipk Size: 211223 SHA256sum: 83f381515a52901c7b328b4ddc2c9e8ddb244fd4d8cd29a0179187bad0d03273 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 27203 Filename: genl_5.11.0-3_mipsel_mips32.ipk Size: 27970 SHA256sum: 9d801df69ed25148a2bcf68c5f9c9dacc802498144cbed6bcc499d5897e7304e Description: General netlink utility frontend Package: getopt Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 4738 Filename: getopt_2.36.1-2_mipsel_mips32.ipk Size: 5590 SHA256sum: ba23d1abfeadb5e610aeb4ccbff2cc4b33ddca6b3ef42ddf6c8cd7950de7c31b Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2020-10-25-9ef88681-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 1708 Filename: getrandom_2020-10-25-9ef88681-2_mipsel_mips32.ipk Size: 2488 SHA256sum: c94bad5d8489ef4e6da994853a04d4ef789750c6f0b38f77cc109afd355e1ec9 Description: OpenWrt getrandom system helper Package: gre Version: 12 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1581 Filename: gre_12_all.ipk Size: 2398 SHA256sum: a65c835db82410a788df60692f7bf7f313b15acd9af61ab0b7af9fbbcfd5fd4f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 300669 Filename: hostapd-basic-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 301117 SHA256sum: 4311c140ae20f4bfa72ec35784e35f6cded76b6497425cbc71992e001cdd9fff Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 300536 Filename: hostapd-basic-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 301029 SHA256sum: 20433c0ffaae7a5ba392404af46f834542ea24a5ea176105d33019ec8bb77d1b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 284002 Filename: hostapd-basic_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 284642 SHA256sum: a3c69e7a23b9e4b4801a023d27a12adc6f5f5511cdcc9f3532de4886e9ee2c5b Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-07-29-b704dc72-12 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 12619 Filename: hostapd-common_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 13423 SHA256sum: 94379b4d6f9621b3562e9b32cdd4a58b2af981f8bcfe936604e831b4d4f98d72 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 249918 Filename: hostapd-mini_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 250441 SHA256sum: c10b0e5f352f8cde8c74f7f67749413ca47ad12aeac7aab4eaf5cdc63fee0d72 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 431221 Filename: hostapd-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 431248 SHA256sum: cf5d87e415552c31f91bb8c6f0a109eebb789303a25869723d1c1f7dae22a720 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 429835 Filename: hostapd-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 430020 SHA256sum: b87c83d78047533d8625d3b32909ebc54eea22c5805356c3373dad4bdbf6adaa Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 445941 Filename: hostapd_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 446152 SHA256sum: e2e51bcb0238c2a9a44c94ddd5f3022c24e790fc6c36bf2ca8ebf8a5cfcf6f88 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 34341 Filename: hwclock_2.36.1-2_mipsel_mips32.ipk Size: 35195 SHA256sum: c47fcdbd0cf2e24d0c9d1c7eb7b0bde7d2d55d7b313a108fae8084167726b576 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 117200 Filename: ibt-firmware_20211216-1_mipsel_mips32.ipk Size: 117488 SHA256sum: 151f3e24fcab5f7d3c3717b8ae5216cc8ebb0250f21751f66e68b9cb89f0d00d Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 11164 Filename: iconv_1.16-1_mipsel_mips32.ipk Size: 11964 SHA256sum: 35696f49e364561fe47825cd44eb7c57c7ed28ecef180f4ec595cce4c14d0870 Description: Character set conversion utility Package: igmpproxy Version: 0.2.1-4 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 16527 Filename: igmpproxy_0.2.1-4_mipsel_mips32.ipk Size: 17378 SHA256sum: b611c9bbd86d1bbd39d57ed376a401538c569d721b827872a1bfddca459df074 Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 27796 Filename: ip-bridge_5.11.0-3_mipsel_mips32.ipk Size: 28511 SHA256sum: 585e6d4e73484693f0ff50d98c286821102046aac1e6dbd364a2187c2e19ae1c Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 190053 Filename: ip-full_5.11.0-3_mipsel_mips32.ipk Size: 190649 SHA256sum: cd9c84e255ef8e4abe0a7a42d2cff351315c4104197d386a51e2389d859bf0be Description: Routing control utility (full) Package: ip-tiny Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 134869 Filename: ip-tiny_5.11.0-3_mipsel_mips32.ipk Size: 135583 SHA256sum: ed4a04549f6efc610b806a3c0f2950e0a73d3a34b403a22c9f1dc23b2bf107a6 Description: Routing control utility (minimal) Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 898 Filename: ipip_3_all.ipk Size: 1666 SHA256sum: 4567ffbead17149cf6bd549d197a0baa70aac903dffd33cc7320ef5bbe9f95fb Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4540 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_mips32.ipk Size: 5589 SHA256sum: de1c46d6ab4dd0e7a45099978c5a3594288bfdb4553c1be414b89a7714aaca3c Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 1404 Filename: ipset_7.6-1_mipsel_mips32.ipk Size: 2203 SHA256sum: 1f94ffadffb0ccd78241fb5891af41a1f1ab911cefdbb44f096f8ee8922c6098 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2019-10-21-0cf3b48f-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2261 Filename: iptables-mod-fullconenat_2019-10-21-0cf3b48f-1_mipsel_mips32.ipk Size: 3069 SHA256sum: efd1edb94a64236d48246a28475cd12a2cf719a0c617769cc1a4eca05ff63c74 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 1.0-4 Depends: libc, luci-proto-ipv6, wget-ssl, libip6tc2, ip6tables, ip6tables-mod-nat, kmod-ipt-nat6, kmod-nf-nat6, odhcpd-ipv6only, odhcp6c, 6in4 License: GPLv3 Section: ipv6 Architecture: all Installed-Size: 588 Filename: ipv6helper_1.0-4_all.ipk Size: 1410 SHA256sum: 2afb74749f86735beaaa85e1b891a49f897e14dc5d45ff026e4d3abcb77ac52a Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny2022-05-17 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 81023 Filename: iw-full_5.19-1_mipsel_mips32.ipk Size: 81834 SHA256sum: 1b9b4e24af0d61d50ac8db438cbf366d1e57a14af6736cf9f5c526a2c69b320f Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny2022-05-17 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 46234 Filename: iw_5.19-1_mipsel_mips32.ipk Size: 46977 SHA256sum: 3e74972bd5100007d38788417066d594fedfa7bd4322b6181443e064c0a095bf Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4671 Filename: iwcap_1_mipsel_mips32.ipk Size: 5587 SHA256sum: 9363a12562470ea8be98e480c797dfcf322b865c725d9996a275b3ce563752b9 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-09-22-4a43b0d4-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 7326 Filename: iwinfo_2022-09-22-4a43b0d4-1_mipsel_mips32.ipk Size: 8156 SHA256sum: af81bde8d7e0448fa7a9ae71d434c2fdd7e0b837714437d6073af32660b48157 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63581 Filename: iwl3945-firmware_20211216-1_mipsel_mips32.ipk Size: 64219 SHA256sum: ce68508df46c61dd149c356527013e95e4871fbe3650da6e62425e44fea31731 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 78628 Filename: iwl4965-firmware_20211216-1_mipsel_mips32.ipk Size: 79205 SHA256sum: 1da3af2938bea0e2c8c7d83daa27b995da1fb8cf8322d63b7efd2e9a0e115e5b Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 512894 Filename: iwlwifi-firmware-ax200_20211216-1_mipsel_mips32.ipk Size: 512367 SHA256sum: 5556d9ab891e5c1400bf74f9e2d96353734ce0891f078da8a81936a05ec6bb05 Description: Intel AX200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176991 Filename: iwlwifi-firmware-iwl1000_20211216-1_mipsel_mips32.ipk Size: 177677 SHA256sum: 9a37fb02601c03833c9e9c80cce15f4fbbb3996bf1f7317f4d32e5ee1e11a1e8 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177000 Filename: iwlwifi-firmware-iwl100_20211216-1_mipsel_mips32.ipk Size: 177693 SHA256sum: e9b066ff200fa53e0d86a69f648ddee60dbcb653c12f17dabb837b21fc2f3168 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 332950 Filename: iwlwifi-firmware-iwl105_20211216-1_mipsel_mips32.ipk Size: 333296 SHA256sum: f33b17c60daeb6cf173b5dedea267eccc03b407359d826f965ad11435a177b92 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 341799 Filename: iwlwifi-firmware-iwl135_20211216-1_mipsel_mips32.ipk Size: 342036 SHA256sum: e5b7f479856735e3a6d5b3f94e33db97305a6d5bf4567642aa2c54f2b64d34b2 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 338721 Filename: iwlwifi-firmware-iwl2000_20211216-1_mipsel_mips32.ipk Size: 339122 SHA256sum: 294169337845efd23a6e0b433dc199e381ef06c0dab10d11322068a0063d4532 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347315 Filename: iwlwifi-firmware-iwl2030_20211216-1_mipsel_mips32.ipk Size: 347786 SHA256sum: ef2463a9e441ad602088617cc65670c7f1a491b3f4c351c5d89166e46fcc447e Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 466130 Filename: iwlwifi-firmware-iwl3160_20211216-1_mipsel_mips32.ipk Size: 466228 SHA256sum: 4bddd27584032e7f07a240cf7f5c602b83ece83fdb91364beac9b3e0e52e5b60 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 451513 Filename: iwlwifi-firmware-iwl3168_20211216-1_mipsel_mips32.ipk Size: 451431 SHA256sum: d9756f448f90ca3a1f0caa547529d4392651a6c048325fe16bfe9cc54fff651a Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177067 Filename: iwlwifi-firmware-iwl5000_20211216-1_mipsel_mips32.ipk Size: 177815 SHA256sum: bb78e43e1fe9c49d1e6ff79b0544981112c0434fa21efa739ea9913910bb9b7c Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 174135 Filename: iwlwifi-firmware-iwl5150_20211216-1_mipsel_mips32.ipk Size: 174820 SHA256sum: 81a58cf6b1576a78929a20c8c5fd2040e4fb2e9cd8509639634f09fbeab60bd4 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 212884 Filename: iwlwifi-firmware-iwl6000g2_20211216-1_mipsel_mips32.ipk Size: 213393 SHA256sum: 025ece735afff41273a55600e1ceb4b7856ca1d82b3958de697de1ac8b306d1c Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 324153 Filename: iwlwifi-firmware-iwl6000g2a_20211216-1_mipsel_mips32.ipk Size: 324250 SHA256sum: a74f90490a5a0a9dfe3a8e52bdf12a4d2b34b695d93b891110f50570d93c669d Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 327885 Filename: iwlwifi-firmware-iwl6000g2b_20211216-1_mipsel_mips32.ipk Size: 328113 SHA256sum: fdac23d46614435188fcea665538b2b9d0995b40f88ecf185955d9bb842836b4 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 219217 Filename: iwlwifi-firmware-iwl6050_20211216-1_mipsel_mips32.ipk Size: 219621 SHA256sum: 54d361baefd2fa691eca0c64bf60ee88824fa61b684571877a1ead99336587f2 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 492771 Filename: iwlwifi-firmware-iwl7260_20211216-1_mipsel_mips32.ipk Size: 492662 SHA256sum: d2b75752ef2a52bf6c7afe0e22157197984d3ffb05424de6956a11b1b0bcdc58 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 534265 Filename: iwlwifi-firmware-iwl7265_20211216-1_mipsel_mips32.ipk Size: 533794 SHA256sum: 7c5a73d275c1c60c53269c7f5e653768ae746f01954b6caadf2ebab08e3497dd Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 463076 Filename: iwlwifi-firmware-iwl7265d_20211216-1_mipsel_mips32.ipk Size: 462772 SHA256sum: 9403c3aea9eac0d2bedb7c5869542f2cc7aba2a3f4bdef5fbfeba3b12af08d04 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 960342 Filename: iwlwifi-firmware-iwl8260c_20211216-1_mipsel_mips32.ipk Size: 958381 SHA256sum: 92321d333de92d50a5e6422d308dde6473a9c6ee77b6898c7d5d7cefd498c889 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20211216-1_mipsel_mips32.ipk Size: 965798 SHA256sum: 7c20bbe706ed89547ef181cb51008d68f7cbe090f614ce206b30fab1aac843a7 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 629105 Filename: iwlwifi-firmware-iwl9000_20211216-1_mipsel_mips32.ipk Size: 628180 SHA256sum: 55eae1f2113a80e5377b21a9b40467ac7b8b766146d869079f60269b8db8c070 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 624266 Filename: iwlwifi-firmware-iwl9260_20211216-1_mipsel_mips32.ipk Size: 623526 SHA256sum: 27f6b6b644b591cd4fc60ce123d5f092144103dc9661919a99280b27d4820c3e Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: mipsel_mips32 Installed-Size: 21913 Filename: jansson4_2.13.1-2_mipsel_mips32.ipk Size: 22633 SHA256sum: 8300e4fdabf314a80781a56e628d87e5b7e74672adc380b611e0bc554e8d111b Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516, libblobmsg-json20210516 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6525 Filename: jshn_2021-05-16-b14c4688-2_mipsel_mips32.ipk Size: 7337 SHA256sum: 600b29a430bda2dd3d38707b531c0687d049f3a6192e3bc582a1e49d5767688f Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20210516, libjson-c5 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 9894 Filename: