Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 4157 Filename: 464xlat_13_x86_64.ipk Size: 4975 SHA256sum: 366177dbcbad39fb5daabecdeeb2e0b9015128d851fee0b7b827d8445a309aa4 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2509 SHA256sum: 11bb428ff8c725966b4595a9c0310048dc302b1a949374322cb7725a905d7dcd Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2920 Filename: 6rd_12_all.ipk Size: 3715 SHA256sum: 70f3ecdc66e37d8c145d7b2a05107b8676637886167c5be5d226ef3c6a8850f1 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1838 SHA256sum: e0e1648b880fcbda2b0af9a675ec2caca85453658097d49a648e5b9c59e4b263 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: x86_64 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_x86_64.ipk Size: 1552 SHA256sum: abcac73580e07ccb4d911f0cfde48c93e92585f1653098ff0be063fc2fb37715 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: x86_64 Installed-Size: 61513 Filename: adb_android.5.0.2_r1-3_x86_64.ipk Size: 62428 SHA256sum: 9a240eac5abc486fffcc7809b63e1d9c7724f595c7a314b6ad4ff2363b48374e Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 23618 Filename: agetty_2.39-2_x86_64.ipk Size: 24427 SHA256sum: 4f953a582b0649ece134af78d9fcb99b38b480632332df578e2e6d112a699e18 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_x86_64.ipk Size: 1171 SHA256sum: cd26e7009d409d6da161272ca4d78a97f10b1f2f778a99ee864fb2ae0d1b4604 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amd64-microcode Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 36684 Filename: amd64-microcode_20230804-1_x86_64.ipk Size: 37489 SHA256sum: b753d7c9ce573e03d125a9b7d1a87c9657e41bdb2bcae519eb751e47cdc85c2e Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26755810 Filename: amdgpu-firmware_20230804-1_x86_64.ipk Size: 26516889 SHA256sum: 7fba5df5cfbcf7fc4afd211598195cc84edd3ba9d5dba67fa37c94e38168069f Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 961494 Filename: ar3k-firmware_20230804-1_x86_64.ipk Size: 961772 SHA256sum: 68d82f12fcaff12eac4cc5115e3c33b2c7ab4de8f9aa8e57eac603d627940e27 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 25373 Filename: ar_2.40-1_x86_64.ipk Size: 26040 SHA256sum: 8d67d03ff8e250adf7d49e0da828483b467b85701dd6117e8eeefadd7263f325 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 22660 Filename: arptables-legacy_0.0.5-1_x86_64.ipk Size: 23401 SHA256sum: df2902256a2facd3817e366cf16f2175558f47f44a07eccbfe3443469f70257f Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 83899 Filename: ath10k-board-qca4019_20230804-1_x86_64.ipk Size: 82401 SHA256sum: dfc51178ee9e10b7fb249f2c44a6ebd3630ded878490bd9343f10563084b9186 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1505 Filename: ath10k-board-qca9377-sdio_20230804-1_x86_64.ipk Size: 2229 SHA256sum: c676e7b4f17c950eb06cc6fe33199b44bf9bb83351e90d1d01f356bfed65bae9 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 8371 Filename: ath10k-board-qca9377_20230804-1_x86_64.ipk Size: 7695 SHA256sum: bd38d258c597bbb2ecd2f0290309d406b94194a6e546704ee192cf4b1ace43ab Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_x86_64.ipk Size: 1393 SHA256sum: cbdf52243ea812b2b4fac740a0260779049a4304ed5bf846649fa6f88c0fe1b9 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7623 Filename: ath10k-board-qca9888_20230804-1_x86_64.ipk Size: 8108 SHA256sum: e3d40ba7114a88f5299837a286cea59f887a618fd922524376ff7fa5be734803 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 774 Filename: ath10k-board-qca988x_20230804-1_x86_64.ipk Size: 1502 SHA256sum: 03c2cabeaca9771effcd036b2474f16da3c4624ef263cfcacd7124cb735f0ec8 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 14495 Filename: ath10k-board-qca9984_20230804-1_x86_64.ipk Size: 14785 SHA256sum: 88032c86fcd8f8658026c3c07e3435ebfbe866add6ce88ef46d3b6c07a408e58 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7555 Filename: ath10k-board-qca99x0_20230804-1_x86_64.ipk Size: 7921 SHA256sum: 4a32ac57d2064ba184bcd9b6adbc484912ae38ab266370c6f0834310a3c12e31 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: x86_64 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 438411 SHA256sum: de7c6ce6deb327eec7c887af26a98b57d0da600ef0e08e01dc5f6128ad117e23 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: x86_64 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_x86_64.ipk Size: 393455 SHA256sum: 0d834026b39363403c881d9ec8048e69a738566496f7c829bf72459a8e0ba342 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: x86_64 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_x86_64.ipk Size: 438525 SHA256sum: d53548580eb9fdeeb816eb4983e1700272b6a7ee46e460fec0354ff9b8d1f5e9 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 466963 Filename: ath10k-firmware-qca4019_20230804-1_x86_64.ipk Size: 466232 SHA256sum: c610562b20a54204a17b1ff2e6fc406418c3b1913e261735dbf8960ee2c04252 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 878158 Filename: ath10k-firmware-qca6174_20230804-1_x86_64.ipk Size: 875543 SHA256sum: df849ec5b08e72d6b8498f93277ae984977ef4664f58ef5ac3e2ae35f1d5de64 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20230804-1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware Architecture: x86_64 Installed-Size: 411384 Filename: ath10k-firmware-qca9377-sdio_20230804-1_x86_64.ipk Size: 411424 SHA256sum: 14c931e034fa4a9d782d08adc6390fec1ec3a54bd59ee499a926661406798f2f Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: x86_64 Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20230804-1_x86_64.ipk Size: 524264 SHA256sum: 352419cd1a0f085f3a7d9cb31c6be86bc3b29c3a97657b1e8f69574d3fc9d97f Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: x86_64 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 188482 SHA256sum: 21244787afd4f8d728868f56ae27326b2bfbfefa4813d301ba58dd8cc4a25489 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: x86_64 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_x86_64.ipk Size: 188589 SHA256sum: b00b3b49f5f23767d0df867fb679a70ed91d13c03737ad647dd437893a9067d0 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: x86_64 Installed-Size: 208910 Filename: ath10k-firmware-qca9887_20230804-1_x86_64.ipk Size: 209756 SHA256sum: d7be0e74648d659326f3aa44e85c562318593f382b6eb52fd2cf78db7e80ec84 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: x86_64 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 476665 SHA256sum: 8d5a893b61c6e5fc24d0a0408611743312118697e2f5b46e58e7e3d39ac8f6ab Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: x86_64 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_x86_64.ipk Size: 427575 SHA256sum: ffae2379c0c30651d2aee3bdb5f8249a410b9683aee2d3a63a5baef91bb719e2 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: x86_64 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_x86_64.ipk Size: 476741 SHA256sum: e6206ec38dadcb7f441d368960060bd7b22ae8e456b258fa4adeef08edf297a4 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: x86_64 Installed-Size: 529175 Filename: ath10k-firmware-qca9888_20230804-1_x86_64.ipk Size: 528845 SHA256sum: aabea2c642fbeee4b595177285e57f516dbd4cdfc9263e767016e03c989c8443 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: x86_64 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 182602 SHA256sum: 27ec1f67351610ddea3d33c96af3af79fc0d538b7c54ca3a936b2847f71297c1 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: x86_64 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_x86_64.ipk Size: 182733 SHA256sum: 9d16e8ed0866259a896f40b50cb6051b32fd7ee454a715583f8e9d3062ff2280 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: x86_64 Installed-Size: 218884 Filename: ath10k-firmware-qca988x_20230804-1_x86_64.ipk Size: 219725 SHA256sum: f543231cf475d2c329cae4c88a1a079649a1f762810b84ddac262b3e48b2c79c Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: x86_64 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 468848 SHA256sum: db7a9b107d3a9565d05bd8deb7524ed1884e16c9b3f3bf8cf46cbdf61a93dede Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: x86_64 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_x86_64.ipk Size: 406106 SHA256sum: 8d55210e4bcb08578362037f01efbed3926036f002c330c1f5980a46db3275fb Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: x86_64 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_x86_64.ipk Size: 468987 SHA256sum: c083da7cc0825b808f84966dd409ce1e1f0d57a1986371720341e3475dd52e7c Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: x86_64 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_x86_64.ipk Size: 519934 SHA256sum: 3e52463a928861074fc6e3377b8128e7d77ee5cf6f7ff67ab868035c9f2c62dd Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: x86_64 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_x86_64.ipk Size: 433643 SHA256sum: 96a9732797372fa912aa5acf1b85adcc1eb255514848488c6c412051278ba602 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: x86_64 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_x86_64.ipk Size: 394657 SHA256sum: 1b0f9840fd1598f5d7225543b7d455116ffce438f3210c95011c44016c671a9e Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: x86_64 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_x86_64.ipk Size: 433735 SHA256sum: a6a9e1c7fbb44816d7dab0840be2e902fa12602013201889416d786a97d80360 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: x86_64 Installed-Size: 373680 Filename: ath10k-firmware-qca99x0_20230804-1_x86_64.ipk Size: 371895 SHA256sum: 90b7de6ba17a6007ba530aa75e34124870abb56bc7f3a72138b57fb1bfee607d Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_x86_64.ipk Size: 2825767 SHA256sum: 690f3fe6a808215f63d96d850252f931e7ffabd6ba145bb59610279e21bf2ef2 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1767501 Filename: ath11k-firmware-qca6390_20230804-1_x86_64.ipk Size: 1751606 SHA256sum: b7370963cc54ce8411cb5a6b56cfcb04b6452fccc519268ab2df55527c009c91 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_x86_64.ipk Size: 2343921 SHA256sum: fa62f4fa16e2726270771f0207f980f5a00731d85c7e5de8e49c936c7e8aac00 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3671128 Filename: ath11k-firmware-wcn6750_20230804-1_x86_64.ipk Size: 3661967 SHA256sum: 0e622b0b49378d0c2582ced457df9669bac262d72bcab0b1ed7dabcd858085b7 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3171847 Filename: ath11k-firmware-wcn6855_20230804-1_x86_64.ipk Size: 3152646 SHA256sum: 