jsonfilter_2018-02-04-c7e938d6-1_mipsel_mips32.ipk Size: 10667 SHA256sum: 2b525436f3ca9c7fd2e2c5325d0ef12184d6b1cc61665951a38934c23848c29c Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.180-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 11729 Filename: libasm1_0.180-1_mipsel_mips32.ipk Size: 12573 SHA256sum: bd3bbc029b35085103dfb7d0ce7b63fd16d4b62eb352ef1bbb653725083a10a1 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 37142 Filename: libaudit_2.8.5-1_mipsel_mips32.ipk Size: 38000 SHA256sum: 2ce2dbbd27e099c63075e5e2fc5ba83078db4cd3fcf36c6a8594d39bbb3e6214 Description: This package contains the audit shared library. Package: libbfd Version: 2.35.1-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 481942 Filename: libbfd_2.35.1-2_mipsel_mips32.ipk Size: 476862 SHA256sum: 8bbf2a35f79b6639b9ac9626b3504f216c553d0991b908f84d66c100ca4405a5 Description: libbfd Package: libblkid1 Version: 2.36.1-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 126987 Filename: libblkid1_2.36.1-2_mipsel_mips32.ipk Size: 127734 SHA256sum: d49fd8688c83b92410cc41a18cd522cb871d36d86f7f4b8bbcc859a964e235f1 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_mips32 Installed-Size: 4359 Filename: libblobmsg-json20210516_2021-05-16-b14c4688-2_mipsel_mips32.ipk Size: 5121 SHA256sum: 77e869bab1295b158947a1071afb1a2c4c4c4533598747fad7cd4d180fcbb208 Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.10.10-2 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 90247 Filename: libbpf0_5.10.10-2_mipsel_mips32.ipk Size: 91107 SHA256sum: e24964f823a2c6d332445ebe98db0d18caae69497587ca7fe808257e9cda7822 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_mips32 Installed-Size: 45753 Filename: libbsd0_0.10.0-1_mipsel_mips32.ipk Size: 46150 SHA256sum: d95e9fb1f8b459e7d65d06fc466740725732eb3ff101cea07f40d65793f8026c Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 25435 Filename: libbz2-1.0_1.0.8-1_mipsel_mips32.ipk Size: 26241 SHA256sum: a90fa5d0a4f1988213e43a31a0b8f5c0bcec45d5e3704892a62dc5f7e07ef94d Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 1098 Filename: libcharset1_1.16-1_mipsel_mips32.ipk Size: 1889 SHA256sum: 43a8983b18a6f5d7f79df1f3b9689b85bf046063c85ac872f522a00abf5b3a61 Description: Character set conversion library Package: libcomerr0 Version: 1.45.6-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3704 Filename: libcomerr0_1.45.6-2_mipsel_mips32.ipk Size: 4481 SHA256sum: cb9648376d036abaeaea0137bc04c75276d65a708a34a78fa5da487d8c353cef Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 156434 Filename: libctf_2.35.1-2_mipsel_mips32.ipk Size: 157162 SHA256sum: 222c177cd1d839650ef6a631fbcfa63a9b6ec6a3f863d0cbafaa1dc19541a399 Description: libctf Package: libdw1 Version: 0.180-1 Depends: libc, libelf1, libbz2-1.0 Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 229323 Filename: libdw1_0.180-1_mipsel_mips32.ipk Size: 228517 SHA256sum: 0e74036029102e76c57bd931992ce175828bda9292beffc5e58b022f72a34051 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.180-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 42597 Filename: libelf1_0.180-1_mipsel_mips32.ipk Size: 43429 SHA256sum: 3c88c2d8b4b137133e12939104341c27578b76c07036e9110a7ee972df0236c8 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 348568 Filename: libertas-sdio-firmware_20211216-1_mipsel_mips32.ipk Size: 349494 SHA256sum: 4794c60fffe7efa4aa3e8562720c3b572a41bdafee94d33de03a2ca7ff043eae Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 92257 Filename: libertas-spi-firmware_20211216-1_mipsel_mips32.ipk Size: 93098 SHA256sum: 0f381aa2324fc8a6dc2b1a4d125709e1b327218260568470441fd01de36ce22d Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 216586 Filename: libertas-usb-firmware_20211216-1_mipsel_mips32.ipk Size: 217346 SHA256sum: d95b0f75c6b482f09b297a7929650dce7b488028ac25209e694eb9442e79ecc8 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 103345 Filename: libevent2-7_2.1.12-1_mipsel_mips32.ipk Size: 104437 SHA256sum: a3415487c5e79977db3b355306829ac08d16f579598b2258c608dd806849e284 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 59392 Filename: libevent2-core7_2.1.12-1_mipsel_mips32.ipk Size: 60498 SHA256sum: 17b0572c4d2117e63609d09f37a9f724f1531d747f47732710231ecc40465dab Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 45787 Filename: libevent2-extra7_2.1.12-1_mipsel_mips32.ipk Size: 46912 SHA256sum: c2cca0e87ff861f25df1356a6634bf658fdbe70aef78214205121e187e747657 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 8065 Filename: libevent2-openssl7_2.1.12-1_mipsel_mips32.ipk Size: 9191 SHA256sum: d08f8372327b230b9dce9ba13a6fea9e32ec514b45fd1ab25e85ef214fa7d4ce Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 1904 Filename: libevent2-pthreads7_2.1.12-1_mipsel_mips32.ipk Size: 3016 SHA256sum: 78ed69fd9f503c40afec4bbc9a3dc51805158e8d94216a34a873acfd84974c96 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.45.6-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 183386 Filename: libext2fs2_1.45.6-2_mipsel_mips32.ipk Size: 183770 SHA256sum: 95221cb9f560a2c114d3f25aa7cfc4f4a3d8f312bd0fd7aaabaa744fa5cb19c6 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 41615 Filename: libf2fs-selinux6_1.14.0-1_mipsel_mips32.ipk Size: 42319 SHA256sum: c297cbb284fb335303e9bb6bbb6f5c3e07f4b99cf5ee5e4638e876ddcfc84e79 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 41615 Filename: libf2fs6_1.14.0-1_mipsel_mips32.ipk Size: 42305 SHA256sum: ba29dd0bdc26f759348ee0ea9e296f548420f755c4c6f95118f0267eaf9436bf Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.36.1-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 161996 Filename: libfdisk1_2.36.1-2_mipsel_mips32.ipk Size: 162724 SHA256sum: b1201f89c0d471de75721a61933718c60dab879dbf7e1e5d4eda1783980cef1c Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 14637 Filename: libfdt_1.6.0-1_mipsel_mips32.ipk Size: 15439 SHA256sum: 7d7789b69db1bba8eb171956cc5941cd349847d98a3e9931b048b815092a3a1b Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_mips32 Installed-Size: 217729 Filename: libgmp10_6.2.1-1_mipsel_mips32.ipk Size: 218505 SHA256sum: 96d2ed3fc18ad9b89f07bcd3d85d482a15efd7c1187ff455b1e9fd44705acac5 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 664568 Filename: libiconv-full2_1.16-1_mipsel_mips32.ipk Size: 664657 SHA256sum: 336574f098afb784a81c3996dd78031a611d9b67bc11397663fe3a328d0f1ef0 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 169 Filename: libiconv_8_mipsel_mips32.ipk Size: 938 SHA256sum: afb6abdc81df6327105cd52f1307940193a2ff9d6b160c29237c6d8d967a357e Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.19.8.1-2 Depends: libc Provides: libintl-full License: GPL-3.0+ Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_mips32 Installed-Size: 16642 Filename: libintl-full8_0.19.8.1-2_mipsel_mips32.ipk Size: 17438 SHA256sum: 241e66eff8545d72b657439b38f0c75035db04d162870dfd21bf50c932289579 Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: mipsel_mips32 Installed-Size: 167 Filename: libintl_2_mipsel_mips32.ipk Size: 921 SHA256sum: d8ad534d306f1e039e93ebeb9fab1bc025aaf0c19a1dc0c142299ce528598846 Description: Stub header for the GNU Internationalization library Package: libipset13 Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 42758 Filename: libipset13_7.6-1_mipsel_mips32.ipk Size: 43483 SHA256sum: 658b7bf09a69726d2860122d3f7dace64a422ac6959075ed188669e81f1222d7 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: mipsel_mips32 Installed-Size: 12124 Filename: libiw29_29-6_mipsel_mips32.ipk Size: 12936 SHA256sum: 38c0c99a13fcf2906d89146f9435c285608a24a053eec6022521acb130fc5b18 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-09-22-4a43b0d4-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_mips32 Installed-Size: 2133 Filename: libiwinfo-data_2022-09-22-4a43b0d4-1_mipsel_mips32.ipk Size: 2906 SHA256sum: 043ed1829f5afadd5f2e59fe6ef246ed02bbc58b5af6d65f497a337ffbfe0c1a Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-09-22-4a43b0d4-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_mips32 Installed-Size: 5838 Filename: libiwinfo-lua_2022-09-22-4a43b0d4-1_mipsel_mips32.ipk Size: 6640 SHA256sum: 300c1f4a7538bafb88fe873dd0606cb8a85c075c26b37c067c592a4d3b82029f Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-09-22-4a43b0d4-1 Depends: libc, libnl-tiny2022-05-17, libuci20130104, libubus20210630, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: mipsel_mips32 Installed-Size: 25252 Filename: libiwinfo20210430_2022-09-22-4a43b0d4-1_mipsel_mips32.ipk Size: 26047 SHA256sum: 9e3ffcac11cf0a7976988ad3376094190dfc8bf4008cc57de94d5ba1c3dfd040 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_mips32 Installed-Size: 25852 Filename: libjson-c5_0.15-2_mipsel_mips32.ipk Size: 26584 SHA256sum: 0cd027ae9c55b903c02194170562f07b6fd88de97e4b6a37f090425b8220e471 Description: This package contains a library for javascript object notation backends. Package: libjson-script20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516 Provides: libjson-script License: ISC Section: utils ABIVersion: 20210516 Architecture: mipsel_mips32 Installed-Size: 5553 Filename: libjson-script20210516_2021-05-16-b14c4688-2_mipsel_mips32.ipk Size: 6313 SHA256sum: 5beade2f2f038ebafa31381373f0a020ca197acd31758e33602aab880a48d203 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_mips32 Installed-Size: 13230 Filename: libltdl7_2.4.6-2_mipsel_mips32.ipk Size: 13982 SHA256sum: 6816a7ff599087a8db27cf9db6705a8e8e87cb480f770aeb8c89292273f441d6 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 77230 Filename: liblua5.1.5_5.1.5-9_mipsel_mips32.ipk Size: 77977 SHA256sum: ee48dae76eb9aeff255cd1e8991666972a76d863c7764a36a9eace21004ecc0f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 97227 Filename: liblua5.3-5.3_5.3.5-4_mipsel_mips32.ipk Size: 97884 SHA256sum: 68f6a4888f1f8ba4e0feee3c8a5021bfe0fc3e70b69bade89dd30c5ea1e7d976 Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.16.12-21 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 184196 Filename: libmbedtls12_2.16.12-21_mipsel_mips32.ipk Size: 184803 SHA256sum: 8f4da8d879b860941ca6b5b5c75b75bebb11a0716ddbb44dc2af93e36ccc1295 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 5715 Filename: libmnl0_1.0.5-1_mipsel_mips32.ipk Size: 6998 SHA256sum: 4324c22677fc06b074336aca0960d9967bad3421d3d7b977cc746b5fcff5c8c4 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.36.1-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 131895 Filename: libmount1_2.36.1-2_mipsel_mips32.ipk Size: 132675 SHA256sum: fbaf8b27198cd4f086acae9169fc853df399ca630d7f69ebdef4fcd422c2d043 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.2-3 Depends: libc, zlib License: MIT Section: devel Architecture: mipsel_mips32 Installed-Size: 293119 Filename: libncurses-dev_6.2-3_mipsel_mips32.ipk Size: 291485 SHA256sum: c6862a3456a80629ddff728740e656c65957e5be0a1f0d5338faed985e78983c Description: Development files for the ncurses library Package: libncurses6 Version: 6.2-3 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 163846 Filename: libncurses6_6.2-3_mipsel_mips32.ipk Size: 161930 SHA256sum: 7b2e6c928997182e14e3ae0a326956be264159e25bb801ae3873cd166a2197c4 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_mips32 Installed-Size: 32492 Filename: libnetfilter-conntrack3_1.0.8-1_mipsel_mips32.ipk Size: 33405 SHA256sum: f2410a6c94b27435eaed4f64de93fa8a107f1b01c70f07be6d07fc1f565439e7 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.6-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: mipsel_mips32 Installed-Size: 312919 Filename: libnettle8_3.6-1_mipsel_mips32.ipk Size: 312928 SHA256sum: 20e2a137e7659a3cb826f96759ac6ac702a86adf84b74710206b89c02726f9b8 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 9329 Filename: libnfnetlink0_1.0.2-1_mipsel_mips32.ipk Size: 10243 SHA256sum: c3b714d1a0940631da919ec544d6db0d6c8f52220cbc60f3ecaaa4bcd7918cfd Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.1.8-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: mipsel_mips32 Installed-Size: 48753 Filename: libnftnl11_1.1.8-1_mipsel_mips32.ipk Size: 49526 SHA256sum: 5a89cd22f24d30909255fdc6986c77eba0334591ff03114a47f66d3c9dcd2259 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 36958 Filename: libnl-core200_3.5.0-1_mipsel_mips32.ipk Size: 37617 SHA256sum: aeb1709385dc8740a3833beffde00a18c496b9417868bdd459dea2b2733b56e7 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 7430 Filename: libnl-genl200_3.5.0-1_mipsel_mips32.ipk Size: 8174 SHA256sum: 3552f0021976fa2440c042d81af357ed618e26f57417415cbf4dc9660ef12528 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 23442 Filename: libnl-nf200_3.5.0-1_mipsel_mips32.ipk Size: 24051 SHA256sum: 6364b6260c8aa9d462c82fe07e19c20f31ff2c8dbc459813bcfce68281effdde Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 140302 Filename: libnl-route200_3.5.0-1_mipsel_mips32.ipk Size: 140242 SHA256sum: 2f2f7fc4217b88f02e0a442a59feb4c6ed86511840e0a5aa2285b86ec9630c3e Description: Routing Netlink Library Functions Package: libnl-tiny2022-05-17 Version: 2022-05-17-b5b2ba09-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 2022-05-17 Architecture: mipsel_mips32 Installed-Size: 14168 Filename: libnl-tiny2022-05-17_2022-05-17-b5b2ba09-1_mipsel_mips32.ipk Size: 14925 SHA256sum: c60ae9f8e07515d5be064f44f85f621ed60fdbb78ec9def9e49a38adfb115722 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 104 Filename: libnl200_3.5.0-1_mipsel_mips32.ipk Size: 897 SHA256sum: 1402650a3e4c89d5659415273053ee1d2857996468faa87b3be59cb4c4f187da Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 74975 Filename: libopcodes_2.35.1-2_mipsel_mips32.ipk Size: 64865 SHA256sum: 058bb6bbb95c975be8a2d5fad6505ac8511aedca59269c8e31e5d5b51ffe4d49 Description: libopcodes Package: libopenssl-conf Version: 1.1.1v-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 4784 Filename: libopenssl-conf_1.1.1v-1_mipsel_mips32.ipk Size: 5780 SHA256sum: 5462dc97fabf725934a72d9961adf94167fb32f150e003c39c0f9cdb707b489f Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl1.1 Version: 1.1.1v-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 1195018 Filename: libopenssl1.1_1.1.1v-1_mipsel_mips32.ipk Size: 1184985 SHA256sum: 99affe85c4d66032b01663765e9ff258e5782801d590d2009b5d4c39adfccb87 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.9.1-3.1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 115501 Filename: libpcap1_1.9.1-3.1_mipsel_mips32.ipk Size: 116288 SHA256sum: 6448548e99bea357d934db253610007dec8948e2b01ed8586115108a32a2560e Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 77166 Filename: libpcre16_8.44-3_mipsel_mips32.ipk Size: 77932 SHA256sum: 117f4d49951070864f2f51bad31391ccdab44e534ea819731e2d9bf95e888593 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 71404 Filename: libpcre32_8.44-3_mipsel_mips32.ipk Size: 72251 SHA256sum: 162790c5cda376b3ab220709f62cbed7cdc28e4a6bc413b850792f4301c9ecb4 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 89211 Filename: libpcre_8.44-3_mipsel_mips32.ipk Size: 90057 SHA256sum: fbdb77a9dcc86e1df18575c0117c84607010ac7cc28be7b82aa6c63ed35cd07c Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.44-3 Depends: libc, libpcre, uclibcxx License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 12569 Filename: libpcrecpp_8.44-3_mipsel_mips32.ipk Size: 13376 SHA256sum: 610d4d2653ced6c78cf8879e677901ec8700eddee29f471ebd9148461e0cd3ed Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_mips32 Installed-Size: 19251 Filename: libpopt0_1.16-2_mipsel_mips32.ipk Size: 19964 SHA256sum: 54246c950f1b977edf4e91ae8f40afc55ac2194750da534f6888208a2472c78f Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_mips32 Installed-Size: 121455 Filename: libreadline8_8.1-1_mipsel_mips32.ipk Size: 121884 SHA256sum: 6398442b95c0b87a234565202e8537b0a7095204598d3b5bde9a9fe4c5e46783 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3732 Filename: libselinux-avcstat_3.2-1_mipsel_mips32.ipk Size: 4473 SHA256sum: b4926340b09354839cfc5bec51458fa6ce470a6bf9941f86d97451687eb827b3 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1665 Filename: libselinux-compute_av_3.2-1_mipsel_mips32.ipk Size: 2446 SHA256sum: 5db40e8e4c81000f5e733a58a724750713e704f8a496a58a81d7a23f013b73c6 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1532 Filename: libselinux-compute_create_3.2-1_mipsel_mips32.ipk Size: 2316 SHA256sum: 6bf22b9805781793a15be2b6809c75d2007d7bd96d4fd3d57ce5d0b4dc7b35c8 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1529 Filename: libselinux-compute_member_3.2-1_mipsel_mips32.ipk Size: 2312 SHA256sum: 74be83e297f38ee5f5aba761d0ced36a634e258488903846d3c1947732c04052 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1539 Filename: libselinux-compute_relabel_3.2-1_mipsel_mips32.ipk Size: 2324 SHA256sum: 0cff0128b94d2dd4240987ef1f3e79a7279c7e5ded77ef4af354bc98d4ee6573 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2227 Filename: libselinux-getconlist_3.2-1_mipsel_mips32.ipk Size: 3007 SHA256sum: 0f8af610d606a2515f0f670c9c3f94afde5704e2260fa75449d9b682551f2bb4 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2237 Filename: libselinux-getdefaultcon_3.2-1_mipsel_mips32.ipk Size: 3013 SHA256sum: ea087eb53c8d0fd6fb5160338910354898fbf73b3c1be3cbac67a06583251f05 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1457 Filename: libselinux-getenforce_3.2-1_mipsel_mips32.ipk Size: 2262 SHA256sum: d9cabbe08c0cb6444c0b111a8754b71625335d88872227a8ec75c6a2d4896946 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1507 Filename: libselinux-getfilecon_3.2-1_mipsel_mips32.ipk Size: 2290 SHA256sum: f8afaad37d5742599404404b90683f235604d76752da60b0551c9f6fae0c21e2 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1510 Filename: libselinux-getpidcon_3.2-1_mipsel_mips32.ipk Size: 2292 SHA256sum: 78b82475144410b7bae519c4374b1d4f9c72929a04c7724f5540128ed0a7fac4 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2368 Filename: libselinux-getsebool_3.2-1_mipsel_mips32.ipk Size: 3142 SHA256sum: 7af376f49c91b380d24359c61f9c811ad2f06213486d63f5925dbb39cf18120f Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1933 Filename: libselinux-getseuser_3.2-1_mipsel_mips32.ipk Size: 2710 SHA256sum: 2506051d5e7de5ca9392988dcd6651152538847a81f549aca2f967e8bee8d523 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2893 Filename: libselinux-matchpathcon_3.2-1_mipsel_mips32.ipk Size: 3676 SHA256sum: 496796d4fab1089496967afd5b54a689310790fe6d7ba560247890fc71f7a06a Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1379 Filename: libselinux-policyvers_3.2-1_mipsel_mips32.ipk Size: 2163 SHA256sum: bc80646fec29b54a36ba0fd533fa1cd9261eeb1562ba346cc2272598b705b041 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 24827 Filename: libselinux-sefcontext_compile_3.2-1_mipsel_mips32.ipk Size: 25476 SHA256sum: c1a4ee1547febedbd7924067045c6dc476bd01e130688065ac96803cb3592aef Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3195 Filename: libselinux-selabel_digest_3.2-1_mipsel_mips32.ipk Size: 3943 SHA256sum: eb0e3f0285e296ec00b21f61ea8f05bd72b881bcdac0067d43387c9a411fbb4f Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2798 Filename: libselinux-selabel_get_digests_all_partial_matches_3.2-1_mipsel_mips32.ipk Size: 3574 SHA256sum: 61f78a57c3997402d38a2ac6253769ceb08fbfee780974e9ef85eee148598492 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2661 Filename: libselinux-selabel_lookup_3.2-1_mipsel_mips32.ipk Size: 3396 SHA256sum: e2fd45a92812d205552a5bdad74b177133336655a50982d1bca59c926f7f3def Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2854 Filename: libselinux-selabel_lookup_best_match_3.2-1_mipsel_mips32.ipk Size: 3622 SHA256sum: 0f68a31bb09429db3d2eefdcca5af03f3b8f56e4b4aa195020a4bb5c58b6ef32 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2018 Filename: libselinux-selabel_partial_match_3.2-1_mipsel_mips32.ipk Size: 2807 SHA256sum: b12a451b4cde182a5120ca0d9bb6697281eb534d202fc8d0c4a8ad6a5e35e8ca Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1749 Filename: libselinux-selinux_check_access_3.2-1_mipsel_mips32.ipk Size: 2528 SHA256sum: e5f71981380f9bb57e105dd35ab558196f65ae584baf33053b9a7a3d1f622e5a Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1450 Filename: libselinux-selinux_check_securetty_context_3.2-1_mipsel_mips32.ipk Size: 2247 SHA256sum: 6212a9f6cb37b1e9dce81b2f4edf416248bab0334c48869486cb825681625ac1 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1235 Filename: libselinux-selinuxenabled_3.2-1_mipsel_mips32.ipk Size: 2031 SHA256sum: 18e5e8fc384d53bc067992f38c98cb661fee1b5cc86237acadfa03a8037a14e0 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1745 Filename: libselinux-selinuxexeccon_3.2-1_mipsel_mips32.ipk Size: 2524 SHA256sum: 28e3713ad5a0fadc60c72c1abe4b2addcbcb9734dd93c61ef0d6d712ff21b184 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1649 Filename: libselinux-setenforce_3.2-1_mipsel_mips32.ipk Size: 2453 SHA256sum: a8a2a6dfd1b60cfee83f4f7ed53c73a8840cb7797997d7dd7c1a621f1020e6d5 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1444 Filename: libselinux-setfilecon_3.2-1_mipsel_mips32.ipk Size: 2219 SHA256sum: a6a56c2069b0e52d8fec678705b2440070ced09bd6a0fc1bdfbfaff5e2228ef3 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2132 Filename: libselinux-togglesebool_3.2-1_mipsel_mips32.ipk Size: 2916 SHA256sum: c6a776570f2f5629e7c0eb495dbd0b7f6525cf4c9db0ac8cacdb4b0baadf2888 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1568 Filename: libselinux-validatetrans_3.2-1_mipsel_mips32.ipk Size: 2356 SHA256sum: b584ecad164b4887d1a50e9e3af45527a727297da7f84dbbdb6242dfcb833357 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.2-1 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 60623 Filename: libselinux_3.2-1_mipsel_mips32.ipk Size: 61569 SHA256sum: c4939d58ff8598321465b5588d9fd75621e62c22b0d7dab94a5b5cfaca14ccee Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.2-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_mips32 Installed-Size: 78252 Filename: libsemanage_3.2-1_mipsel_mips32.ipk Size: 79244 SHA256sum: 42f416070ab2cf9685a6d3579d7e82e648d3059c12c45898fc266fb648792295 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.2-1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 254133 Filename: libsepol_3.2-1_mipsel_mips32.ipk Size: 254775 SHA256sum: 7d4b61af4c08cb391706120b4d1f6445bb90e9eeb5e86a9911cc6024d0c32b79 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.36.1-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 80012 Filename: libsmartcols1_2.36.1-2_mipsel_mips32.ipk Size: 80877 SHA256sum: fdc4005538bccf62d4675145b9a2699bdac437e4c46d2bd07679da2c873f5560 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks0 Version: 1.4.1-4 Depends: libc Provides: libsocks License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 153624 Filename: libsocks0_1.4.1-4_mipsel_mips32.ipk Size: 154476 SHA256sum: a1fb158e8e78a84f0a8c4ef7ef8c2843f8f86feb195de3841965dad9634c415e Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libss2 Version: 1.45.6-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 7956 Filename: libss2_1.45.6-2_mipsel_mips32.ipk Size: 8767 SHA256sum: fc6311b46a41e14fa8cc6e0baf3ae272f591f065263250f92e402d548fd75f3e Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 11089 Filename: libsysfs2_2.1.0-3_mipsel_mips32.ipk Size: 11960 SHA256sum: 04bde1e6980401eb88ce9a5039f4c660f845d4dc2c3f98c36eaca13e050e0560 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3826 Filename: libubox-lua_2021-05-16-b14c4688-2_mipsel_mips32.ipk Size: 4608 SHA256sum: 6b3cffee86639ea3c396d6d4f1233b8d620d947d02e3e38d5f9d875f9eb83394 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20210516 Version: 2021-05-16-b14c4688-2 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_mips32 Installed-Size: 21857 Filename: libubox20210516_2021-05-16-b14c4688-2_mipsel_mips32.ipk Size: 22586 SHA256sum: 5ee78322045c9a2c48477de97ca1bb7368cc5e376a6ad61c0a887b0876f7c055 Description: Basic utility library Package: libubus-lua Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6914 Filename: libubus-lua_2021-06-30-4fc532c8-2_mipsel_mips32.ipk Size: 7714 SHA256sum: 3f4df455a6f0b778e45eb715d7ecdd972ec19bcd8c81abc7b71b9884b0539ed4 Description: Lua binding for the OpenWrt RPC client Package: libubus20210630 Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20210630 Architecture: mipsel_mips32 Installed-Size: 10867 Filename: libubus20210630_2021-06-30-4fc532c8-2_mipsel_mips32.ipk Size: 11636 SHA256sum: 6e7261c53211d0849cbc7401b9bccf394ae601e5452ad6b9b1990ed90bbc74ad Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6555 Filename: libuci-lua_2021-04-14-4b3db117-5_mipsel_mips32.ipk Size: 7371 SHA256sum: 1b127bfcc0f44da1625ae0d51b28b008dc8a2230afdeceb82edd8c2a57af7275 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-04-14-4b3db117-5 Depends: libc, libubox20210516 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_mips32 Installed-Size: 17570 Filename: libuci20130104_2021-04-14-4b3db117-5_mipsel_mips32.ipk Size: 18415 SHA256sum: 696c677706a30d03b8652d510af277ca021819838d833e581b162b457f7a0625 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20210516 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 10257 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_mips32.ipk Size: 11017 SHA256sum: 508fafd08a67df30ad7ce53c922ef693292a8751aa756ba57c0f66aff4081a51 Description: HTTP/1.1 client library Package: libunwind8 Version: 1.5.0-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_mips32 Installed-Size: 53488 Filename: libunwind8_1.5.0-1_mipsel_mips32.ipk Size: 54336 SHA256sum: b587c112fee7d250b90b7921c5f06aac78d675329373cb0c74206482282be6c2 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-4 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: mipsel_mips32 Installed-Size: 31083 Filename: libusb-1.0-0_1.0.24-4_mipsel_mips32.ipk Size: 31807 SHA256sum: 678ce2ecdd28b09be90c93f2c75a38167a50c90de26a14ac14275ba82f143b9c Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20210516, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4285 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-1_mipsel_mips32.ipk Size: 5078 SHA256sum: fc5a6dcb202b6a518bfaa5e05439eb365878afee8b3b4dfbad30a3189cbb43ef Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20210516, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4494 Filename: libustream-openssl20201210_2022-12-08-9217ab46-1_mipsel_mips32.ipk Size: 5259 SHA256sum: 4c836ea1679c641b0c00940356df4384361cc866d14cfed0528c701acb6360e4 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20210516, libwolfssl5.6.3.