6904e77d4d1f819b21563e8e20f5307aa50d0cc4208d7a7e2dc4c16cc6df5b55 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 712103 Filename: ath6k-firmware_20230804-1_x86_64.ipk Size: 712823 SHA256sum: d001e7ca78d83d80ac795a16348c09a435f28894e113ccd063bdcd54893ad514 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 61874 Filename: ath9k-htc-firmware_20230804-1_x86_64.ipk Size: 62339 SHA256sum: 303f650de1270bc4680fcea4796c0247e4c3b4dc92f55185567e07b7cd947ccf Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1841 Filename: atm-aread_2.5.2-7_x86_64.ipk Size: 2542 SHA256sum: 23b389f4f24cf98354b5b4cc7d536989b233f5ccceaedace378b7b440ac641d0 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2039 Filename: atm-atmaddr_2.5.2-7_x86_64.ipk Size: 2740 SHA256sum: a6c74f6ff2843fb1c60b7e8565a86f87f6939895175a197bb4cbfdbd4dd97f92 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1799 Filename: atm-atmdiag_2.5.2-7_x86_64.ipk Size: 2500 SHA256sum: b13261b4385a27cfd998d687f68f547be4dfe88bf968a3fe49a75ff52bc82a1b Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2675 Filename: atm-atmdump_2.5.2-7_x86_64.ipk Size: 3386 SHA256sum: 0b628fb85590443fb010a1877b43ca8f68b78bab87249a0e4b5c0996ba3a5a54 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2260 Filename: atm-atmloop_2.5.2-7_x86_64.ipk Size: 2962 SHA256sum: 80503161b1f615a949464b81cb4e639c93d4c576b2381228a55c5cc41b96480c Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 78693 Filename: atm-atmsigd_2.5.2-7_x86_64.ipk Size: 79174 SHA256sum: 4ad051b36ffc0a68cf336a7bef1b75af5697697116ae4e665ede14d16692bc69 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2324 Filename: atm-atmswitch_2.5.2-7_x86_64.ipk Size: 3029 SHA256sum: b4682ce6e94d0b6280872439188aa5d16e1ecda4373b7e54d17bab88bed4bb18 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 8195 Filename: atm-atmtcp_2.5.2-7_x86_64.ipk Size: 8932 SHA256sum: b4c2fee737222a8d0f406f6435779af5871944529f92528711561b2bafb08097 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1668 Filename: atm-awrite_2.5.2-7_x86_64.ipk Size: 2391 SHA256sum: ff595656410fea49a4dc24497d6829a8c1264369c0029b10bd0697f9b531ed2c Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 19787 Filename: atm-bus_2.5.2-7_x86_64.ipk Size: 20467 SHA256sum: f437c3c3221250d147dac05eb32874a3f75312f35bd288d98887b5f3bda4a3a5 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 249773 Filename: atm-debug-tools_2.5.2-7_x86_64.ipk Size: 249708 SHA256sum: b53a8f66983ceb710b0db5aed09085d47b7ca3d07b70d7d8403bec07fc3794af Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 5786 Filename: atm-diagnostics_2.5.2-7_x86_64.ipk Size: 6442 SHA256sum: cf1278bf08ddf3c4f73e4b4afe419b459a26dc175796cb11bafd9e5e77add720 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1831 Filename: atm-esi_2.5.2-7_x86_64.ipk Size: 2528 SHA256sum: 89d8443c3b0c62f909d204fd10d157bf6fef2542c197e80e44e3eae73af816e1 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 24881 Filename: atm-ilmid_2.5.2-7_x86_64.ipk Size: 25550 SHA256sum: a2dd51e6e3b403a0ad72e08669be6513a8cbb4c420094a1a93d879c03db6b769 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2034 Filename: atm-ilmidiag_2.5.2-7_x86_64.ipk Size: 2737 SHA256sum: cda7d31d4e511c45c462ce32a3e55eddc48657ce85ebe77812c3e22afd31d9f3 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 10831 Filename: atm-lecs_2.5.2-7_x86_64.ipk Size: 11547 SHA256sum: c19068554f2c9240406ad88483ca0dd8594db19bc532ae37fb904660c775eec5 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 23629 Filename: atm-les_2.5.2-7_x86_64.ipk Size: 24329 SHA256sum: 190efd3452ed0697ee9fb328d0cf075aa6cdbc31c6bd2575c2793ed18ba42636 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 14561 Filename: atm-mpcd_2.5.2-7_x86_64.ipk Size: 15269 SHA256sum: 2ab7e6d60e1115822deb1cca92e215221c882e62d9a227b4a8eeb80a7cf54048 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 26743 Filename: atm-saaldump_2.5.2-7_x86_64.ipk Size: 27234 SHA256sum: a22344855839a9dd26c1ff9a65165f90b17e4037d8413330354093e7eb1b29cc Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2205 Filename: atm-sonetdiag_2.5.2-7_x86_64.ipk Size: 2913 SHA256sum: b201efa33ae15bff7e02511091c47e52f2715c59e3602f20a9d0409f95f32103 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 2233 Filename: atm-svc_recv_2.5.2-7_x86_64.ipk Size: 2935 SHA256sum: 62a82cfa368d3ffdaaadbcc0c68dfe80e59351b26896ae9e00fbaf48ba51b556 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 1973 Filename: atm-svc_send_2.5.2-7_x86_64.ipk Size: 2680 SHA256sum: 06eace78ff0c175cd972db560f8c16157de0c9a449521400117f5180117be76e Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 19155 Filename: atm-tools_2.5.2-7_x86_64.ipk Size: 19863 SHA256sum: 74cf2d72c3ab9ab52e8672926a758e4c5601ddf92469b5edce1927fc9ac7fe6c Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 7683 Filename: atm-ttcp_atm_2.5.2-7_x86_64.ipk Size: 8424 SHA256sum: 947951f0e298f65de0662f23192a385f6f182ceb9b32dca46b2acdbbbfd51068 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 21159 Filename: atm-zeppelin_2.5.2-7_x86_64.ipk Size: 21841 SHA256sum: 0a9598a246c9c0d4ab7ee8962878e95dbc4ca8ac2d937a3d1cfc80d893199507 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1175 Filename: autosamba_1-12_all.ipk Size: 1895 SHA256sum: 6ade9aa7726d33f9b605e4dfffebeb0d573df0fadfe895f2062c2018c1a724db Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 9236 Filename: badblocks_1.47.0-2_x86_64.ipk Size: 9960 SHA256sum: 52cc0e07775154649e84c2af4b2776cb8005551985ebf5180430d3c7792ac18b Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 1065602 Filename: binutils_2.40-1_x86_64.ipk Size: 1057752 SHA256sum: 4a26a707512abbd65678f247ab2bd2f2ae8be8b5c79d15d6676ebbe2ee450b6a Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10669 Filename: blkdiscard_2.39-2_x86_64.ipk Size: 11548 SHA256sum: c1ded7574ce77364f4c97971646a84faabe1c0e70b315222feecc0a84a7fe160 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 48251 Filename: blkid_2.39-2_x86_64.ipk Size: 49085 SHA256sum: 56e5e77e6558eaab5c46ed1b935197798ccbeb2f539a84701374b322fd9b9bc2 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 30379 Filename: blockdev_2.39-2_x86_64.ipk Size: 31168 SHA256sum: 5403337d7e1d5d81c1ff0bbcdcb11fb78ec83c4b2c4aba7c884049ad5b0019ee Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_x86_64.ipk Size: 105822 SHA256sum: e38d81099f6165f45e9dfe5b3ced549264f358b612af8b12b34f082d6249014a Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2421818 Filename: bnx2x-firmware_20230804-1_x86_64.ipk Size: 2415494 SHA256sum: 38c206ab8ca89e0337c6e4a0f324abdb27b793f0ba4100a2ddf81e14236c4043 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: x86_64 Installed-Size: 180654 Filename: bpftool-full_7.2.0-1_x86_64.ipk Size: 181514 SHA256sum: 93906faf77479a83adabc0b08ede5e75b8aecf424efddc297514e2771c3a660e Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: x86_64 Installed-Size: 178101 Filename: bpftool-minimal_7.2.0-1_x86_64.ipk Size: 178997 SHA256sum: 8378da854c13f51ffd1130cb778879cf19c0d1cdf38bc8bbe217bfecc7498fbc Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 4958 Filename: br2684ctl_2.5.2-7_x86_64.ipk Size: 5691 SHA256sum: 08650ad92ed72c2bfae1b581d47ea1578f2a40550993cfbde808968382dfa342 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_x86_64.ipk Size: 177814 SHA256sum: c336409c92f803acb44c3a7580e4cbc03518fc9e430a960e5c4a031d020e10af Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 342113 Filename: brcmfmac-firmware-4339-sdio_20230804-1_x86_64.ipk Size: 342384 SHA256sum: 01d3af6cf4ef71cf774077af6429c9e64097d8e9f231bb9e92ca64f2a7ad4f18 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_x86_64.ipk Size: 259886 SHA256sum: 113dce0503a1123d969457972dba9a2659c3476bfd0966c8b6aa2b42fc90bed0 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 306553 Filename: brcmfmac-firmware-43456-sdio_2023-07-11-a5e591c9-1_x86_64.ipk Size: 307373 SHA256sum: 59d7308e13059383ee0651922ba804249db3068a5e01473cebc9747b8c5f3021 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 430109 Filename: brcmfmac-firmware-4356-sdio_2023-07-11-a5e591c9-1_x86_64.ipk Size: 430354 SHA256sum: fea6f8d096f94f9650f18937e5ca5d76c2da899018f2308dfbd118b39c6b7add Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_x86_64.ipk Size: 370407 SHA256sum: d7b1b98338b1e9b091c6420f0781655e3671a54bb96db400d121b065bddd42d2 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_x86_64.ipk Size: 637055 SHA256sum: 748ba0333238cf7345d2ec3dfe56d292b598142b4b39c38a42e26d6f1add9001 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: x86_64 Installed-Size: 630408 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-4_x86_64.ipk Size: 629544 SHA256sum: b0366a5f17b06c9821a2d17d70d04a9a19d2241154533fe604b72382e5a50a6b Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_x86_64.ipk Size: 647258 SHA256sum: bff4a72b0ca5da63e376d865e8b0f12893bfcd7de1ec5a87fc04e8fb4ea55c79 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 518281 Filename: brcmfmac-firmware-43752-sdio_2023-07-11-a5e591c9-1_x86_64.ipk Size: 518677 SHA256sum: 639af05f327de5d70cd100d8c7a6d28ca10de5d64f7d5d48af98c1d235a4473a Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 502981 Filename: brcmfmac-firmware-usb_20230804-1_x86_64.ipk Size: 503669 SHA256sum: f45194d45389ae5f04b9c217004c0025560bf380bf807519a5d61818ffd58786 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_x86_64.ipk Size: 2124 SHA256sum: b73d90442cd14ea87fcc74eb960218ddfb68d6c5ec27df01b9ab44605abeb985 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2524 Filename: brcmfmac-nvram-43455-sdio_20230804-1_x86_64.ipk Size: 3273 SHA256sum: 3284843ec42958af2101399fdafe74f266286c1b912c511ad065992c7eca0110 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1140 Filename: brcmfmac-nvram-43456-sdio_2023-07-11-a5e591c9-1_x86_64.ipk Size: 1857 SHA256sum: be870b30080123fccfe0f3963239f6f949bf6c19fbcc5831fa4a7fb438968836 Description: Broadcom BCM43456 NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1290 Filename: brcmfmac-nvram-4356-sdio_2023-07-11-a5e591c9-1_x86_64.ipk Size: 2010 SHA256sum: 431731e7bd6d8b9d235d48365c8a5c1fcf283a1964ba283abcd2f092f30c3ce2 Description: Broadcom BCM4356 NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2023-07-11-a5e591c9-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3099 Filename: brcmfmac-nvram-43752-sdio_2023-07-11-a5e591c9-1_x86_64.ipk Size: 3786 SHA256sum: 957617f9dcb58cf06d6a551ce3520a6a5b8fa5916df13c6503460b1b75c6c83e Description: Broadcom BCM43752 NVRAM firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 42180 Filename: brcmsmac-firmware_20230804-1_x86_64.ipk Size: 42552 SHA256sum: 7231145b062a5d33b4ba7496fe1c6b2716bc09fa824a635e13b3aa1c06921499 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 17463 Filename: bridger_2023-05-12-d0f79a16_x86_64.ipk Size: 18277 SHA256sum: dd2e749eae995a2e1f4385b7913515a892db68b540050e57d29f6f28faa103a5 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1010 SHA256sum: 0e656e2bbfe359d9e6853ed114765519d38d9ced810ef5fa6eba001d51c024a6 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1046 SHA256sum: 8e2d7bbc201c83134c8637dd13c6673f360481c11f0186319faa414135213ac5 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1115 SHA256sum: 0e3d387eb24a1cb4489f1aed7aff65e2a4dbbd651fb04483058b42d781f086ea Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1137 SHA256sum: 9b21febcae51916ad53a7343383b7fef2d7e276967c27ce524ff62aee50d5159 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1014 SHA256sum: 31409b11e9225af67cb65ed16c3350e37a9d2d635d2d8bd819a6f035644f46bf Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1040 SHA256sum: 5e6098361f97f56ecb84ef32f491b4a9ba31eced7c83d4acacc531da9a1f9683 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1135 SHA256sum: 151bf608936932f0079dcff56056af0952719a4195f5090c744cc7dd159b0424 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1043 SHA256sum: 7dc06e71a4327871ba72147c2116d82ba3b21dcc51af88fe35cc9f85b7f6d019 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1054 SHA256sum: 46b524cf5fd437f726cfadd66e08d59f4adaf4d1c6336f494be5b6a245b61051 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1182 SHA256sum: b4b8e9d162373b8579f569944a48517583b23fd18a437903f9eb1948158d7708 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1135 SHA256sum: c7a91d4b4390cb40c05f2103a21aa98c752ed3cf4079739eff20821cb0838800 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1163 SHA256sum: 905a93b0be501cd12beacdf60a91f882f09471a3788c947df5e438f43f36633f Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1130 SHA256sum: 74ee6a4130d47bb879a65428eb08a0df8d45fdf3d4c49addc7b2b2b384ba87f0 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1175 SHA256sum: e1e14b137e9dd92d25cdfea3f127a8e1137e402ed60913cc54f28f0c2409121a Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1168 SHA256sum: fb87da01ae1476b9247caaceb1dc22bcb6488202a55babb2cdcbf81c93a40ece Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1177 SHA256sum: 60873506cc077be61d9a5cf22aa2818912ca76cb17a6cc39bf6f87226f0c5881 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1204 SHA256sum: 9f570c70f40639fd4476cad27042b802f8746ac2c7567824039266bae3c088c6 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_x86_64.ipk Size: 1160 SHA256sum: fb352c919f6de65fa9366b4fac43a3cf2c5bfd3c1ebb8e5ec18c5e1bf2677ad2 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 3761 Filename: bsdiff_4.3-2_x86_64.ipk Size: 4502 SHA256sum: ad53f531b4c03be5056097aeaaca23e2fb222a47749e7e40b69088a76305ea0e Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 2893 Filename: bspatch_4.3-2_x86_64.ipk Size: 3653 SHA256sum: dda799ac062e984a449155bbeabba8b93c46d9461cc2c569ae7b2db60be05e28 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 244447 Filename: busybox-selinux_1.36.1-1_x86_64.ipk Size: 245320 SHA256sum: 86c80f1a55b42234c1a8dd9588c69c7de3a5e4cbda6478a8c8601abf723455a6 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 235630 Filename: busybox_1.36.1-1_x86_64.ipk Size: 236541 SHA256sum: f60218f214bcfc5d0c47df91a06de886aa1cbc1373240f3195d3b43cb1ef426c Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 11659 Filename: bzip2_1.0.8-1_x86_64.ipk Size: 12470 SHA256sum: 59bb03156c344a4a7f2bdcd91bad0793e1d42e7ff1803f8fabc2a7c1324c8372 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 127330 Filename: ca-bundle_20240203-1_all.ipk Size: 128125 SHA256sum: e6294c3b3aa70061bc33cf79ca3f6094eebd2fe293a4df8e4e6fbe9494d2b3e6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 138419 Filename: ca-certificates_20240203-1_all.ipk Size: 139125 SHA256sum: 53f3713e38135946e20a6d66ca9e378dbab94a537f06a4d01e31c295c35f6028 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 24059 Filename: cal_2.39-2_x86_64.ipk Size: 24819 SHA256sum: 325d021b6da10a0f25d1deea6c8a75f07829da8143198c4726b574b99a000ece Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 9763 Filename: carl9170-firmware_20230804-1_x86_64.ipk Size: 10491 SHA256sum: 70698826413f69f7983f20fff606dbcee57c71e399d4fe9e1a156c36ac0d35ba Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 36709 Filename: cfdisk_2.39-2_x86_64.ipk Size: 37583 SHA256sum: dc744227f1dcd951f4ce89a120ef47cf2613c1b840dc33a5007973f9b2703ed7 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 9085 Filename: chat_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 9899 SHA256sum: 71a0cc19ea924266fb72c4e8b1601833b290b941bc51854ab1a3af04e76ebf65 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 2976 Filename: chattr_1.47.0-2_x86_64.ipk Size: 3703 SHA256sum: 18cb4e7334445a33b1d3f92ee949bc8a7a9baac6fdf24d2c117f42d873244e70 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: x86_64 Installed-Size: 358051 Filename: checkpolicy_3.5-1_x86_64.ipk Size: 359090 SHA256sum: 026b3cc48fad2343fa165952542e304f1586688b8b61bcb51dec58774d745f8d Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 1486 Filename: chkcon_3.5-1_x86_64.ipk Size: 2259 SHA256sum: 5e11b4402584b551e962a7571764292184beda0aca08c8059c0cea7455c9dec3 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 8482 Filename: colrm_2.39-2_x86_64.ipk Size: 9307 SHA256sum: cc8670f134c7cae3680c6af6eaf7ea21ad7610ea12dd09dc196f85552163b807 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_x86_64.ipk Size: 2514 SHA256sum: 6ba0e1da50c57e1e3338728009b7bc2f64f0394afd3c1dc10f56f0c5f03fbb2a Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 283380 SHA256sum: d6d4caf7bb9c0b6913cfde6d9003d579db0671f451fa39dd8c8c07a86fe5c9bb Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 273616 SHA256sum: b01821f7bfeb6d29eaa26a2e4848045b56c6e9f22acd8d6633684c246476236f Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: x86_64 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 132190 SHA256sum: e200d62f366e30db5e8a4812d8f08f3ebccadb2298e287f53cc44daaac63bdfe Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: x86_64 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 348290 SHA256sum: f0750080372a93f5860df687bee9fc465e40977d0bba939f9231500512348c81 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: x86_64 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 267454 SHA256sum: 51a666013952f9e70e65e3b8d7106a30d1c14459628deb5ef4bd803229b46602 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 145791 SHA256sum: 69680f1d739118e95cc4baa8394114765592bc3c96984eea43d506d5e174c242 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: x86_64 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 407197 SHA256sum: cf07db87aebd2b400240bacab70ebf46d9200de093568d85660966a7ef684c35 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 412752 SHA256sum: ad974b25621566da63c925e4b69b4f168e16f70f101eae04b3f38ed7a3ab2342 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_x86_64.ipk Size: 405766 SHA256sum: d48066b83b125ee4963d56283c27048f08fed423d274d8334d8e1395ab80d9a7 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 386067 SHA256sum: 1e80096a956b7261499f9b1b20c80d9b96f7965e0dc37edc1561920754ed5c77 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_x86_64.ipk Size: 361673 SHA256sum: c413c50854d238d0b0408c7281ac7ddf6d12a0dc766deebbbb219cf984479780 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_x86_64.ipk Size: 430255 SHA256sum: badd19b1cd71c8de27969cd9c14afc0df165bfa79ac73b94ff65ba9027218fe7 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 392170 SHA256sum: 42f3db17f8146f754619bb8bddbb502e333df12878312fe03f1e49d42af0d177 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_x86_64.ipk Size: 387463 SHA256sum: 7d652464b6905aa076a29a3912d0d5a4dd715e3172c8cf71fe1daf622ebddb9c Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_x86_64.ipk Size: 409450 SHA256sum: d862635c1ea8971c01bfb9ea12c5299a85457b6ae963a7e72197054938fcfa36 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 378335 SHA256sum: 82d2e1a1e8081d1bc3e33961aafe2ec0ed81c873cfeb0d7dffa8fc5d221d479d Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_x86_64.ipk Size: 535468 SHA256sum: 2935aab583d98af25c039e82b7e8a9311cde3c02554c86be2d1c17b78c35d065 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_x86_64.ipk Size: 540157 SHA256sum: 0071eb320cb03368388da17b052391408ce50666746d9ffee9d47166543c231c Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_x86_64.ipk Size: 506781 SHA256sum: f70cfd71b7a931eaef9cbe03de932c11468929a18be6f4bf5c18bd149c79642a Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: x86_64 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_x86_64.ipk Size: 1827 SHA256sum: af750a6d10ac2ca10fd0efcc1e034f594da8d39207e3e63e6c6e7fc06ccac5db Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 71005 Filename: debugfs_1.47.0-2_x86_64.ipk Size: 71783 SHA256sum: aa3db289010af32b664b81970763cdf4c93f2f46350d7a1ce74b6d6d42a4bf83 Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 565 Filename: default-settings-chn_29_all.ipk Size: 1307 SHA256sum: 0f3a1430a1877cb7e387c39ec58ecbeac98bf562ded496bf8dee460fcb4a09a1 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 402 Filename: default-settings_29_all.ipk Size: 1090 SHA256sum: ebc19e497f587a3d5eb12323fccfae524e0494dfd3d930b7168b8140c4447941 Description: LuCI support for Default Settings Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 46674 Filename: devlink_6.3.0-1_x86_64.ipk Size: 47494 SHA256sum: f516afe3aa11a5cf9b624a6b1f1496cb3645512b019c75522b57e137af6c91ea Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 26594 Filename: dmesg_2.39-2_x86_64.ipk Size: 27331 SHA256sum: 510f16efa9ee5a3108f8768ca4827dab6457de1f4c24cf2d5fcf5ae90a578de2 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 177846 Filename: dnsmasq-dhcpv6_2.90-2_x86_64.ipk Size: 178510 SHA256sum: 139a3de948b418987b9ac4c37a824eccc98e038220afcfab19eea82d08b2c70d Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 206754 Filename: dnsmasq-full_2.90-2_x86_64.ipk Size: 207468 SHA256sum: a8c4a7f66e1c54406a1e3eb76030a54622c0957ff9ce8a6421650cf2109a38c8 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 149375 Filename: dnsmasq_2.90-2_x86_64.ipk Size: 149983 SHA256sum: 49f5840b4bbc3bafa469836e9de64609ab945dccabbd5b29540a8542496e080c Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1902 SHA256sum: dab882701c95a5228dda1751d861a2efe4a9730051e1c7711352faf40f451863 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 46066 Filename: dtc_1.7.0-1_x86_64.ipk Size: 46954 SHA256sum: ac35c768affa207868de8fbaa2daf8cc50e6250cd8074705445df13d45a94968 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 8435 Filename: dumpe2fs_1.47.0-2_x86_64.ipk Size: 9204 SHA256sum: 4ffc932bbe59c895874f3bfbac3464f4fbf7b9a0e57f2d14858e0262f7c8030c Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 834 Filename: e100-firmware_20230804-1_x86_64.ipk Size: 1551 SHA256sum: 4a8754d01f9eec62590dfdcb1c070c2879ee8a20331de9d21cac5a215142205e Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 3762 Filename: e2freefrag_1.47.0-2_x86_64.ipk Size: 4504 SHA256sum: 7cda11923025685cd0f891851140a05f28bba7fe04a3972bfd03d5c5753b00d9 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 189441 Filename: e2fsprogs_1.47.0-2_x86_64.ipk Size: 190246 SHA256sum: c10f79a775721b969145283454a534a6b96fe0ab08721c985b1d3cf4ee54b364 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 7333 Filename: e4crypt_1.47.0-2_x86_64.ipk Size: 8092 SHA256sum: b9d8499f1c05fc528aed45d200c4c6b154c6e0b110137f3ba016f0d86263ddc5 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 133808 Filename: ead_1_x86_64.ipk Size: 134651 SHA256sum: 5049dc07600c43b08a640e6f94d8504bb60a1d9f000e7e621420f49813772eb2 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 563510 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 564089 SHA256sum: 801f443e7bfebe57d708617c718d31ad2ea41b461a02f38970c0a59c37ac17ea Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 563080 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 563537 SHA256sum: 4a9ab57dc2376f81975298858077257ce68b3c0397c2ea948534338b4039826b Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 557770 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 558302 SHA256sum: 94f0e717634faa670517c85679a533b9ba8145b91a9e1371b462dd52cc061c17 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 410091 Filename: eapol-test_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 410698 SHA256sum: ea55a3d283bf9a15c14f73ac2ef27b7038c01cd81d7327e6dfb3148b183b644e Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 2549 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_x86_64.ipk Size: 3441 SHA256sum: 41ed54b64aba78d8ed4cbc1d093481e8cecbfae2304a0f1e14670338678ae7d1 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 75288 Filename: ebtables-legacy_2018-06-27-48cff25d-1_x86_64.ipk Size: 75669 SHA256sum: fbba0e9ac2dc3a8c29d745b58a65306e20fe2e7d90ea9045e46c6bd231adbf34 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 18899 Filename: edgeport-firmware_20230804-1_x86_64.ipk Size: 19585 SHA256sum: 909f6145fdbc11ff9c3afd718618fef2e2b0fa41781f8269d315477a08aa9332 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 426 Filename: eip197-mini-firmware_20230804-1_x86_64.ipk Size: 1150 SHA256sum: 2d112cb078656e7e2e8ad53e611494abfcdb3527429cc83c65f99ca761be2426 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 31797 Filename: eject_2.39-2_x86_64.ipk Size: 32675 SHA256sum: ff04abcdfba4724e2acd5ed62fb3ea86659c7d3ae44f69917e291a94ff9fb3b9 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 169709 Filename: ethtool-full_6.3-1_x86_64.ipk Size: 169876 SHA256sum: d0e62026437e36da8a37e01892fd72e1dc0c91bc96926c2a8517c62659704e0a Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 41196 Filename: ethtool_6.3-1_x86_64.ipk Size: 42031 SHA256sum: f3a64049a1d791e18d1c3622267a2bd21aae47c495a04abaff6691e364fdd402 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 4388 Filename: f2fs-tools-selinux_1.16.0-1_x86_64.ipk Size: 5181 SHA256sum: 0387fa81c29863e30066658ebf2c33e57c259f01f4c3f7cd443239984d11d6ff Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 4388 Filename: f2fs-tools_1.16.0-1_x86_64.ipk Size: 5169 SHA256sum: ce0e24a66f8c2fd2842ae1549f6954c8cadd319b3bf4c709cb34566c9316d0af Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 91650 Filename: f2fsck-selinux_1.16.0-1_x86_64.ipk Size: 92565 SHA256sum: cd64b9cfcecbff45309629e55b2a3ed164631d700350e069b859a04db192850a Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 91114 Filename: f2fsck_1.16.0-1_x86_64.ipk Size: 92023 SHA256sum: 36b20e23de74699a7b3358cfd43441c20d42f5b992b3311173376a85529932ed Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 3853 Filename: fbtest_1_x86_64.ipk Size: 4524 SHA256sum: 2b316ce14b79a0b67a57fb748bed306d2ab69ea46da16aaa305cd4712196196c Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 7274 Filename: fconfig_20080329-1_x86_64.ipk Size: 7988 SHA256sum: 5fe4905af886621dde44fe9d5c2c86a1a5e9b9b2aa98616da5bbd19efc3bbb3d Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 55156 Filename: fdisk_2.39-2_x86_64.ipk Size: 55947 SHA256sum: 9e04edd57025abf34d296a1389a43f6e62c75110b63cf3d3f5ee97f563df802d Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 24415 Filename: fdt-utils_1.7.0-1_x86_64.ipk Size: 24897 SHA256sum: 11689705953b8942b963879acc4b58c49c8c034651a8edf992fbc2f84458e418 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 5233 Filename: filefrag_1.47.0-2_x86_64.ipk Size: 5967 SHA256sum: 48fde25275b0589f203c842c870db2ff7776b8a78b10da28a2848ea1895d4b66 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 2303 Filename: findfs_2.39-2_x86_64.ipk Size: 3140 SHA256sum: 3d3a409a6a34f8c1d1be2843353a77197fc3a2b3de276e6a19ed423821dc7c78 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 29196 Filename: firewall4_2023-09-01-598d9fbb-1_x86_64.ipk Size: 30140 SHA256sum: 9ab43eb8f46dd394bddbd182bad12bf87df475f374afdde90d45cb4a47edb1ec Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 51209 Filename: firewall_2022-02-17-4cd7d4f3-3_x86_64.ipk Size: 52134 SHA256sum: 43052a5986b924b1532d16f10fbf1fc161a80f9d4aa4d91a94cbe0f5f547d478 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11012 Filename: flock_2.39-2_x86_64.ipk Size: 11838 SHA256sum: 9db7fc04b23bdd386e59608cb52663aa85c7e751a301f7b3c5902c57b05cd969 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 2925 Filename: fritz-caldata_2_x86_64.ipk Size: 3628 SHA256sum: 3f24adf151f8b959486ff737dd2680b32699c6b54477d6ed9d5bb86dc55fbe13 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 4065 Filename: fritz-tffs-nand_2_x86_64.ipk Size: 4761 SHA256sum: f66b726113aef0cd61fda77b4ddd3bd3522182b5dc5621229647d2b061aef252 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 3061 Filename: fritz-tffs_2_x86_64.ipk Size: 3744 SHA256sum: c1e3784a78865b23d6919b645229bbc7401a5686396f2e47cba72ddb94777c1f Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 29821 Filename: fstrim_2.39-2_x86_64.ipk Size: 30688 SHA256sum: ba994f1e379ec88061630ccbf2b346953f17a2a06037ec19f2406c8a89b79152 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 7889 Filename: fxload_1.0.26-3_x86_64.ipk Size: 8812 SHA256sum: 61d8941ae3cb7ed93355619b4780e34c2b68a82fccd6051c017d0beb078efa2e Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 2754771 Filename: gdb_12.1-3_x86_64.ipk Size: 2749324 SHA256sum: d6c3e103c6b9ce55a0f732c1d3ce430dd7ed363601accd3feebaacd494d75127 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 228081 Filename: gdbserver_12.1-3_x86_64.ipk Size: 228617 SHA256sum: e80b3ad1f1292f43d8154509853d5758e072bd4f4f32f9f77135520ceee097fe Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 7930 Filename: genl_6.3.0-1_x86_64.ipk Size: 8708 SHA256sum: 8f9b814c7a6686bb3051fdacef7cfbc17e05792bb5facf4c39be6c4954254cbe Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10346 Filename: getopt_2.39-2_x86_64.ipk Size: 11172 SHA256sum: 1acd7ce46b62892d0f35b22f2162c9129a4ea0150139cf2773d6ee365764b976 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 1502 Filename: getrandom_2022-08-13-4c7b720b-2_x86_64.ipk Size: 2249 SHA256sum: 1da8d65a41cefe83b8fd3409b03fbd11d5e6ae4c084d6c57ab6ec3d80d4a664f Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2374 SHA256sum: a5d93035ac423202abcb4c9a0757df51274db2b66aee527dc9e543930fab062f Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 321893 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 322918 SHA256sum: 103a89e4920bf825f455fd7e41784b82cb8dc8adcc8512fe4cf164cd859a7afd Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 322323 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 323321 SHA256sum: b74c2372518485959bbed43922baed67161047fcca60cb95fdcfc58e3bf59a4e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 321240 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 322286 SHA256sum: 73f27aaed5e1a4a81f5f81c55578fcb179c634a09835520a11a8da75c645d5d6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 303310 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 304418 SHA256sum: 8cd7f2e52026eb8148d09ee63b011fac7290688830b3412ee4a9e97424a600cb Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 16251 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 17030 SHA256sum: fe2d7a5041bbc60791b8f2e7bf151aaf26d99f9afba693c52f30d284381ce4dc Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 470545 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 471608 SHA256sum: ebc9d9ceb1db8f85a41c99538e518ab8b04dfd27876424ebafc0bab72dbeab42 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 268483 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 269545 SHA256sum: d58f65e374a6fa3bed23cd47ad48bde694dafd7494d77f037484a7c520608cdf Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 467972 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 468945 SHA256sum: 05981d6f37fa94bdfe56493d7dfbdd4c055e6782576682f0f8f1f1cd7c4a6903 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 19427 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 20252 SHA256sum: df83490703bdb49a67c5668b33e90375a82747ad8d4bb7702e24439e8dbbf9cb Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 