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4078 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-1_mipsel_mips32.ipk Size: 4881 SHA256sum: e9995807e62d5ca34354e046382410321c10c0299a39ed6bf62808e1afe004a1 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.36.1-2 Depends: libc, librt Provides: libuuid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12882 Filename: libuuid1_2.36.1-2_mipsel_mips32.ipk Size: 13810 SHA256sum: 3777139595906b1fc59a88990628bb57e548f3195bef841fc1458d21a6031593 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.3-stable-1 Depends: libc, libwolfssl5.6.3.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 20779 Filename: libwolfssl-benchmark_5.6.3-stable-1_mipsel_mips32.ipk Size: 21498 SHA256sum: bc287bc6332aa5c5e52b84f995425a59eba72218cd9dbe5c03386a0da08ad17d Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.3.e624513f Version: 5.6.3-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.3.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.3.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 516162 Filename: libwolfssl5.6.3.e624513f_5.6.3-stable-1_mipsel_mips32.ipk Size: 514498 SHA256sum: bafd53aa8c8ccb2094ba946811b83cd866b9637a7490768f597623ad7d62a926 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 17071 Filename: linux-atm_2.5.2-7_mipsel_mips32.ipk Size: 17795 SHA256sum: e873078e686a006085b70b9172e812b321178db58f32dd4bc58c8f967fbeeedc Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.7-1 Depends: libc, libevent2-7 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 143431 Filename: lldpd_1.0.7-1_mipsel_mips32.ipk Size: 144240 SHA256sum: 5f15802c0c662744fcea9c08467952a36265c33c8e363896d131bd3ec6221743 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 10464 Filename: logd_2020-10-25-9ef88681-2_mipsel_mips32.ipk Size: 11229 SHA256sum: e411b4f2c13d67d11f070749e9e565c00afdee7f9132830fb001e794d1c1f50e Description: OpenWrt system log implementation Package: logger Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 16136 Filename: logger_2.36.1-2_mipsel_mips32.ipk Size: 16981 SHA256sum: 1a49c8a02fbb40088b1c502d1058c389f438861ba64f29c25a391e3385bf843c Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3802 Filename: look_2.36.1-2_mipsel_mips32.ipk Size: 4595 SHA256sum: 225702897931a6db24ef6f2e9d9c7844a1c23e34086df64e46456ba2dee2e068 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 40593 Filename: losetup_2.36.1-2_mipsel_mips32.ipk Size: 41477 SHA256sum: e8dd7a86d3be2bc7c89b758872716e15bbfdce33ad29ed991ec083fe1fab1289 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 2609 Filename: lsattr_1.45.6-2_mipsel_mips32.ipk Size: 3332 SHA256sum: f39ddcfd92c88c81f217c02bdd1af35a25dda3325ccae3ea00dd2f22d21743ad Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 50807 Filename: lsblk_2.36.1-2_mipsel_mips32.ipk Size: 51621 SHA256sum: e9bed7b50491b005ccee001fe9796a22d3679215ce0ea11599f6607f069e24f1 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 33509 Filename: lscpu_2.36.1-2_mipsel_mips32.ipk Size: 34368 SHA256sum: 0d9bd11db42fd040234cfeccd67b7f7167619a0df33dfd8daa4bc480448d06d8 Description: lscpu displays information about the CPU architecture Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5299 Filename: lua-examples_5.1.5-9_mipsel_mips32.ipk Size: 6203 SHA256sum: cab7400e69cb2109fba0f8f284149edf208ec474bc5f86b2dd19233828ff5567 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5249 Filename: lua5.3_5.3.5-4_mipsel_mips32.ipk Size: 6130 SHA256sum: 17a2052ffb0e87731efeabf97c121a641b7bd1cedd8aeac16e1e037ef165c0f4 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 4839 Filename: lua_5.1.5-9_mipsel_mips32.ipk Size: 5715 SHA256sum: c2447b90d86191292d5e5da3475d8d00e84f4a4d73073728c0a006140603f9bd Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5625 Filename: luac5.3_5.3.5-4_mipsel_mips32.ipk Size: 6527 SHA256sum: 1188227a2294b7c16203615df0e54a1283769591a230c3f2136049f0aa67ca36 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5629 Filename: luac_5.1.5-9_mipsel_mips32.ipk Size: 6522 SHA256sum: 3fa544e1dcd882b3d79b6f01a52d8df5fb686ee4c914f8baf199bf00d136c568 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20210516, libubus20210630, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7287 Filename: map_7_mipsel_mips32.ipk Size: 8229 SHA256sum: 767a4b811905d4d7c396b4d369ded81475f2ba53886f265b87052e9b777a9250 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.16.12-21 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 6822 Filename: mbedtls-util_2.16.12-21_mipsel_mips32.ipk Size: 7740 SHA256sum: 4cd82e805afa88e3b7d6b70546ed06991ee5cf70b116b207ad0d356e14f20512 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12373 Filename: mcookie_2.36.1-2_mipsel_mips32.ipk Size: 13231 SHA256sum: a064934aa7db3c4a50d8eb2798e80a5a4e5ed642cb88c0ceb0ff9f1836ed7791 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_mips32 Installed-Size: 216075 Filename: mdadm_4.1-2_mipsel_mips32.ipk Size: 216479 SHA256sum: 22f188201540a4b135ccf4cd14630b90f74b424e8ebb05a29520fc1a5d490acf Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: mipsel_mips32 Installed-Size: 2734 Filename: mhz_2023-06-17-11aac239-2_mipsel_mips32.ipk Size: 3499 SHA256sum: a010f23552296fee77b7859ff410c90141d73abf6d1e2827f6692010da5dfc34 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 16118 Filename: mkf2fs-selinux_1.14.0-1_mipsel_mips32.ipk Size: 16896 SHA256sum: 2544805159ceb69a530b008fc065a0461a0512a6b7096cdeb3daee9c842dc728 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 16121 Filename: mkf2fs_1.14.0-1_mipsel_mips32.ipk Size: 16901 SHA256sum: 27ea2ee0d5f3f544e1d09831a07db82ef44c872e1279c3ca6650d23a23107411 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 19496 Filename: more_2.36.1-2_mipsel_mips32.ipk Size: 20292 SHA256sum: 414d192d5437c7221ff36389cfe3be8fcb7165fe5d9c7cf89a4efe77ac3d42e2 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.36.1-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 50388 Filename: mount-utils_2.36.1-2_mipsel_mips32.ipk Size: 51159 SHA256sum: dc8db0a30a5499b2981a73f1c19ca0a1a6ed3dd3a92eac3fc2ef9a8b5f7ae7db Description: contains: mount, umount, findmnt Package: mt76-test Version: 2022-12-22-5b509e80-5 Depends: libc, kmod-mt76-core, libnl-tiny2022-05-17 License: GPLv2 Section: devel Architecture: mipsel_mips32 Installed-Size: 7524 Filename: mt76-test_2022-12-22-5b509e80-5_mipsel_mips32.ipk Size: 8319 SHA256sum: 44e3bb5694eadc9607945fc68a6306281f053e237665c07fc925229bc83cec64 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26419 Filename: mt7601u-firmware_20211216-1_mipsel_mips32.ipk Size: 27144 SHA256sum: 05fc01a856644b2127f9780b6289d8308d5fd3004dd607f4e0a3faf420510d46 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 53878 Filename: mt7622bt-firmware_20211216-1_mipsel_mips32.ipk Size: 54751 SHA256sum: 7bb8c544b982d340a42075a2298673bbeb9c3702c0ca808a628fe44edb6c6525 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 5041 Filename: musl-fts_1.2.7-1_mipsel_mips32.ipk Size: 5850 SHA256sum: 1c75d62cfdd6bcfc0d2416b81fdab114116fe1218150a8a3fdc133e3ee67e6f9 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 514912 Filename: mwifiex-pcie-firmware_20211216-1_mipsel_mips32.ipk Size: 515575 SHA256sum: 026f3f83dcb78ad24e53bd103013ed5aca1fba2e61ade54f1d4819509ae8eaac Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 876726 Filename: mwifiex-sdio-firmware_20211216-1_mipsel_mips32.ipk Size: 877092 SHA256sum: b7b86b80aed082a30a2bd4b31b793d87832f6ec92aa7989e1d79377f640f7d55 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 192386 Filename: mwl8k-firmware_20211216-1_mipsel_mips32.ipk Size: 193252 SHA256sum: 4925685b67b8b5e8baa612e6dfde20a4e384be23adf3ae5cd29f06d91d3db746 Description: Marvell 8366/8687 firmware Package: namei Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10720 Filename: namei_2.36.1-2_mipsel_mips32.ipk Size: 11577 SHA256sum: eeda455a491f7403cd1dffe00c59a9a359df72c0a429e598d3c5601b0a8954c3 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2021-10-30-8f82742c-2 Depends: libc, libuci20130104, libnl-tiny2022-05-17, libubus20210630, ubus, ubusd, jshn, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 88352 Filename: netifd_2021-10-30-8f82742c-2_mipsel_mips32.ipk Size: 89088 SHA256sum: b868ea991895a31859dc7f535d723a588031638653e32c906f4caadc19e9f848 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 238170 Filename: nftables-json_0.9.6-2_mipsel_mips32.ipk Size: 237098 SHA256sum: c2ee6cb2f74b71dca0655db0c1bcdb79e690c21393d7a946d73417ff05156483 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 207548 Filename: nftables-nojson_0.9.6-2_mipsel_mips32.ipk Size: 206743 SHA256sum: 51689e0898ff70c647eecc98adcd86c5209a2fc1c6e19e7aa32c1e4991fc1987 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10651 Filename: nsenter_2.36.1-2_mipsel_mips32.ipk Size: 11464 SHA256sum: 9f0eda94f9b041cdc628d3a61acb9d693e10c679bbb83b95b4079a310f302fdb Description: run program with namespaces of other processes Package: nstat Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 7557 Filename: nstat_5.11.0-3_mipsel_mips32.ipk Size: 8380 SHA256sum: 3d94200d8c28ed8b1340685f62d105af8f7e2723dd2720d09508917870c5b740 Description: Network statistics utility Package: objdump Version: 2.35.1-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 153410 Filename: objdump_2.35.1-2_mipsel_mips32.ipk Size: 153860 SHA256sum: cab00668e60925e6fe34a6764a34c5a31cc55c2a74985d76535c403bf15d8ac5 Description: objdump Package: odhcp6c Version: 2021-01-09-53f07e90-16 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26741 Filename: odhcp6c_2021-01-09-53f07e90-16_mipsel_mips32.ipk Size: 27529 SHA256sum: 6c00c60a856b756151619fd378b313a5fab483b62a006db3208af46ba495fe09 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny2022-05-17 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 41036 Filename: odhcpd-ipv6only_2021-07-18-bc9d317f-3_mipsel_mips32.ipk Size: 42088 SHA256sum: a1cbdfe36028b3ebb89938ef8cf7667e2746ec27949cea370f5440d45c5ceb36 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny2022-05-17 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 47460 Filename: odhcpd_2021-07-18-bc9d317f-3_mipsel_mips32.ipk Size: 48473 SHA256sum: 0317cef46b7a58b7331491366e6286f6d2d26ef7ca7efa7891502077c3bae9c7 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 4 Depends: libc Section: base Architecture: mipsel_mips32 Installed-Size: 659 Filename: om-watchdog_4_mipsel_mips32.ipk Size: 1387 SHA256sum: 044dcd27898cfa6e70b0224d968b258856d08ee1616fceb69295c87f4c664349 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20210516, libubus20210630 License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18682 Filename: omcproxy_2018-12-14-722151f0-9_mipsel_mips32.ipk Size: 19507 SHA256sum: 2315202c442dbd29afd9177a1caada8480e105bbe6a7f77a344d3ad6c931bc4d Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1v-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 256854 Filename: openssl-util_1.1.1v-1_mipsel_mips32.ipk Size: 255486 SHA256sum: 403192fb230e48975d2c402d43dde4b9c0361257c58ea422c79c6148ddab04c7 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-01-22-57304d01-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 483 Filename: openwrt-keyring_2022-01-22-57304d01-2_mipsel_mips32.ipk Size: 1279 SHA256sum: e4b9510dcbb1bffc49dfae574f54990af451e76c4e149ee6696b1fa089a97913 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-2 Depends: libc, uclient-fetch, libpthread, libubox20210516 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_mips32 Installed-Size: 69231 Filename: opkg_2021-06-13-1bf042dd-2_mipsel_mips32.ipk Size: 70208 SHA256sum: cc520de8fcc1a85777f554285ed7aaf053c267cb1063a7a5d4e9a78e22b4a131 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2021-12-02-56e8e191-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 5985 Filename: otrx_2021-12-02-56e8e191-1_mipsel_mips32.ipk Size: 6723 SHA256sum: df51f6511300904a33b5ee776331dc6956b8d2671cca30456edb74b2c7c5b1b1 Description: This package contains an utility that allows validating TRX images. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23511 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24185 SHA256sum: 3ab4a90009b1c2c71010f3976d82bbc4ef9c80d08c9bd5bf938d9d22b1247fdb Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26777 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27431 SHA256sum: 06e142ba8b628d293b6e7abd83f0b421237e7b4ef9439d6f3400d09d1e32521b Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23804 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24480 SHA256sum: f7d7bee4fd3b38eefc7e38c12580d0f4f0906b837371b3dd575ccc91d5cd1724 Description: p54-usb firmware Package: partx-utils Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 50027 Filename: partx-utils_2.36.1-2_mipsel_mips32.ipk Size: 50880 SHA256sum: 4cbe6604678e742733d238bc2ce9489fdaf84076e61e79b338decce2192c90fd Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4418 Filename: policycoreutils-fixfiles_3.2-1_mipsel_mips32.ipk Size: 5298 SHA256sum: 1748c7c9299bdff00691027e83161692ebb1874dcee5f1582b84450230ee4fb1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 6624 Filename: policycoreutils-genhomedircon_3.2-1_mipsel_mips32.ipk Size: 7574 SHA256sum: 3bc8ee40103a64b7d000b9c7b0211509d91026901b80ae7d3dffd34e190ad6b4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2052 Filename: policycoreutils-load_policy_3.2-1_mipsel_mips32.ipk Size: 2990 SHA256sum: 6d9be179d8655ce0ea6ea8d5b66a8745d0e3c88758d7f96513a9e858c2b5836b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5709 Filename: policycoreutils-newrole_3.2-1_mipsel_mips32.ipk Size: 6641 SHA256sum: 564c01a712c5801fd7202079884fdaf902698eb318ba1c19b150e53485eb2267 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3035 Filename: policycoreutils-open_init_pty_3.2-1_mipsel_mips32.ipk Size: 3913 SHA256sum: ce5117a07bd8e14a9dabf10999e43ebe05fd715142c926cb3757ed5089cfdfdf Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.2-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2677 Filename: policycoreutils-pp_3.2-1_mipsel_mips32.ipk Size: 3557 SHA256sum: 0697e70e03c308df1695edf54423d23dc2de90280e37e4b44dedfb33e7075196 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4110 Filename: policycoreutils-restorecon_xattr_3.2-1_mipsel_mips32.ipk Size: 4996 SHA256sum: c666074cbf2c68891c16aafe48509a7dd312949f9aa553124abe6445211c5074 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2795 Filename: policycoreutils-run_init_3.2-1_mipsel_mips32.ipk Size: 3682 SHA256sum: c897e31fcfb36a97caf511a8fee0ee13eab3b1eacff412d93a16e3d2cd270ed7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5728 Filename: policycoreutils-secon_3.2-1_mipsel_mips32.ipk Size: 6643 SHA256sum: 16c46bf7e2b8f3a0134df57760a5fe98b5299954f236fa5fc30cd6e4d9f05c25 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 6629 Filename: policycoreutils-semodule_3.2-1_mipsel_mips32.ipk Size: 7577 SHA256sum: 8885115ce77a0734bd5847ca2850361c55c193ca17b0e43a1d4add8abb360f44 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4768 Filename: policycoreutils-sestatus_3.2-1_mipsel_mips32.ipk Size: 5668 SHA256sum: 7c368547cf445e8379dd32ae65cfe31e27005ca02d3c2c6b966e1737477d4514 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4919 Filename: policycoreutils-setfiles_3.2-1_mipsel_mips32.ipk Size: 5835 SHA256sum: ce646b2bc2f7b64ae2cf2eec3312d745039fed48d9a18bfafd38c18ee37f78a6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.2-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3738 Filename: policycoreutils-setsebool_3.2-1_mipsel_mips32.ipk Size: 4635 SHA256sum: 79f19fa7fb43d943537949a8bea869607d9d600ea589161e271e29b2c59e0978 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 277 Filename: policycoreutils_3.2-1_mipsel_mips32.ipk Size: 1059 SHA256sum: 84c0a96091359abd4c4ab22e56067e80974f9f9553530957833cd5bc2dd1462f Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 1468 Filename: ppp-mod-passwordfd_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 2320 SHA256sum: 1f014ef08f0ca2495f1f419bc108441af14a717b2834d976aa38faf8397f66e7 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.8.git-2020-10-03-6 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 7177 Filename: ppp-mod-pppoa_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 8025 SHA256sum: 557d694e5a4525741963dc8a50a57a04a5cfa0e510e2a59eb9804220d9b14fa4 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 10112 Filename: ppp-mod-pppoe_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 10931 SHA256sum: 53507dc726d8a76011b937b10b1335cffdad2b101979143ae1d63baaf7cc3ccf Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4450 Filename: ppp-mod-pppol2tp_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 5262 SHA256sum: 84d2f11d8522afaa956e5d3257952669cca859a624f662f24637ed6f5d539156 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 16122 Filename: ppp-mod-pptp_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 16867 SHA256sum: 3784f2dfd7904f51ec07fce1378ab78ab7bc73eaff5f6d513d786233ef8c76c7 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 22196 Filename: ppp-mod-radius_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 23082 SHA256sum: 97e67e3a14909b006496416968f36c31880f5d7ba0ca8dc1ff659041d70f07b8 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 141913 Filename: ppp-multilink_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 142352 SHA256sum: d13bacd658dd05ab6007e28c9eebb9b99fd6de810d36ccb1b88f22c2386db51a Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.8.git-2020-10-03-6 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 127296 Filename: ppp_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 127742 SHA256sum: a9488feb70a51a096e001beb35c37f7895eda2b647228dcd8f3652d741d3659f Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 14357 Filename: pppdump_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 15083 SHA256sum: 251a353c0f6da52ebd7984333f7bc4d91d83e485323d06e927b138ec7c4cb520 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.8.git-2020-10-03-6 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 6738 Filename: pppoe-discovery_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 7631 SHA256sum: 044e54f9243b352a70f94672279ed6025cf72dc2e3f5a0a89c77b373fa5d9ecc Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.8.git-2020-10-03-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4944 Filename: pppstats_2.4.8.git-2020-10-03-6_mipsel_mips32.ipk Size: 5724 SHA256sum: cddf485ce53d6adf0ca24b8dec92691995b09c993e85fcefe02f23d2c807423c Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 80227 Filename: prism54-firmware_1_mipsel_mips32.ipk Size: 81052 SHA256sum: 840c80ebb377ce54b9158c66bc9782dd060349b77f81a09d8f2ab082d2f72942 Description: prism54 firmware Package: prlimit Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11589 Filename: prlimit_2.36.1-2_mipsel_mips32.ipk Size: 12474 SHA256sum: 0c7ee4380729d999b87e2e905f87504c6d1432ccfeb7ad6590f2a6e7d2a71034 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2021-03-08-2cfc26f8-6 Depends: libc, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 17894 Filename: procd-seccomp_2021-03-08-2cfc26f8-6_mipsel_mips32.ipk Size: 18327 SHA256sum: 9d56aff3ea08356c3533f69712f27cb90101c75dc2178ec9defba885da450911 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2021-03-08-2cfc26f8-6 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 54400 Filename: procd-selinux_2021-03-08-2cfc26f8-6_mipsel_mips32.ipk Size: 55145 SHA256sum: 6ddabd54e96b495a6d9aa53ce64a19c77229f831bbee9354a747d96ee6703947 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-03-08-2cfc26f8-6 Depends: libc, procd-ujail, libubus20210630, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 3038 Filename: procd-ujail-console_2021-03-08-2cfc26f8-6_mipsel_mips32.ipk Size: 3801 SHA256sum: b4b72972412421f0b4bc25817417acd1930610564c79880dc93687c3f22a8538 Description: OpenWrt process jail console Package: procd-ujail Version: 2021-03-08-2cfc26f8-6 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 36115 Filename: procd-ujail_2021-03-08-2cfc26f8-6_mipsel_mips32.ipk Size: 36669 SHA256sum: 16cb7fa4d96b95fc1fbcbe589a75dfbf5392718aa03e6e03a459bbbf5615cbab Description: OpenWrt process jail helper Package: procd Version: 2021-03-08-2cfc26f8-6 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 54191 Filename: procd_2021-03-08-2cfc26f8-6_mipsel_mips32.ipk Size: 54900 SHA256sum: 33b3b940dfd020afdb46382925d9eac6bb38916c92800641b59a90a9c7891f02 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 4464 Filename: px5g-mbedtls_9_mipsel_mips32.ipk Size: 5288 SHA256sum: 6a9f3a58e9b4d63a9783cfd2107efc3a2618980fed2e973bdafd77e96ea62019 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 59182 Filename: px5g-standalone_9_mipsel_mips32.ipk Size: 60034 SHA256sum: 1c5356ec9f1815c34a4064618c17a93c2da55ce8ae93c7c460375d08f848d5d5 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 4.1 Depends: libc, libwolfssl5.6.3.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 4547 Filename: px5g-wolfssl_4.1_mipsel_mips32.ipk Size: 5377 SHA256sum: 9399d85945ab0c554905eb9374a873fb14c7760ed77ef9366a2e6bb93e0c95a7 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6392 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7327 SHA256sum: bed12d8789d6d9fe49ce13cb1eadd43d533ae0fec4bed1b2b1bfc8429f9386c6 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 33088 Filename: r8169-firmware_20211216-1_mipsel_mips32.ipk Size: 33894 SHA256sum: 0fd977234108690c9b2037b0c572f17a32c8fc7730bd88fbffa43b82f59aa6f5 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3523789 Filename: radeon-firmware_20211216-1_mipsel_mips32.ipk Size: 3518806 SHA256sum: e41054b017e4abd05526109cfef2f8c30cc9f77644ba3b41c02f8dfa200b9d6e Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 1996 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_mips32.ipk Size: 2783 SHA256sum: 86473e7c1b1674773ac8397867283ce31fb57a7716fc6708406a664cef268f7d Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 20497 Filename: rdma_5.11.0-3_mipsel_mips32.ipk Size: 21273 SHA256sum: d53256da023f753b69124d9158dd614e61fe356a552676e32cac73c4ac52e199 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832812 Filename: refpolicy_2.20200229-3_all.ipk Size: 810886 SHA256sum: bae7eb050a5d11f4b547f52b4da245dcfbac369a771569ad45340d96128e9003 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10159 Filename: relayd_2020-04-25-f4d759be-1_mipsel_mips32.ipk Size: 10946 SHA256sum: 40b93ec9360c5bca123c250223e3639d6fcf997d06eb786e45ee406d25415023 Description: Transparent routing / relay daemon Package: rename Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 4415 Filename: rename_2.36.1-2_mipsel_mips32.ipk Size: 5252 SHA256sum: e6bd4aa16143f09b8e05a282b5949af3e59ac9a8cd6854fd738f15e18ec182d4 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 24834 Filename: resize2fs_1.45.6-2_mipsel_mips32.ipk Size: 25473 SHA256sum: 