464603 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 465727 SHA256sum: d117d610661ebb1482c772237967348ef9e1515d055e9efd02808a2cc8a0dfeb Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 476892 Filename: hostapd_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 477845 SHA256sum: 2fd3f58248ebf45a6bcc9712329c8bc9b79decf0de0e7395b8281ef721145c5e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 36569 Filename: hwclock_2.39-2_x86_64.ipk Size: 37387 SHA256sum: 56a471229128c7d3a5e58bcde7bd8223e5e47795388937172ff1dde928e97a27 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 16369043 Filename: ibt-firmware_20230804-1_x86_64.ipk Size: 16368104 SHA256sum: b6ac27ff35a7d3c81e30f97047d9e889a843edbe89c58a4a27e92fab570b9eb8 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: x86_64 Installed-Size: 12311 Filename: iconv_1.17-1_x86_64.ipk Size: 13095 SHA256sum: 2fc5bbf20adb47174fb0a4bfc35764d966de55f4239192d6ff708d7fcbc3ba30 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 36392 Filename: ip-bridge_6.3.0-1_x86_64.ipk Size: 37172 SHA256sum: a5168674e5e40a9e9826f15cbc8ce5a85bdb476cade06e9f3fcabf8cd2cc1907 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 227479 Filename: ip-full_6.3.0-1_x86_64.ipk Size: 228377 SHA256sum: 6d14a751e225c0ba4d365cc24cf161cb789da71f66ab23e66f09bbdb3de90e53 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 152020 Filename: ip-tiny_6.3.0-1_x86_64.ipk Size: 152933 SHA256sum: 65aca107deab92e8f5a25b9cd5a618a595247f9954eea6b0887f8f0406ab30de Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 2492 Filename: ip6tables-mod-fullconenat_2023-01-01-74c5e6f3-1_x86_64.ipk Size: 3275 SHA256sum: c372dcd5e1727bbf6f73e1ae848dca6cf914bbf2d9c87364d525de01961f57da Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 24680 Filename: ipcs_2.39-2_x86_64.ipk Size: 25565 SHA256sum: 6db108621b2792bf8f9180f2f486d17da083b837ca33a89eed7406cf44d37afe Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1670 SHA256sum: 6a209f02d1ee61f2814a514850641a92215e9346b634585802211f4b380bbdbd Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 4242 Filename: ipset-dns_2017-10-08-ade2cf88-1_x86_64.ipk Size: 5277 SHA256sum: 6bd41d83b138bdae67168d76a9025f62b28a0a5464345e140e1203f7e48322ff Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 1390 Filename: ipset_7.17-1_x86_64.ipk Size: 2157 SHA256sum: 8359503213cb3f560abf61febe02d7d3c3374e3947a3cd7ffa24d225b538ddd6 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 2478 Filename: iptables-mod-fullconenat_2023-01-01-74c5e6f3-1_x86_64.ipk Size: 3241 SHA256sum: a9226da8fef36b4b31af10c0d6071a337efeae4bb6ef6aebe546840eb729deba Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 645 Filename: ipv6helper_5_all.ipk Size: 1375 SHA256sum: 5ea92d9165f240973a390d6ad1a07cea4ff18f1e8857b624a3710d68437fb852 Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 86495 Filename: iw-full_5.19-1_x86_64.ipk Size: 87328 SHA256sum: 7414e86b0a7f0afffe23768549fb523fceef43a2a9729cb034d7694462389cc4 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 49815 Filename: iw_5.19-1_x86_64.ipk Size: 50640 SHA256sum: fd070b76b5726636a57cabc7ca1518da81e62fa5bdf7abf1dc717cab427c7ca6 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: x86_64 Installed-Size: 4550 Filename: iwcap_1_x86_64.ipk Size: 5458 SHA256sum: 18a6187f659595b39ee5447454a4352aac53bd47c1173d67f8a4e1cc896201dd Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 6780 Filename: iwinfo_2023-07-01-ca79f641-1_x86_64.ipk Size: 7567 SHA256sum: 3d2f493cec363232b6f94c35ae2308820eb68b9a80fbd014ee38a8831e59480d Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 63574 Filename: iwl3945-firmware_20230804-1_x86_64.ipk Size: 64203 SHA256sum: d78cb2504fd2aeb4ae59c0468f3a8e6f4ebb0aace2149247301dfde086ee2476 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_x86_64.ipk Size: 79181 SHA256sum: 8671b600ec2728ee3f34c34906b6210fc4a17067fbb761587bb03c69c6e6cbaa Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_x86_64.ipk Size: 532260 SHA256sum: dffa75d43d300f425772886b0cfb44ac39222bc305d6b131e4390cbf8f4e55fa Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 596344 Filename: iwlwifi-firmware-ax210_20230804-1_x86_64.ipk Size: 595497 SHA256sum: eda35e83c45ba8becedfff96f3720259573d9304f568c3eac097bf45e2479ee7 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20230804-1_x86_64.ipk Size: 177648 SHA256sum: b832b941473b0ff60f84f7d2f008386619e60a3d8e766cf16ae4b18c65947cfe Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_x86_64.ipk Size: 177650 SHA256sum: a6e291b8870b9106e08b08cab8f46136b0cc20fa7e166346065d8c484a5657e8 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 332944 Filename: iwlwifi-firmware-iwl105_20230804-1_x86_64.ipk Size: 333279 SHA256sum: 6baab2be961c89ac8fc60552f0fdfddb4da5826d862d6a1e9c4ed988c588dfde Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_x86_64.ipk Size: 341993 SHA256sum: b2a8f89ff8cf06a0dea9026b5e269dba4040220bbef4b7fb854fac5f06bb5cc8 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 338716 Filename: iwlwifi-firmware-iwl2000_20230804-1_x86_64.ipk Size: 339080 SHA256sum: fd6711e4134f5a68187525f0b01541b2ccd71847342b5a7f3b8b23da5928ef78 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20230804-1_x86_64.ipk Size: 347755 SHA256sum: f126309424220138f4e2ca9e03a5a52ad0b1ebfa8d26c15b54a0b28ffba3800e Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 465837 Filename: iwlwifi-firmware-iwl3160_20230804-1_x86_64.ipk Size: 466010 SHA256sum: eadb6ccdf11cc4c75eaebd80bc409bcb67f30eb366e02432f62cbc45a8c4cdc3 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 451509 Filename: iwlwifi-firmware-iwl3168_20230804-1_x86_64.ipk Size: 451405 SHA256sum: f551c9ec45839851e79f522af2624179773b22078158d66f73f61dd416ad4d42 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20230804-1_x86_64.ipk Size: 177789 SHA256sum: 611362703df198afcd10be1aa7297e4d9bcedf535b92ef75f1acb5b83084222a Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 174129 Filename: iwlwifi-firmware-iwl5150_20230804-1_x86_64.ipk Size: 174778 SHA256sum: 674bc7745427bf8c5f0e6f3cb4c57ec555194bf820ccb5e1be22d25a0291ac37 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_x86_64.ipk Size: 213351 SHA256sum: 08187a46a5c358fe03d216fef96cf6be85f5f07e627c8a4402167fb7be0e227d Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_x86_64.ipk Size: 324205 SHA256sum: dfb7e501ebf41eaa281d27246ad574e1e1da1d6951e82a3bd0a0e0ce7fe262d8 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_x86_64.ipk Size: 328064 SHA256sum: 7a247e091fd26af21cf7afeb1e24947f0ed584aeca547b9d99c75e90995cf211 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_x86_64.ipk Size: 219592 SHA256sum: f9d35d7233d7dbcdc633957711410d15d1e16de093762e89176dfc0b7f35da35 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 492764 Filename: iwlwifi-firmware-iwl7260_20230804-1_x86_64.ipk Size: 492614 SHA256sum: a0ac22c3b4156934f9e445f2481909a4214d3323b1875e4b9c051647ee210a5e Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_x86_64.ipk Size: 533754 SHA256sum: 50c6f8e8192e11515cb9017164d27703494f21265178cf4fe4ea7db9ed4d7514 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_x86_64.ipk Size: 462726 SHA256sum: 82a21cfc4992ef8dabf9812624414f89026df06cbb9944c9e0f10903c56d9696 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_x86_64.ipk Size: 958304 SHA256sum: b88fa6a31ff95102a84410b6da2737fe2d56194787d4184ddc8358b6e714bd75 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 967345 Filename: iwlwifi-firmware-iwl8265_20230804-1_x86_64.ipk Size: 965779 SHA256sum: 3d8333fcd3cfb0d120bf23f65aebbdb32a217cea01a61ba12b2c688642ddb902 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 629193 Filename: iwlwifi-firmware-iwl9000_20230804-1_x86_64.ipk Size: 628239 SHA256sum: 912e72a937bcc366bbc8af231a6eb26f86c2a8521e19810861a19b3850cb029f Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 624235 Filename: iwlwifi-firmware-iwl9260_20230804-1_x86_64.ipk Size: 623317 SHA256sum: 52b76d4e66add5eeeda3276fd417ca28a3efca03811d4f77ece80fafed0457d6 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: x86_64 Installed-Size: 23205 Filename: jansson4_2.14-3_x86_64.ipk Size: 23940 SHA256sum: a5b363d434d83d3f6506f31b079e524801d21b8cfe17e9caeca8b61d592309fd Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: x86_64 Installed-Size: 6493 Filename: jshn_2023-05-23-75a3b870-1_x86_64.ipk Size: 7303 SHA256sum: 18965e7ff5656e5c75ce969e92f4cb2292b97aa818567e23bcdc5c08f8eefb82 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: x86_64 Installed-Size: 9728 Filename: jsonfilter_2024-01-23-594cfa86-1_x86_64.ipk Size: 10482 SHA256sum: ea9d56bdd69bbb42e8fdd994e37dd8ab8888e8c542a46bccee84c193fbe21498 Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: x86_64 Installed-Size: 9932 Filename: kdump_2.0.26-1_x86_64.ipk Size: 10814 SHA256sum: 829e44fba4806d768d51513785e9f7a6d0a1cc62669d12c4720037fa30c0920b Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: x86_64 Installed-Size: 95 Filename: kexec-tools_2.0.26-1_x86_64.ipk Size: 844 SHA256sum: 3d8a2969a0760a9f209bfbb97bcad6e3d8d280179900a21e0a751ff9c74c10ad Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.26-1 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 63100 Filename: kexec_2.0.26-1_x86_64.ipk Size: 63816 SHA256sum: 25c0786575b33d8c42419c0157544f83fccce85d998fba6a30cfc2b64752187f Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 11421 Filename: libasm1_0.189-1_x86_64.ipk Size: 12231 SHA256sum: 099193c82f9fdcf22ca48f2df0d1b1b76e15b90806fe6008674bf65c54cfe5ad Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 38249 Filename: libaudit_2.8.5-1_x86_64.ipk Size: 39089 SHA256sum: 106a561f39cfdfc536ca7b8816b47aaa64c6e2ba240188f28ce4f1e4f873e251 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 467962 Filename: libbfd_2.40-1_x86_64.ipk Size: 465445 SHA256sum: 923fc4b284e5e6c901ad8bbc9422416de3f84d6ddd1c2d2d0ecd03edc6e23b80 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 113660 Filename: libblkid1_2.39-2_x86_64.ipk Size: 114639 SHA256sum: 61aeb13fc6f0e2727b6de786981240b6ea19598938a70e46772166a1bffa69f5 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: x86_64 Installed-Size: 3751 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_x86_64.ipk Size: 4508 SHA256sum: c593e8b5a77f5a58722d01e76b09fec32ad81168df58cd23463c9a90f34dda30 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: x86_64 Installed-Size: 139777 Filename: libbpf1_1.2.2-1_x86_64.ipk Size: 140645 SHA256sum: c48c11655fa22cbcc44e40eeaa7fff0548114f1988e7e0beddf1072c7a150258 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: x86_64 Installed-Size: 35633 Filename: libbsd0_0.11.7-2_x86_64.ipk Size: 36552 SHA256sum: 786de7dfa37b697e226db4453c0769dc9802c799b1e295cb786f45533b70a2d6 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 24147 Filename: libbz2-1.0_1.0.8-1_x86_64.ipk Size: 24927 SHA256sum: 5169e9113fe01bf439a75380b9b191b6593b4aa3f84e09c87bef4355955cd2a5 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 20248 Filename: libcap-bin_2.69-1_x86_64.ipk Size: 20970 SHA256sum: f5cabb4d77af998cd10a4c0d861c13efb6a240879c236ee91274a584699b1f45 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 15062 Filename: libcap_2.69-1_x86_64.ipk Size: 15753 SHA256sum: fa9766676d666873b1683c8bf12dcc553f640bc65d157bf84120c2d99617b161 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 1031 Filename: libcharset1_1.17-1_x86_64.ipk Size: 1800 SHA256sum: bc63d5974e31297e5db95c3f3fccc2c82458e0909f1bc3719057d7fde221fd8c Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 4051 Filename: libcomerr0_1.47.0-2_x86_64.ipk Size: 4830 SHA256sum: aceeaeb7b40131f29849886ab0b6881bfd7d3dab56c1b5c93d6d821ab21d618d Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 147603 Filename: libctf_2.40-1_x86_64.ipk Size: 148440 SHA256sum: b1c80fa267d40c2be4388c777cd263bea450c56254b92194548edcbb4746daeb Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 217100 Filename: libdw1_0.189-1_x86_64.ipk Size: 216732 SHA256sum: 9e5b959d498246a8abbbfdee8e19c9bffd215d94e076c84f0da6b15f9e45d21d Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 40317 Filename: libelf1_0.189-1_x86_64.ipk Size: 41117 SHA256sum: 5b4a5043d318d69c9b36594b01643c3985e725a2da88ad2bfc523b7fe5bcd1b0 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 348535 Filename: libertas-sdio-firmware_20230804-1_x86_64.ipk Size: 349429 SHA256sum: 0ce1a7ecab9fae966437fa86a8ac0bf1060bd4d2cb79db9bd6592f01eff1bd9f Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 92242 Filename: libertas-spi-firmware_20230804-1_x86_64.ipk Size: 93045 SHA256sum: 7c6f1d80c675cfa576d97d3c03c2a731512553034f494e2481dafd360e475968 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 216575 Filename: libertas-usb-firmware_20230804-1_x86_64.ipk Size: 217313 SHA256sum: 45b47e261f0de90148dd16685412d9bf7748f692b11e07722e169e8a01f52436 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 107239 Filename: libevent2-7_2.1.12-1_x86_64.ipk Size: 108391 SHA256sum: d7bc29eba139315f8bef7a24a2c4001da518801f1ed9d2ef170195dc9d9bfcc1 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 62756 Filename: libevent2-core7_2.1.12-1_x86_64.ipk Size: 63919 SHA256sum: fb577e33647ca8ace9b53620863bb52f5d02cab8859a9144a0dffc301aa61c97 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 48860 Filename: libevent2-extra7_2.1.12-1_x86_64.ipk Size: 49972 SHA256sum: 6c262d869c89f05f2943d61c6bb617f0e1f97b50cc4594751ee539f9356e6e50 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 8278 Filename: libevent2-openssl7_2.1.12-1_x86_64.ipk Size: 9387 SHA256sum: e0c88857fb8e4a0b0012092329322ac6171bc1dabece3519e00417e18a608856 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 1931 Filename: libevent2-pthreads7_2.1.12-1_x86_64.ipk Size: 2998 SHA256sum: d44644a770cc31411d78b0d156a15500c7a20b30bd5bae5999a35d6b9d327dc8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 181061 Filename: libext2fs2_1.47.0-2_x86_64.ipk Size: 181538 SHA256sum: 29c4649780c59610bd8bf351c38aa1a5dded7c26a652c08ab2792769b5e2d131 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 41648 Filename: libf2fs-selinux6_1.16.0-1_x86_64.ipk Size: 42390 SHA256sum: 7f21d8254af0a7b8c29a700e806d6080f668e2fada5a40b8d8a0310213b8883a Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 41651 Filename: libf2fs6_1.16.0-1_x86_64.ipk Size: 42404 SHA256sum: 863ce6d14197f25ec0483e6b8dd724bbd0a802eb3dcc63d17c08f74caf01a5fa Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 151188 Filename: libfdisk1_2.39-2_x86_64.ipk Size: 151896 SHA256sum: 8be6d9cf898d67afa88016deeca8b7e4dac19f63ff9f2ea5a000b65bc89a7cb9 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 15307 Filename: libfdt_1.7.0-1_x86_64.ipk Size: 16070 SHA256sum: b6e8f7286600639877a7a9cad85fc84ba628bc0423def762d709aa92126e62be Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: x86_64 Installed-Size: 215427 Filename: libgmp10_6.2.1-1_x86_64.ipk Size: 216252 SHA256sum: 380089809262df208f90dececc8d11e787a4335b466b618e0ac231244a13d388 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: x86_64 Installed-Size: 667945 Filename: libiconv-full2_1.17-1_x86_64.ipk Size: 668203 SHA256sum: 4b8b1b175a9d277ec7d4fe1e0969873c2a4820cf2045296204abc124858b1e5a Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: x86_64 Installed-Size: 17271 Filename: libintl-full8_0.21.1-2_x86_64.ipk Size: 18075 SHA256sum: b4e2603d2a0a2acb5b7af12e1bb7eba9f070986bac77cabdbb161841d8d7eeaa Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 50761 Filename: libipset13_7.17-1_x86_64.ipk Size: 51120 SHA256sum: ab398843a6202408863f45ab7cd6b5399439297f9b344c5bc5f1528d321d6bc8 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 11946 Filename: libiw29_29-6_x86_64.ipk Size: 12747 SHA256sum: 10bc6f1d33aea23aca059d8606f6098f328b1e09dacacecbfee4b3d509d62aaf Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: x86_64 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_x86_64.ipk Size: 3772 SHA256sum: ab969e844223cfc4ceb3bf6217bf8ee2801b55b427634c0be1bd19157636f995 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: x86_64 Installed-Size: 6538 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_x86_64.ipk Size: 7348 SHA256sum: d44c54dbca924b88da35b08585e94af64e715ae4fe3a5225460ca1ac258a9d03 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: x86_64 Installed-Size: 25817 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_x86_64.ipk Size: 26606 SHA256sum: d93047ee044ca5d1d461be449eae90c2574d3d809b34b78758249f48e324044c Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: x86_64 Installed-Size: 27808 Filename: libjson-c5_0.16-3_x86_64.ipk Size: 28615 SHA256sum: 21c893d3af406418db21dc5d9b062771fbb486b7c054d55b07f8749f37fd82c0 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: x86_64 Installed-Size: 5199 Filename: libjson-script20230523_2023-05-23-75a3b870-1_x86_64.ipk Size: 5942 SHA256sum: 3200ef576909f52c32f5ebd4ca47a16ffe8d1633e50b7a4c537f22a76902fd66 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: x86_64 Installed-Size: 14713 Filename: libltdl7_2.4.7-1_x86_64.ipk Size: 15407 SHA256sum: 9c9cce251ea6abb5e9fbabf68447ddd64de365e074947aad87ef208d699e49e2 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 73660 Filename: liblua5.1.5_5.1.5-11_x86_64.ipk Size: 74570 SHA256sum: a932fb8b37fe7954cd24cbff73595c5c121ed7d832e951665b78c8a6f7215d26 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 89323 Filename: liblua5.3-5.3_5.3.5-5_x86_64.ipk Size: 90316 SHA256sum: 44ae98cdf23aeb4acd606a5af9965c5b058d1800049b8db012460e4f6e4b94a1 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 241231 Filename: libmbedtls12_2.28.7-2_x86_64.ipk Size: 241991 SHA256sum: 3dcf3012497998ca92bd1e7674615f2730a8e4f62cb6f5fd8fab64ee023c489c Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: x86_64 Installed-Size: 6970 Filename: libmnl0_1.0.5-1_x86_64.ipk Size: 8240 SHA256sum: f2781ff7a9de85ae06538f5c30fbad03bef97a1ba185985e9bf9b31e716f3c52 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 146904 Filename: libmount1_2.39-2_x86_64.ipk Size: 147792 SHA256sum: 70c624443efbd9e034575a3f1149990e97e115db52fbf3c3d2f6aa0469b28f29 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 271395 Filename: libncurses-dev_6.4-2_x86_64.ipk Size: 270851 SHA256sum: ba218afe36920b722e9c19011da497875afab39512b592b45da97fe2a53656fb Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 182620 Filename: libncurses6_6.4-2_x86_64.ipk Size: 182495 SHA256sum: 38ca5ef3a493a45855931915fec5388b6ad5d58f275c4697f36981bdfc668d05 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: x86_64 Installed-Size: 39809 Filename: libnetfilter-conntrack3_1.0.9-2_x86_64.ipk Size: 40765 SHA256sum: b9348ddc0d454f7553d796ee24c04adaff18da8a9ad01ac7fcdbede9829a8e82 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: x86_64 Installed-Size: 341390 Filename: libnettle8_3.9.1-1_x86_64.ipk Size: 341379 SHA256sum: db3e53cd2f57a7b0f9be83df580299a0bc518fe17dfe60e2d422bee4e0be55ce Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: x86_64 Installed-Size: 10461 Filename: libnfnetlink0_1.0.2-1_x86_64.ipk Size: 11359 SHA256sum: 70aea71a97cb2d8ddbe200e774b0f9e8d1ab8616a6da5789bd74f93801725d67 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: x86_64 Installed-Size: 64596 Filename: libnftnl11_1.2.6-1_x86_64.ipk Size: 65414 SHA256sum: a2a59f42d2ed2bf54de9e5461d8c1d274b5e588a582e73897c062b2aa42de150 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 12864 Filename: libnl-cli200_3.8.0-1_x86_64.ipk Size: 13625 SHA256sum: a8266ccc86ccca1839a151f2bad0df79a8d4561a85970a79b4e1f0bb67d59cde Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.8.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 43600 Filename: libnl-core200_3.8.0-1_x86_64.ipk Size: 44288 SHA256sum: 13aabd950b29a4e2be8bce754add42e20aeda2b338850c68f5f6fb0547c935dd Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 8282 Filename: libnl-genl200_3.8.0-1_x86_64.ipk Size: 9028 SHA256sum: fc1a234aabef394c6e90c009e2a0d2b8a14e8ba2c8f57f8cb3f0433c5e0379fc Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.8.