320fb0fcbb3e66ef98f922f8e9391cbf775ee15c5937d9a92837cb810545e60a Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1861 Filename: resolveip_2_mipsel_mips32.ipk Size: 2766 SHA256sum: 8cb05507a2b938b8128adb60bed323e753f1720d30f40416c16b72d90d4b2fe8 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.9.1-3.1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 125306 Filename: rpcapd_1.9.1-3.1_mipsel_mips32.ipk Size: 125808 SHA256sum: e17d1a9da55daa1b6fd85d36750871f3f7cb76e937211db4d9bf609b9c5b9073 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7340 Filename: rpcd-mod-file_2022-02-19-8d26a1ba-1_mipsel_mips32.ipk Size: 8167 SHA256sum: d72df49bc066ae82b95021750c71e1bf387d5f9c43e92bf62d4f20c48e361b7c Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7980 Filename: rpcd-mod-iwinfo_2022-02-19-8d26a1ba-1_mipsel_mips32.ipk Size: 8797 SHA256sum: 472cf537cece17655215f816d5b405df5c143eb3da1ec8a078c566ddede11845 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 3827 Filename: rpcd-mod-rpcsys_2022-02-19-8d26a1ba-1_mipsel_mips32.ipk Size: 4596 SHA256sum: c7d357fd70782fe270e26c9487a95946b797b2ca63a768a26188c04454f95df6 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, libuci20130104, libblobmsg-json20210516, libjson-c5 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 26589 Filename: rpcd_2022-02-19-8d26a1ba-1_mipsel_mips32.ipk Size: 27310 SHA256sum: 2ae2075b828261e1d6ede5f845288f7ae3f930a015b2ca40752e8052f0084e71 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 84658 Filename: rs9113-firmware_20211216-1_mipsel_mips32.ipk Size: 85254 SHA256sum: 025a1ad15669c4e045ca2fffceaa87aae08b227425ec9c9eddbee9aba52384b9 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny2022-05-17, libubox20210516, libuci20130104 Section: net Architecture: mipsel_mips32 Installed-Size: 3629 Filename: rssileds_3_mipsel_mips32.ipk Size: 4424 SHA256sum: 1a078140d37b068862814b5217cf8b78f7d151990f8e4adfcfc1365015e243f9 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3966 Filename: rt2800-pci-firmware_20211216-1_mipsel_mips32.ipk Size: 4714 SHA256sum: a36d61bcdc1a057df66f0dcb097d64d25ca181d8f2438146ff4208eed3fe8a67 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2937 Filename: rt2800-usb-firmware_20211216-1_mipsel_mips32.ipk Size: 3667 SHA256sum: 48bc0600caf4d5d73dbf87da0cd97868f8e195f8a71d690116c928c1f5d89f3b Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 6502 Filename: rt61-pci-firmware_20211216-1_mipsel_mips32.ipk Size: 7239 SHA256sum: be5ff89f5d511d566987d589990a40ea7656bea84e57ca28553c5319c0de93cb Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1317 Filename: rt73-usb-firmware_20211216-1_mipsel_mips32.ipk Size: 2055 SHA256sum: ad92670577374b0d7482879195c2c4694caa72254de1722404553a4c362930ed Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 8294 Filename: rtl8188eu-firmware_20211216-1_mipsel_mips32.ipk Size: 9070 SHA256sum: 3a516c7dc3d31829ad85e3ff77b4f155b27169a3ae9f2e9ca9c6a4f638db5c29 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20757 Filename: rtl8192ce-firmware_20211216-1_mipsel_mips32.ipk Size: 21481 SHA256sum: b7af10cd8aa5a02cc86423525a78fd197e9b4981c6b27e665b73e06368898fd9 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18709 Filename: rtl8192cu-firmware_20211216-1_mipsel_mips32.ipk Size: 19484 SHA256sum: 5dd522627f2d2c2f9e3e80a0ba61e7ffba4735d806c75ef63b425650f160761c Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 13529 Filename: rtl8192de-firmware_20211216-1_mipsel_mips32.ipk Size: 14269 SHA256sum: f48146b3e22150a46914aa56cbadbe9534e1a65f5af1cd8c3639e9d3ea3029b0 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 17869 Filename: rtl8192eu-firmware_20211216-1_mipsel_mips32.ipk Size: 18617 SHA256sum: 87ce844f0cd02eeb86f7fbbda0f736a78d2b63871a02b4f714dab6c016938bd5 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 36777 Filename: rtl8192se-firmware_20211216-1_mipsel_mips32.ipk Size: 37490 SHA256sum: 461aca8aa38b5c1131efae0c55d4c7433d7392f0bb2fa7cd9848faf1c9a85d0f Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63230 Filename: rtl8192su-firmware_20211216-1_mipsel_mips32.ipk Size: 64023 SHA256sum: 19c375a0805432979a6cd25e137c770365ab8e8c0d1ee26e6667d8c6f52777c4 Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 27990 Filename: rtl8723au-firmware_20211216-1_mipsel_mips32.ipk Size: 28724 SHA256sum: 2f612283ff4e5257eecf09d7763601109ebcf3d86c5e2ab0011865167bcd04e4 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 21425 Filename: rtl8723bu-firmware_20211216-1_mipsel_mips32.ipk Size: 22167 SHA256sum: 58b29e1851e41ec5719d44b00eb86df00b18e6df78fceafd2a3dc0ae352a5be5 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23996 Filename: rtl8821ae-firmware_20211216-1_mipsel_mips32.ipk Size: 24692 SHA256sum: 656656764cac8d46356bff7d4990c291de89624fef7b14f7e23d4ed462c18f93 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 82180 Filename: rtl8822be-firmware_20211216-1_mipsel_mips32.ipk Size: 82993 SHA256sum: 5aa8e820f96cb5723d7cafe27acd480a3b6da83038f10b8966b17d1d07394f14 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 160593 Filename: rtl8822ce-firmware_20211216-1_mipsel_mips32.ipk Size: 161252 SHA256sum: 82ef3ba21b433728b8a12481518e9636831185c445f88d9e802e90ada4f89947 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 37603 Filename: script-utils_2.36.1-2_mipsel_mips32.ipk Size: 38441 SHA256sum: e15dcbadc7cac03e13139ea42f073801d3a60e622c247c6edef7c69da2c3c72f Description: contains: script, scriptreplay Package: secilc Version: 3.2-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_mips32 Installed-Size: 4769 Filename: secilc_3.2-1_mipsel_mips32.ipk Size: 5674 SHA256sum: 06bb7cb1580bd1dd15f9462ab9e3226ad3906b51d0e486918710b68f544b78f9 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 0.8 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 55294 Filename: selinux-policy_0.8_all.ipk Size: 55960 SHA256sum: 3f4fed8b32167adb08e89d377c7ec11b0dd01143de18c22b85360015d82a0f55 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 14455 Filename: setterm_2.36.1-2_mipsel_mips32.ipk Size: 15287 SHA256sum: e9e1bce34d384b7399ae1c9f7974e07eef4db79b046586762c02822db884e105 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 50369 Filename: sfdisk_2.36.1-2_mipsel_mips32.ipk Size: 51196 SHA256sum: 90fe1acb51b253bcb31da7bc8102fef317a27a97ba9ceff2fd83ec0ae2eb199e Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: mipsel_mips32 Installed-Size: 1965 Filename: shellsync_0.2-2_mipsel_mips32.ipk Size: 2718 SHA256sum: 21e1b120c36549d5d2991c304ecfa7b56da1664bba14f0a48dee0e0eb5841c7c Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: sockd Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 291944 Filename: sockd_1.4.1-4_mipsel_mips32.ipk Size: 292423 SHA256sum: 5bf59f017be9322950b815ec6779eac93c831605b3a6eec5fdc31fd845cdbcc3 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 159519 Filename: socksify_1.4.1-4_mipsel_mips32.ipk Size: 160373 SHA256sum: 13b71959a4d2342e6a062e1efc1554e9a9b0cf36c79a4a6e39b425b5857a9943 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3412 Filename: soloscli_1.04-3_mipsel_mips32.ipk Size: 4182 SHA256sum: 991aae4c7885be3e26b845e7ed68093a6714ca179fd5ff4a69730bafa102a293 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.4.255-5.4.255 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_mips32 Installed-Size: 4798 Filename: spidev-test_5.4.255-5.4.255_mipsel_mips32.ipk Size: 5494 SHA256sum: 6e42f7b88a3eee2b732c685118f5fc4fef888f2baaa8f077dba5367e30bd3221 Description: SPI testing utility. Package: ss Version: 5.11.0-3 Depends: libc, libnl-tiny2022-05-17, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 41956 Filename: ss_5.11.0-3_mipsel_mips32.ipk Size: 42784 SHA256sum: 60a5ae28829992eed90cc34c502bbfcf53f5e73943e0d948b843d4ecb1d15642 Description: Socket statistics utility Package: strace Version: 5.10-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: mipsel_mips32 Installed-Size: 290181 Filename: strace_5.10-1_mipsel_mips32.ipk Size: 289063 SHA256sum: b919b0a95f4586e7e80c7ac7b8ebfaebf8a41d1d4861b70ffc9d33ec09a228da Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.36.1-2 Depends: libc, librt, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 42131 Filename: swap-utils_2.36.1-2_mipsel_mips32.ipk Size: 42947 SHA256sum: 7a9959395554ed692acbd1b8ecaa7b37af67507574a3ff497c4af216077e163a Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny2022-05-17 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 8761 Filename: swconfig_12_mipsel_mips32.ipk Size: 9521 SHA256sum: 78d52407fbdb9503e58a6d8dc26dd95e6baeddc5dae2ae8fbeb0c2cf1f1d78ce Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 8221 Filename: sysfsutils_2.1.0-3_mipsel_mips32.ipk Size: 9109 SHA256sum: d1dd597e3465eddc9c407dbe7a42f9a978af2c0f3658daab28b5da5904ae1fc8 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc-full Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 165235 Filename: tc-full_5.11.0-3_mipsel_mips32.ipk Size: 165629 SHA256sum: e8989e2d5494aa7f4c0da818fbf0351233650e69d2372ac809a44dd85717c899 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.11.0-3 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 3446 Filename: tc-mod-iptables_5.11.0-3_mipsel_mips32.ipk Size: 4204 SHA256sum: dc1fef847562522f2887646ad630ef592d3f858fc0acbc7fe9f36110bfd9fad4 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 157749 Filename: tc-tiny_5.11.0-3_mipsel_mips32.ipk Size: 158443 SHA256sum: 7c693e969dad3a70322a5419d946d73f46b9bac3216eb10a98ac7265a3ab7906 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 144856 Filename: tcpdump-mini_4.9.3-4_mipsel_mips32.ipk Size: 145315 SHA256sum: 8036256125e448afcd32245acacaa7a150ab02cfee02178068dd746a40754aef Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 316980 Filename: tcpdump_4.9.3-4_mipsel_mips32.ipk Size: 317471 SHA256sum: aa0effb8502f76c13b1ad9824b021de51bbd5c9320a3c4a637f55e2cc977661f Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.2-3 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 7230 Filename: terminfo_6.2-3_mipsel_mips32.ipk Size: 7953 SHA256sum: 64837faa824d34c60b5fcc114498802cfc344bb2e729271eee962964618a0af9 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22777 Filename: thc-ipv6-address6_2.7-1_mipsel_mips32.ipk Size: 23495 SHA256sum: 357187b1ca5f053217aa5ea367b26d1514a32315dfb47ae4df0a86644fd480dd Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 35840 Filename: thc-ipv6-alive6_2.7-1_mipsel_mips32.ipk Size: 36617 SHA256sum: 50e23eeabf88e9a50fe712098e6cac2bb099bc34d6f87303100f344b6fd2681d Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21430 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_mips32.ipk Size: 22187 SHA256sum: 6ee5d7fb9e6d13c6a1ae9c6bd74d27b97cb007e00bc9a9a5440644689b3ece5f Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21433 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_mips32.ipk Size: 22178 SHA256sum: 764e12511893bd402cadc99d42a0fbe23b0e73ff260eacd4b3f7439ca0b668a4 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24110 Filename: thc-ipv6-denial6_2.7-1_mipsel_mips32.ipk Size: 24839 SHA256sum: 611cd9d3794ead181acdfd1f6429b114214634ae0022b52f191192292220030c Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22292 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23010 SHA256sum: 778e0f6df35dbbe4f58d33ca64df5c64c495508847b58de5616944ae43c16079 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22997 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_mips32.ipk Size: 23709 SHA256sum: ce3dc427d5a900d51a7ad8b5d809b83b3c80b6a592b6f83985b7847cc98a7afb Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 98399 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_mips32.ipk Size: 84602 SHA256sum: adca2e2f48ee9f94ccfa7005b627fd22ff29fd431001686b4bba19ac0b0f9df7 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24585 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_mips32.ipk Size: 25314 SHA256sum: 5c09e0e410e82b30443821471a073b684f48363844e9d5e20354a13599359197 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22753 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23459 SHA256sum: 93b948024b3d04f570f7b6823c5c381768d4bed44ce595bb8bd4d03511c21a81 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23542 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_mips32.ipk Size: 24264 SHA256sum: 2e25128b9b4e66155160eaa960924092fd506f195011deec3415d2c19f861284 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23770 