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 32891 Filename: libnl-nf200_3.8.0-1_x86_64.ipk Size: 33608 SHA256sum: 97a395b92d1df649976001d934ec7309c350734201402796727b0c684b78eaa5 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 191277 Filename: libnl-route200_3.8.0-1_x86_64.ipk Size: 191656 SHA256sum: 7aee3d342196b67dfb9a4a6e47df148a6c8edc8627e130038b209fbff6d90dba Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 15475 Filename: libnl-tiny1_2023-07-27-bc92a280-1_x86_64.ipk Size: 16237 SHA256sum: e7fb8659167fd25e6e490f78773e0409819441d9ddff23c3b93029fc92bf12d3 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 97 Filename: libnl200_3.8.0-1_x86_64.ipk Size: 917 SHA256sum: 54cee575ece6369772e5f3a2e2983af119e8df8bdd86c2eb7e079222c51ed130 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 71590 Filename: libopcodes_2.40-1_x86_64.ipk Size: 69153 SHA256sum: 7650a6436e1b7c91bf42eb7aa249ae157cb4c5ca072f2dbe84e6b0d71b5142ed Description: libopcodes Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 6271 Filename: libopenssl-conf_3.0.13-1_x86_64.ipk Size: 7454 SHA256sum: e62a65aba87aa7d90e66037fec20ada4834caf7611f5a857b1c1cc09acb91504 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 37606 Filename: libopenssl-legacy_3.0.13-1_x86_64.ipk Size: 38498 SHA256sum: 512ef81da9067f47bf40a1d16b41774157c1fbb908feb6f719cc1f83adefd44a Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 2114968 Filename: libopenssl3_3.0.13-1_x86_64.ipk Size: 2105210 SHA256sum: e8981bf163b1eb3f134860dc119a9c9fbf47e2c4b71399df419d2b354a63ff24 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 116838 Filename: libpcap1_1.10.4-1_x86_64.ipk Size: 117670 SHA256sum: ff7c58fe4483e192e9de07e73c1ed3a52688820eda771c5c3b1e7f4b694af5ca Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 174155 Filename: libpcre2-16_10.42-1_x86_64.ipk Size: 175041 SHA256sum: fcaf850a04b0d3b1965b0b03db141e7f9ed08f9a6b7fe62da037d9700e9a9079 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 164772 Filename: libpcre2-32_10.42-1_x86_64.ipk Size: 165696 SHA256sum: bfad09ac31e60425777a8a7f4dd52f1e746f3a4d842da682a6fd7d5007a839cf Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: x86_64 Installed-Size: 191858 Filename: libpcre2_10.42-1_x86_64.ipk Size: 192754 SHA256sum: ddb7fb68fc05f110af71be56daa7b3d4ab59959016d21df1cce8db30e16e6614 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: x86_64 Installed-Size: 19240 Filename: libpopt0_1.19-1_x86_64.ipk Size: 19970 SHA256sum: d013dba865c58428e01b70748d9c2f2a680dd50c9d8028ca43714069bae3ef12 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: x86_64 Installed-Size: 137658 Filename: libreadline8_8.2-1_x86_64.ipk Size: 137493 SHA256sum: 02eaa53cf488055abb82eee9be231d96ff9c894aa85e1bbf364abee9999e44c6 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 3336 Filename: libselinux-avcstat_3.5-1_x86_64.ipk Size: 4100 SHA256sum: 9cbcdde8c8167eac927912d4bd05cf2bfc6f5a8f639cc1e5ef9977ba8e041669 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1658 Filename: libselinux-compute_av_3.5-1_x86_64.ipk Size: 2418 SHA256sum: b3c38952135ecee676535527953c38f7a7ef89373004fef4e6d0f4e9d1546c11 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1567 Filename: libselinux-compute_create_3.5-1_x86_64.ipk Size: 2343 SHA256sum: 8fdd533a01e04c043eaea9d90eb2189025402eda9121d7a9c6cad148a5bd5cc5 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1528 Filename: libselinux-compute_member_3.5-1_x86_64.ipk Size: 2300 SHA256sum: 35d30c72efa05d72db4553114510b1639ad0405e9c106c79c942d82fa7615ece Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1530 Filename: libselinux-compute_relabel_3.5-1_x86_64.ipk Size: 2302 SHA256sum: 6edca2a0669169feccd28385eb4012f637a7e3944f92bb61d792cbe22fb90a7a Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2096 Filename: libselinux-getconlist_3.5-1_x86_64.ipk Size: 2857 SHA256sum: b968a7749027e3ed72fcb0aad04b5636a009391f4e7cde936199f8babe974d20 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2224 Filename: libselinux-getdefaultcon_3.5-1_x86_64.ipk Size: 2986 SHA256sum: 3eae2ed292f8e32db05b92b9de142ca930a9f1061ce50c50f6ae8e299648ee7f Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1340 Filename: libselinux-getenforce_3.5-1_x86_64.ipk Size: 2132 SHA256sum: e8411e4ceddb2fdafc81731047cc05e806e0d25fa3fad4609f6f3e0f021a989a Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1378 Filename: libselinux-getfilecon_3.5-1_x86_64.ipk Size: 2151 SHA256sum: 6f4aabb5de50b847606ee748af65a90950ecbf8f6c31a0b0385903147027bf27 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1406 Filename: libselinux-getpidcon_3.5-1_x86_64.ipk Size: 2176 SHA256sum: 7628dbb4c9f3fea49220f256843e5f1a2bc979e039ad02cf116439b8579412b4 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2139 Filename: libselinux-getsebool_3.5-1_x86_64.ipk Size: 2918 SHA256sum: 23c08ce4e0e89bb80bda9f76ebbea71c4427fd3f46611910ab3bd1dc6824e514 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1756 Filename: libselinux-getseuser_3.5-1_x86_64.ipk Size: 2508 SHA256sum: 36b85b6308d359e0f1082b007f266f58c51f108c15fdd7dc6de79151dba26693 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2685 Filename: libselinux-matchpathcon_3.5-1_x86_64.ipk Size: 3468 SHA256sum: 06526d61c726f162f0f33c1ddf2bbd9e934fc5c276f35d68a5a7bdbc3ad499e0 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1253 Filename: libselinux-policyvers_3.5-1_x86_64.ipk Size: 2028 SHA256sum: 89d034e5129afdfeff20ca6b682a7e113d67b54508302ec7cccb36b796aa5104 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 27304 Filename: libselinux-sefcontext_compile_3.5-1_x86_64.ipk Size: 28136 SHA256sum: 0f9dac7f969601e8cfbc4177dc3bebcfb189d51cdc928b8a97735b9bf66ff4bb Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2958 Filename: libselinux-selabel_digest_3.5-1_x86_64.ipk Size: 3731 SHA256sum: 3390c49f8b9f955fe54f3f50df0d7e5291a249fcbcb561aa888e4265e931f360 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2560 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_x86_64.ipk Size: 3339 SHA256sum: 2fb202bd739e89a3c485c441ca9b48a32a24ec1eaaa7d2380dfcb6adfe88bbda Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2492 Filename: libselinux-selabel_lookup_3.5-1_x86_64.ipk Size: 3253 SHA256sum: 9ad1874918bd07f02d65d80f7c1f863eb4c4f65c128515df5bfca6666314aaa5 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 2596 Filename: libselinux-selabel_lookup_best_match_3.5-1_x86_64.ipk Size: 3369 SHA256sum: 47cf5483a8432cd16bd21d80408d0ee98a83ba02f91e1d26a519e138ed72a323 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1899 Filename: libselinux-selabel_partial_match_3.5-1_x86_64.ipk Size: 2659 SHA256sum: cfb296d9545cd8115c35d7ba9e48f913052cca83860614e16ec5cf1e73b417c7 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1574 Filename: libselinux-selinux_check_access_3.5-1_x86_64.ipk Size: 2358 SHA256sum: c2cc452a6e3d95a81473269b0721f0cab97c9a7c66dfe8406471a88dea11d8d4 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1264 Filename: libselinux-selinux_check_securetty_context_3.5-1_x86_64.ipk Size: 2047 SHA256sum: 75db01392a6bc2a3f15adee81e9b6ce9c989d204fad142afdaf1c25024feae4c Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1062 Filename: libselinux-selinuxenabled_3.5-1_x86_64.ipk Size: 1865 SHA256sum: 15ded0e00f2f1384fc82758203e5a9102e48169c48d5b8688ee84ac044a51e0d Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1636 Filename: libselinux-selinuxexeccon_3.5-1_x86_64.ipk Size: 2408 SHA256sum: d1c02cb0e827e74e19c861fd3cbc2f74a88bc53b29236ea185d95aae17ee3262 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1562 Filename: libselinux-setenforce_3.5-1_x86_64.ipk Size: 2359 SHA256sum: 18e99a25264b9b5dabf438934d41a30a71a95b02d5c9cc30bc56e2c1e9b7ddde Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1328 Filename: libselinux-setfilecon_3.5-1_x86_64.ipk Size: 2112 SHA256sum: 7e8f8ef118c6a76ee019b5f6f3aed7a176c4d46ff48b367303f5ee533881ac9a Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1928 Filename: libselinux-togglesebool_3.5-1_x86_64.ipk Size: 2687 SHA256sum: 83d6e56bdf3e39c5ece0122fe04ffbbdbfc11464033256241163c55434223fa7 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 1535 Filename: libselinux-validatetrans_3.5-1_x86_64.ipk Size: 2305 SHA256sum: f1185576164bd5164d323a1d4eed523af6858e7383cba2d7a9e818f1f58e3312 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 67429 Filename: libselinux_3.5-1_x86_64.ipk Size: 68461 SHA256sum: 876d37bb42b9d90330192aa03055258d4da424ae6e6f3d314513bb1a1453a885 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: x86_64 Installed-Size: 89068 Filename: libsemanage_3.5-1_x86_64.ipk Size: 90107 SHA256sum: f069490aca4c468d266a8bbe9ec46721406faf2a7010ca360e3e9e2c093f0870 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 265207 Filename: libsepol_3.5-1_x86_64.ipk Size: 266053 SHA256sum: f2ebec84aaff8b7016b10d46b52862c55ab707f43c4271e9b2a053aa5079677f Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 45363 Filename: libsmartcols1_2.39-2_x86_64.ipk Size: 46222 SHA256sum: 35e5ca11c0ff6d4948f71e0af12e2763b9c58c2d5fcb2392dca9aba88828073f Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 8765 Filename: libss2_1.47.0-2_x86_64.ipk Size: 9545 SHA256sum: 8d45a52cf1d87fdde5969d92f5d1b004a3fcaadb5659f3a8a5f2417664836a57 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 13699 Filename: libsysfs2_2.1.0-4_x86_64.ipk Size: 14518 SHA256sum: e0b0b9bad678274a8a818bb26bce97a9e1aa56fdd1751fb1dea308e25a817541 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: x86_64 Installed-Size: 12660 Filename: libtraceevent-extra_1.7.2-1_x86_64.ipk Size: 13166 SHA256sum: a2529743d30a4029b657a4957f89926565b8ca551d50e3f962fe3e451ad75bee Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 62643 Filename: libtraceevent0_1.7.2-1_x86_64.ipk Size: 63321 SHA256sum: 6f17059899bf3fdad1dc2f66f4f318df6603161ec367489cbd8657e2e8ca8e30 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: x86_64 Installed-Size: 50547 Filename: libtracefs0_1.6.4-1_x86_64.ipk Size: 51347 SHA256sum: 26dba95c48f399843364184c28b23bd0482d0f0036f814f5515c92f6d83ab8b0 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: x86_64 Installed-Size: 4205 Filename: libubox-lua_2023-05-23-75a3b870-1_x86_64.ipk Size: 4967 SHA256sum: 39366f0fe65d186ed643e2a3158ca42bae669252e7e621eeb54d98109f50e3a6 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: x86_64 Installed-Size: 21907 Filename: libubox20230523_2023-05-23-75a3b870-1_x86_64.ipk Size: 22658 SHA256sum: dbd9809edc4f641d2dbc74ff4104f9da37d518afc4b5067ae128b5d3a4152a71 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 7110 Filename: libubus-lua_2023-06-05-f787c97b-1_x86_64.ipk Size: 7896 SHA256sum: 863cc06a065fb3c3b6927d861a5ed99f6d3fd532b3042d156ac1e0aead6d2b75 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: x86_64 Installed-Size: 10752 Filename: libubus20230605_2023-06-05-f787c97b-1_x86_64.ipk Size: 