Filename: thc-ipv6-exploit6_2.7-1_mipsel_mips32.ipk Size: 24492 SHA256sum: 0c407f972c8659c15a343da7da96de8e6e158ac73071a77f91bea75f9ec897cf Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23404 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_mips32.ipk Size: 24140 SHA256sum: d6872be8e12374d98b9af521413b844daf7e9f7d70ff47e8f06e5a3608f29ef2 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23888 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_mips32.ipk Size: 24615 SHA256sum: f39d9f88f6320cd5e9b233a15be2290c79d854ca2a01e9ed1f38ec039d82b8af Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22821 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_mips32.ipk Size: 23546 SHA256sum: 32338b86ce86f91becf365ac851f62dd1e611ad7d9326b2dac19e31512345f00 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22673 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_mips32.ipk Size: 23386 SHA256sum: 1d775fddd4e0198c29e87391e4e31389f835d6d4a5c398622b8baf95d5d93338 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22236 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_mips32.ipk Size: 22955 SHA256sum: e914a5be11948b95bccc8937009289b6c047c3e50149e6332529cd14ed383ac8 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23490 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_mips32.ipk Size: 24231 SHA256sum: 069e5d8344a6e8574a779b0522bd77690bc5ba31353052c3b9eb4bbdc3a1ef6f Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23114 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_mips32.ipk Size: 23821 SHA256sum: af2139e4f8617530cdf2579110105575592add03b47ade38b81fc5d0b62e0a92 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22727 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 23447 SHA256sum: 0c83e15b7485004b4478e395aa5e9a75e7f21a2d0e7d8bc664750014fdb3293f Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26481 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_mips32.ipk Size: 27233 SHA256sum: 5fa90f8915af581c79f47612c2ec23ec94e3c75fb852bb6204e7b926d2ef01af Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23698 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_mips32.ipk Size: 24401 SHA256sum: 6fa6e46fcf884de3ac9af38c7413a26bc2b4d8396e7dfb18ae7e98117a4eadf0 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22715 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23436 SHA256sum: d5ad501fa7769032038dce19d1ac43ba8e5cd851e819451b517199506be28e6f Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22558 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_mips32.ipk Size: 23270 SHA256sum: c98326f620b60d7f0579ebef3ebef359dbd22bb884d8ff9149436f9f4027f7fa Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23976 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 24668 SHA256sum: 3dbab92982a48655e29695d82a68386d117dce33c2ec3d648395c9d11c2e7d0c Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22445 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_mips32.ipk Size: 23169 SHA256sum: 70180ed3df5dd9171f5b851d9308cc778cc596407f27d2526df35b5088f75d62 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22318 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_mips32.ipk Size: 23041 SHA256sum: b5949000237b57a0f27380a06ab815ba30a6bb2606353fab6749c5cc51b904db Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22268 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 22992 SHA256sum: eb0494da3c668aac03fd5ec0c28619d5228d73b6a6f6f9c84e9a414fe0d26b03 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24170 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_mips32.ipk Size: 24909 SHA256sum: 31dc93388191ebb98860cca3819047825babacc05da2848c29ab29630ef68736 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22862 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_mips32.ipk Size: 23582 SHA256sum: a4485e7c785249f0c0714332f8983438d573c460ad6d527ebe30d15e8fa54a5b Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22800 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23538 SHA256sum: ac2f3edf616f0e001f0d1fad3e6b35ae70659576b3b325264bd3d1a9c8265cbb Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 30736 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_mips32.ipk Size: 31470 SHA256sum: bcd952aeca7801a612700cec99d312cd7daec96f5f6841c98cc3ab078884b2d8 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28435 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 29181 SHA256sum: 7f2412e9905c9a1a0d826debad136e02db18d0919e1184247fa89504a5a5e308 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28123 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_mips32.ipk Size: 28840 SHA256sum: b748d057f9a4210cf21019c445eab94fecb5fdd1657c4364406c249e453fc92a Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28574 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_mips32.ipk Size: 29310 SHA256sum: a135431e92a8040d4edd135b6843770b422aa41f55ffaa10e181911265f54a5a Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 31361 Filename: thc-ipv6-implementation6_2.7-1_mipsel_mips32.ipk Size: 32098 SHA256sum: 585bcd7f16447112e05b72fc127f8e541d6bf26b8dc5b990c79b575295e77edf Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22504 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_mips32.ipk Size: 23219 SHA256sum: b9511a7409803cccd77ab694940a08d041641e044f495ac63d7ceef00b1a6752 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22585 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_mips32.ipk Size: 23300 SHA256sum: 69655849fb9a4d7a29c93f2fa8ff58e06de95a3cfe4a652806a1ca9d015a72dd Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23289 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_mips32.ipk Size: 23989 SHA256sum: ed0f52ebeb76ea1e6a6f7aa4a883b433bcf0da50de6acad7dde0bb508615aeda Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22350 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_mips32.ipk Size: 23084 SHA256sum: 09fc8ab66eb1ee0a28aa604dd98a06f8e100d6704141903081408b112d88760d Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22765 Filename: thc-ipv6-node-query6_2.7-1_mipsel_mips32.ipk Size: 23483 SHA256sum: b8bb5c27d6e287b1aa96cd8daa801b9befc969b94e5c7e5dbd7e5a8e5e41158a Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24606 Filename: thc-ipv6-parasite6_2.7-1_mipsel_mips32.ipk Size: 25320 SHA256sum: 01d110f31e333eb4446d5d312ac0bec000b5fda2a95b2342d341de2f8499f586 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23325 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_mips32.ipk Size: 24027 SHA256sum: ec54fc469a6d653a309fcabd5c50ff1b07facea70c7eb22bcb1c8b2b2d7097c1 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22490 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_mips32.ipk Size: 23189 SHA256sum: faee2a384641a7d64cadd08cc45771bc6ea5d5136ad36dfb33ee1e7ff6e04022 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22393 Filename: thc-ipv6-redir6_2.7-1_mipsel_mips32.ipk Size: 23112 SHA256sum: 2b19b9fcc894cbae98d5dfb1df9181b4ab3ca9889d5d5e0d18776deb06324ce8 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22076 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_mips32.ipk Size: 22791 SHA256sum: bc29ae4dbd46a51f99b0abd1b1403c84af2e5eb3d4febf74f6771e4e57fc0d5b Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21425 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_mips32.ipk Size: 22167 SHA256sum: fadf3029f6ad189100444ee5e3a5d027788e0fd3ec33069383c2e8e2ebc638d1 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21429 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_mips32.ipk Size: 22186 SHA256sum: abbfa31d7627ba09d96178a35e30e3ff6df30d7299c6aca1aef39e809ff73ed1 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22074 Filename: thc-ipv6-smurf6_2.7-1_mipsel_mips32.ipk Size: 22780 SHA256sum: 44ff7e4753998cffff6b63d5449eb3e3af88b8d858d5e4a36deb51a71271041c Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26564 Filename: thc-ipv6-thcping6_2.7-1_mipsel_mips32.ipk Size: 27256 SHA256sum: 39deea7ee9b7a672728da14e92f5096db305bded41bedba586e27912dc7bd3dc Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22314 Filename: thc-ipv6-toobig6_2.7-1_mipsel_mips32.ipk Size: 23026 SHA256sum: 55b9bf2e2f959eac4b3d45a52820ef51da8a087b0829e508bec2e8a593f461bd Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26502 Filename: thc-ipv6-trace6_2.7-1_mipsel_mips32.ipk Size: 27221 SHA256sum: c67ce58bbb7b0be85e6b1bc8df1fd97bd29098aec474ca2369bf744df7c33ef8 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7884 Filename: ti-3410-firmware_20211216-1_mipsel_mips32.ipk Size: 8640 SHA256sum: 6780e3c6825256a20e15f001d49d649391035b9a18431df29ed3e59b69cae1f5 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7860 Filename: ti-5052-firmware_20211216-1_mipsel_mips32.ipk Size: 8617 SHA256sum: 9205d4349a372a2c3e1428625f8fdea6478d71f0493bd42f8dd909495cca8916 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 11501 Filename: trace-cmd-extra_v2.9.1-1_mipsel_mips32.ipk Size: 12089 SHA256sum: 31767f4d57e8f362a2d7863bfed0378c2bf5575439cad2ab229355a5dbd0bfbb Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 170092 Filename: trace-cmd_v2.9.1-1_mipsel_mips32.ipk Size: 170770 SHA256sum: 66700c401cdf0be1d93d64981897a124466a2be7de9ec4e10599c7f9e0d1c570 Description: Linux trace command line utility Package: tune2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 35510 Filename: tune2fs_1.45.6-2_mipsel_mips32.ipk Size: 35918 SHA256sum: 15b2423c45f49d27feace9b393c54a722844c3d901eb47f7960400e5a42d1c6f Description: Ext2 Filesystem tune utility Package: ubox Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, ubusd, ubus, libubus20210630, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 15789 Filename: ubox_2020-10-25-9ef88681-2_mipsel_mips32.ipk Size: 16589 SHA256sum: a4c891afd73471149ff4cd95b6dcf5634fc173004da3e183814195124af28a20 Description: OpenWrt system helper toolbox Package: ubus Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, libblobmsg-json20210516, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 6113 Filename: ubus_2021-06-30-4fc532c8-2_mipsel_mips32.ipk Size: 6882 SHA256sum: 1f0c1a42842b410642b1a9a0b0eb056867c05807cd52e498e067a60b04d7d9d9 Description: OpenWrt RPC client utility Package: ubusd Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 13078 Filename: ubusd_2021-06-30-4fc532c8-2_mipsel_mips32.ipk Size: 13819 SHA256sum: bda486c2984755d0eb76c1ef812ca94deeaf716d7f4873e5b4a5b3684416df13 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516, libjson-c5, libblobmsg-json20210516 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 7565 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 8418 SHA256sum: 85f46551facbeb6cc56cef7a515177028ceb72e7531eb47f4c3b39a91c00e646 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 5189 Filename: ucert_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 5959 SHA256sum: ef735783fc0cb96c13c2b75f54d6a03f45fefa1f14b99df30fd34ae01b2ceedc Description: OpenWrt certificate verification utility Package: uci Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 7141 Filename: uci_2021-04-14-4b3db117-5_mipsel_mips32.ipk Size: 7927 SHA256sum: bbb5557b80573621c693eace6bd738731dd1c226c9ad39d7447025aae3295c77 Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.5-3 Depends: libc License: LGPL-2.1-or-later Section: libs Architecture: mipsel_mips32 Installed-Size: 66372 Filename: uclibcxx_0.2.5-3_mipsel_mips32.ipk Size: 67055 SHA256sum: 710dd7f4952f58e58c2c16b77c4992a2671a08bb142fb8871c66f01399859d3f Description: C++ library for embedded systems Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 7725 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_mips32.ipk Size: 8548 SHA256sum: 2d243a309b6c481a0f65048b728eb39f845c7beb51e406d19a6730e89e64ce30 Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20210516, libubus20210630 License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 6178 Filename: ugps_2021-06-08-5e88403f-2_mipsel_mips32.ipk Size: 7008 SHA256sum: fa9fe707634bb8869f97ac7d3cc55cba679d361411a16e94f0655869aba0c5b4 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 3842 Filename: uhttpd-mod-lua_2021-03-21-15346de8-2_mipsel_mips32.ipk Size: 4615 SHA256sum: 684cf9bc28b9e1f665f44e47e3637060acc919fc34ab53abbf5f4d13acdca94c Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, libubus20210630, libblobmsg-json20210516 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 8596 Filename: uhttpd-mod-ubus_2021-03-21-15346de8-2_mipsel_mips32.ipk Size: 9451 SHA256sum: 08884132a09172abf79b493c3de4002584fa92922612410b31d316ec0a18fa94 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2021-03-21-15346de8-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libjson-script20210516, libjson-c5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 29417 Filename: uhttpd_2021-03-21-15346de8-2_mipsel_mips32.ipk Size: 30244 SHA256sum: 90d8a3d165cb7d2fcaab86d68bd0877e4c217eb81e4c4d8021e7c9ffd3314026 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-01-26-78aa36b0-3 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 16368 Filename: umdns_2021-01-26-78aa36b0-3_mipsel_mips32.ipk Size: 17073 SHA256sum: 7b6a7da62ee6cc69873ea13468753b751b8dac139371e246708e4670e8036e09 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 14140 Filename: unshare_2.36.1-2_mipsel_mips32.ipk Size: 14933 SHA256sum: 6e1027b4b9c7fa04a41d3fb7c2b85af11f100866ba7496f86460b79bac27f917 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_mips32 Installed-Size: 836 Filename: urandom-seed_3_mipsel_mips32.ipk Size: 1576 SHA256sum: 99c4b5629a65a8a5d3fd3560e197fb4fce6cf40e1e71278216068720486003d2 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-07-25-7aefb47b-2 Depends: libc, libubox20210516 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 9588 Filename: urngd_2023-07-25-7aefb47b-2_mipsel_mips32.ipk Size: 10563 SHA256sum: 302be0ddf0df2e98715604304aac6e798734facea345b1e05a9547d40599bf91 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2017-12-19-f40f84c2-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 13216 Filename: usb-modeswitch_2017-12-19-f40f84c2-2_mipsel_mips32.ipk Size: 14015 SHA256sum: 94d6a01db1ad52f2c5fb5811f4c04292e334e5bece96d9933d3d21429838429e Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20210516 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 11189 Filename: usign_2020-05-23-f1f65026-1_mipsel_mips32.ipk Size: 11927 SHA256sum: 8bf3ceafb2e22e13f894f456327817f101d62d31931fb2b0a4b01d7085eb285d Description: OpenWrt signature verification utility Package: uuidd Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13265 Filename: uuidd_2.36.1-2_mipsel_mips32.ipk Size: 14188 SHA256sum: 209473420fbcc63f3c9a0f714ca5b88f57db7d112ca50fea3dbdff9002ea41e5 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3549 Filename: uuidgen_2.36.1-2_mipsel_mips32.ipk Size: 4464 SHA256sum: 8232fd47c160d50f6a2b9ccce75db2cfd71cbd30c50e9bc4a29a6fa05d4aca43 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-03-08-2cfc26f8-6 Depends: libc, procd-ujail, libubus20210630, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 8013 Filename: uxc_2021-03-08-2cfc26f8-6_mipsel_mips32.ipk Size: 8817 SHA256sum: ad824def2d51473fca9f55bae9dbeb7175773c1e4108e865706008ad88d9e696 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3446281 Filename: valgrind-cachegrind_3.16.1-1_mipsel_mips32.ipk Size: 3309815 SHA256sum: d7cf516679477e4d029b0087b6e8ac146643900cd276183c5bcdb3f77f598b0c Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3618228 Filename: valgrind-callgrind_3.16.1-1_mipsel_mips32.ipk Size: 3481112 SHA256sum: d0bddc4f34048735387a465d42df637be2990594765d6882173a6098ee239b9d Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3670261 Filename: valgrind-drd_3.16.1-1_mipsel_mips32.ipk Size: 3529439 SHA256sum: 3aa1b7ba49b3edbfc876d1c73c22f2cc2e3a0f2d1ddd8f66df91e4c6d2b65d05 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3737865 Filename: valgrind-helgrind_3.16.1-1_mipsel_mips32.ipk Size: 3597684 SHA256sum: 8bd478612bf954a3556e3fddd185887eb61e160f3fd51a0784ac0a6cc1fdf7ed Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3470413 Filename: valgrind-massif_3.16.1-1_mipsel_mips32.ipk Size: 3330362 SHA256sum: c401755757ce1c868d81eace289cbe4b63ed63225c8e3896257d37de9acc9b98 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 16776 Filename: valgrind-vgdb_3.16.1-1_mipsel_mips32.ipk Size: 17578 SHA256sum: df39496dd493d54e68aab6cf90d851dd417a5f698e9ab8bf2ce94adef0717576 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.16.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 1483495 Filename: valgrind_3.16.1-1_mipsel_mips32.ipk Size: 1479190 SHA256sum: fec42e499d11b02cb0267b5b38916edc7f7124676447715bda68b456e40fabdd Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 3 Depends: libc License: GPL-2.0 Section: net Architecture: all Installed-Size: 1020 Filename: vti_3_all.ipk Size: 1799 SHA256sum: 125b288f238fce51607e03892a43e005c014b70674983771bd95220b079fee9c Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 3 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 105 Filename: vtiv4_3_all.ipk Size: 868 SHA256sum: 28ba7a4e89802b8a5d4d3c2e2b84d549c89a6a4d4f7608cef152eea13ba23101 Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 3 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 105 Filename: vtiv6_3_all.ipk Size: 873 SHA256sum: cf57389a708eaa39b7e36c8987f97dff55474bbe16c1fb3d1c6bc02fbea20be2 Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1459 Filename: vxlan_7_all.ipk Size: 2251 SHA256sum: b32502080e5b93b9273c07f48fcec06417a188e43867442cf8c4906e4ceeef40 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10888 Filename: wall_2.36.1-2_mipsel_mips32.ipk Size: 11735 SHA256sum: fbfebff19d026660d3af7eb9c42783193a1517f40ba51f754ddb7d85dc272282 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 9114 Filename: whereis_2.36.1-2_mipsel_mips32.ipk Size: 9942 SHA256sum: fee858d49791ee8a87eaf9a5ee4802b7ab71dc06907a8f3bfde08a1267feefeb Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 254948 Filename: wil6210-firmware_20211216-1_mipsel_mips32.ipk Size: 255767 SHA256sum: d593a2087f23c469c2bbfa2109a42b3315f9de357a130e5a87c7d232a6384a84 Description: wil6210 firmware Package: wipefs Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 15568 Filename: wipefs_2.36.1-2_mipsel_mips32.ipk Size: 16422 SHA256sum: a64c8ea021433f2078364a2c0ff9ecaa9bb6f9c4583b579efd42a4149d6c4782 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-1 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28768 Filename: wireguard-tools_1.0.20210914-1_mipsel_mips32.ipk Size: 29756 SHA256sum: b8759f2e53d20f3e023aebb9bdd9f0d041e10b616d97b9f075beeae063280e22 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2204 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2933 SHA256sum: c2622b09e1a7ef8e241f76b1aef8db851a4652fc2956aedbe4a5e358b670fcaa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23165 Filename: wireless-tools_29-6_mipsel_mips32.ipk Size: 23940 SHA256sum: b67a2d4655a56b68e6805d440d6821f52ce244276a28fbef28f7ca0996db39da Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1175106 Filename: wl12xx-firmware_20211216-1_mipsel_mips32.ipk Size: 1175116 SHA256sum: 153fecb2c983774bc4b49bf59f1a7e8fbbf6f803e94d3830f9383dab57180e55 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 343335 Filename: wl18xx-firmware_20211216-1_mipsel_mips32.ipk Size: 343924 SHA256sum: ecb1ae4e972ebb32d7542bce5b5d02ef360cfde9b4a18722b45c37e79768d244 Description: TI WL18xx firmware Package: wpa-supplicant-basic Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 267996 Filename: wpa-supplicant-basic_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 268364 SHA256sum: d4e2305d6c51cd793d4e73748915cf9240625aca9ef0f805468a82f73db5785c Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 597870 Filename: wpa-supplicant-mesh-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 597286 SHA256sum: 30ade1b5671c87c1eb2f87d44bfae91d32335504e6d441ca440c9db072d37545 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 594798 Filename: wpa-supplicant-mesh-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 594373 SHA256sum: 0e498726ec91a8b38c13d2d8d29f677aad3c3779d0edae8ecc0ba1f985b39828 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 254309 Filename: wpa-supplicant-mini_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 254730 SHA256sum: 252e04ec9bbe2efe2bef36da207405672520cd5e5ab03ad7cde2fb10f3aba078 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 604356 Filename: wpa-supplicant-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 603705 SHA256sum: 16a9e9cece9c3d1c85296dd3627c2061b7e73cd92c38417d91ec0d269a6dc5b1 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 673397 Filename: wpa-supplicant-p2p_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 672971 SHA256sum: 927d7af6ae8a0b70caca5089ca396e43a398cbc02e07add5a308bf8952ba4816 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 601364 Filename: wpa-supplicant-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 601114 SHA256sum: fdd25a0d0324b00dea9c83d20c6399498e0e8afa68d792e39d81baf6f906da40 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 463225 Filename: wpa-supplicant_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 463116 SHA256sum: 5bbcfd69471e7eda907c67d2b31b8295cc8eb546e4233fc13f851e88ed85ed2c Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 465306 Filename: wpad-basic-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 465695 SHA256sum: c686e27004dc5ac39b1cf00629c84de486929b07d9a437117806b9449eba0ec6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 464929 Filename: wpad-basic-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 465042 SHA256sum: 4551d74031a7fcc14f8c471d118f88f46623e6b65505fd9a80b9512f74830230 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 445479 Filename: wpad-basic_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 445614 SHA256sum: 051ba0317835c9ecd4531df8335c4df45fd2cbf84f80780b253a7358f145eca4 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 735444 Filename: wpad-mesh-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 734570 SHA256sum: 88dc28e92787837c813ed34fa0ef831c1c6c6fb005e523f39a6dc1a61adfd678 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 733426 Filename: wpad-mesh-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 732978 SHA256sum: 3fe68725463fb4580bd6cb35071ba7e1a5d414430d622d6ebcc9deee4672af2c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 402007 Filename: wpad-mini_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 402313 SHA256sum: e7314c12e1367fef4cf7c26658b8c38013a98be5007c62647a54f8794c5cca1a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 743358 Filename: wpad-openssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 742529 SHA256sum: 972f5ae099555ce927c3b8d9673501afe289d2f0ea867e1bdd7e2faf356f84a3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630, libwolfssl5.6.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 740262 Filename: wpad-wolfssl_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 739766 SHA256sum: 3df4346b5b99020b9678d883291294eb6676600deb55855068282820455efba8 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-07-29-b704dc72-12 Depends: hostapd-common (=2022-07-29-b704dc72-12), libc, libnl-tiny2022-05-17, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 738607 Filename: wpad_2022-07-29-b704dc72-12_mipsel_mips32.ipk Size: 738152 SHA256sum: c91f334feabf15ec24b48991ece1c2da938966565684ab6485ff0b35e552495e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: mipsel_mips32 Installed-Size: 13838 Filename: wpan-tools_0.7_mipsel_mips32.ipk Size: 14488 SHA256sum: da335971bbee107b6ad7d073bc679ea8fd0c8abb01a9ad7abab59201c8dedbd4 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10003 Filename: wwan_2019-04-29-5_mipsel_mips32.ipk Size: 9837 SHA256sum: b3855717d33fffe173dc2b139bbf548c11e294cfef8bef6913a8e5abd4283cc7 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 3 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 736 Filename: xfrm_3_all.ipk Size: 1508 SHA256sum: b25eda8f4db4b993af5ce5c619d747df0b8889a474d2caaa08eebc98f1f04b7d Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 83106 Filename: zlib-dev_1.2.11-6_mipsel_mips32.ipk Size: 83838 SHA256sum: 262ca9b3ebb909199b8b88fef706dc66973b3f725ecb6bb1cdb87e4611dc8736 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 42559 Filename: zlib_1.2.11-6_mipsel_mips32.ipk Size: 43316 SHA256sum: da17ad1d5f5f0a5edb462ddf101dc830b5dba267fe44fe89b3c2003ec1947a04 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 8 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 2078 Filename: zram-swap_8_all.ipk Size: 2851 SHA256sum: 5465d2153ca9453fc4c6762fbb210f1cf2b8a2c9007ea5ef4fdb2231e4d42c84 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.