11491 SHA256sum: 2e0285bd2c39e8db992d752136412b54bb452ebf7cf84f51a2da6ef7576f12e7 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 6894 Filename: libuci-lua_2023-08-10-5781664d-1_x86_64.ipk Size: 7665 SHA256sum: 99d594e787662662cef592ee880194857313e8fc85dcaa511a60f2e18342ce33 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: x86_64 Installed-Size: 17398 Filename: libuci20130104_2023-08-10-5781664d-1_x86_64.ipk Size: 18182 SHA256sum: d5bd265e854a43bc37cb63646d487d37002f6d683c2159b2cd25a0df0ebb8b09 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 10423 Filename: libuclient20201210_2023-04-13-007d9454-1_x86_64.ipk Size: 11150 SHA256sum: 8f6c89c7d58dc7e3ce7ed745ab6422a357acac9a1f0386adc2b3debfc5bad791 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: x86_64 Installed-Size: 75366 Filename: libucode20230711_2023-11-07-a6e75e02-1_x86_64.ipk Size: 76145 SHA256sum: 30056067ab22cbc74efa802ee99af3048d5c7c4a54e42ebb253261b4c9f491c7 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: x86_64 Installed-Size: 683656 Filename: libunistring_1.1-1_x86_64.ipk Size: 672301 SHA256sum: 44fed53789723160064867eebe90a10bac0d20c337826a648a90b4b11ddd048a Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: x86_64 Installed-Size: 54246 Filename: libunwind8_1.6.2-1_x86_64.ipk Size: 55104 SHA256sum: 5bbe8a35cd98ce6d48659c9bf561e5113e85e0e167451d3fb560828c7749696a Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 32798 Filename: libusb-1.0-0_1.0.26-3_x86_64.ipk Size: 33666 SHA256sum: e9284be91fa77ca09efd32bb28fb0ecebda3e0650b275df789cb8570adfa7211 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4411 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_x86_64.ipk Size: 5206 SHA256sum: 99bd45f7a21a85f6d628aaf44da9bf58cf07092570a004d4993430455ad37ba0 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4607 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_x86_64.ipk Size: 5363 SHA256sum: c5c34db667a15a4e644ff4e7e0a786ed8f671abc2c7673e38022c50c08ccdfd3 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 4109 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_x86_64.ipk Size: 4917 SHA256sum: 55b48e4224d01fe91d985aa5f64c97ba35c930be2dcfa58250a048513e56306d Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11635 Filename: libuuid1_2.39-2_x86_64.ipk Size: 12572 SHA256sum: 59436dea8a193e23bdd6ecef69687c933b211982dcba35a47dfa5733c7862656 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 19146 Filename: libwolfssl-benchmark_5.6.4-stable-1_x86_64.ipk Size: 19920 SHA256sum: 84a4ce3418599703cc34d5cbd3c6e75de03ed44636a3e65588ae2539494564fa Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 545071 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_x86_64.ipk Size: 544120 SHA256sum: a759427c2b483342d106951456a4cbbad5be9d1ac1be7571161b45cfef111c22 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libwolfsslcpu-crypto5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Provides: libwolfssl, libcyassl, libwolfsslcpu-crypto, libwolfssl5.6.4.e624513f, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 592713 Filename: libwolfsslcpu-crypto5.6.4.e624513f_5.6.4-stable-1_x86_64.ipk Size: 591385 SHA256sum: 8a30be989d03f4dff24b56342861c6a9c03eab728ef398f044e7f1bbc80a7764 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. This variant uses AES CPU instructions (Intel AESNI or ARMv8 Crypto Extension) Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 86274 Filename: libxml2-dev_2.12.5-1_x86_64.ipk Size: 87135 SHA256sum: 600eac217de36139ea8cf346f06a86f9565707d6dc37dbe585087c0c1e070679 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 21380 Filename: libxml2-utils_2.12.5-1_x86_64.ipk Size: 22061 SHA256sum: bb31b4ba04692611070ae8b39ffaff740b552bb831b87a42d255dd945e6320d2 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 498544 Filename: libxml2_2.12.5-1_x86_64.ipk Size: 497741 SHA256sum: f38373f11365d705fac7c8c76f95b46c66f6fe1da73ac0c1f204a56af6de19ae Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: x86_64 Installed-Size: 16742 Filename: linux-atm_2.5.2-7_x86_64.ipk Size: 17466 SHA256sum: 72ffcdcc0a8cbd8539debdb9a75234d79f7d05c54b3fa7f7d40f91fb47696d2e Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: x86_64 Installed-Size: 133728 Filename: lldpd_1.0.17-1_x86_64.ipk Size: 134791 SHA256sum: d7dfef27010c0862cccfd4b2f2c420fa4bca7a507c0a2a7bd947cfa2fd84cf76 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 10437 Filename: logd_2022-08-13-4c7b720b-2_x86_64.ipk Size: 11071 SHA256sum: f77a0afb212d5b9da1ec3cc2e5d7ac16799d3e125bb96dfaedc2c1b9abb7dacd Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 16937 Filename: logger_2.39-2_x86_64.ipk Size: 17809 SHA256sum: 436b5bad6f17c9f7bb46ee01723ff1525a1060f121fa2a34e541d873548e0c33 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 3492 Filename: look_2.39-2_x86_64.ipk Size: 4286 SHA256sum: d1ed65b5e26de7401ee4d6df74a23c44f3b79bf7ff5df5483cc3b9941c514f69 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 45219 Filename: losetup_2.39-2_x86_64.ipk Size: 46081 SHA256sum: 52998fd947f8831a77b75d6ad77bfa102a7b535113dbef7732892291e1cd3b3e Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 2528 Filename: lsattr_1.47.0-2_x86_64.ipk Size: 3246 SHA256sum: 43966a123952918a75cc2a813c366676ca1ee7e068377e616bf4eed11fea3572 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 70690 Filename: lsblk_2.39-2_x86_64.ipk Size: 71580 SHA256sum: 967f90c1b0b8e2445296c9fb8c191d8844dde4364679ac4957705c7d3fa6af9c Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 53339 Filename: lscpu_2.39-2_x86_64.ipk Size: 54219 SHA256sum: aae3f315c6f7509ab621ca27afab9991bd5bf513a5f9927df1f255c514d73f95 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 23600 Filename: lslocks_2.39-2_x86_64.ipk Size: 24424 SHA256sum: 0ca07cae457b8a95d94e84892d1872ed55a500019779fe831f882ef15de89870 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 28387 Filename: lsns_2.39-2_x86_64.ipk Size: 29213 SHA256sum: 392f5836fbe15a2b335a3d83ad33d3b94346898a2d4b33b19aa17ebee37bc3d8 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_x86_64.ipk Size: 6167 SHA256sum: 6e0701d617f311730ba3ebe369e3d68be7f1ac5652dad506a390d3427926857e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 4871 Filename: lua5.3_5.3.5-5_x86_64.ipk Size: 5755 SHA256sum: 428b4b89f23348520aaa5ad022b31e2bf8c031487d62e1823df384b9f67a8483 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 4553 Filename: lua_5.1.5-11_x86_64.ipk Size: 5435 SHA256sum: 7d8c932369ed143605597207f0b7ce98fbfc802fbba05a39c4b9bef4eb47a56c Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 5207 Filename: luac5.3_5.3.5-5_x86_64.ipk Size: 6097 SHA256sum: 7b51cb49e49492a915447ae63c2f53e541764830eeae92e09c8c3cf3121ffc40 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 5176 Filename: luac_5.1.5-11_x86_64.ipk Size: 6062 SHA256sum: 332c022a6d739f59777c975a0a35c8cefb1a2246f4acfab74ee0ab52a7d76c88 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 7020 Filename: map_7_x86_64.ipk Size: 7940 SHA256sum: 1b96104ca1645d1af6dafb620487c0d998f3edadafef4f89ade1f8f9da18df89 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 31488 Filename: mbedtls-util_2.28.7-2_x86_64.ipk Size: 32355 SHA256sum: 952a2437ff666bf6d3355033e6c3b8f5a5551f259d29b6507293ab5afd535156 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11770 Filename: mcookie_2.39-2_x86_64.ipk Size: 12579 SHA256sum: 8be8cbc99770229dc8160897c4c376e68903457f41caabd1882435867d57b09b Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: x86_64 Installed-Size: 218785 Filename: mdadm_4.2-2_x86_64.ipk Size: 219746 SHA256sum: 2bb811aae01208d0eb925ad975d82371bec2636c60e854a59fc343331db994ba Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: x86_64 Installed-Size: 2476 Filename: mhz_2023-06-17-11aac239-2_x86_64.ipk Size: 3225 SHA256sum: f5b368c2dce865166a206c5e96baef0f58edffe6e6735c20b7fd6df3bfcccf7d Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 16840 Filename: mkf2fs-selinux_1.16.0-1_x86_64.ipk Size: 17653 SHA256sum: 20d34b95ec9b2de8769ee7be754c7a9450dc4cef63b2e7ddafaa50976642ca04 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 16840 Filename: mkf2fs_1.16.0-1_x86_64.ipk Size: 17647 SHA256sum: 5b7d2bd397cc22837afce9cfbf0eb2725c662af12d8beae72a96f85b809452d9 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 19339 Filename: more_2.39-2_x86_64.ipk Size: 20103 SHA256sum: 92e79d157da4fb2467c26fc8d40baedaf40aa8f475801fd8595affae7a166032 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 57363 Filename: mount-utils_2.39-2_x86_64.ipk Size: 58137 SHA256sum: 6ce3ba7b3b8bb500af45396005cb8ef77f42acf40d157946d72080bf2869c28f Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-02-03-6124ea91-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: x86_64 Installed-Size: 7451 Filename: mt76-test_2024-02-03-6124ea91-3_x86_64.ipk Size: 8217 SHA256sum: b3f223086a78a394ec883bdb795e59aa9af6b0095fb565b96369875eef48739f Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26440 Filename: mt7601u-firmware_20230804-1_x86_64.ipk Size: 27147 SHA256sum: a7f22014aa44d9b538ba9122981175307ef8932957925c9a845ba262c6d0fb85 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 53873 Filename: mt7622bt-firmware_20230804-1_x86_64.ipk Size: 54707 SHA256sum: 29226b5ae2b7cea22299454738ddfe7279b816051e040ab872eeb7ef20db6352 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_x86_64.ipk Size: 401421 SHA256sum: 501974ee4ad5574e589b4627b9d158f90bc777702246c081b4377d5a75e7cea0 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 512303 Filename: mt7922bt-firmware_20230804-1_x86_64.ipk Size: 513178 SHA256sum: 5399d14672332004acaa4948b676f413b8f5f42ee6e7a3fb21a737cbcac338c9 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 52122 Filename: mt7981-wo-firmware_20230804-1_x86_64.ipk Size: 48290 SHA256sum: f4a6744785a6d9e3e8d3dc25d7a963cadf3806e4951d2435ee47ef8afefda002 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_x86_64.ipk Size: 96351 SHA256sum: 0e6677446acbdfadad809db47e5c09a50c5d3e079a675528707ec0ba9fec2b75 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 4924 Filename: musl-fts_1.2.7-1_x86_64.ipk Size: 5698 SHA256sum: 0e5995d71089c147bd2c9683464705e855b3c44f2c8fc72534c6d68fbe4e5b18 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 514898 Filename: mwifiex-pcie-firmware_20230804-1_x86_64.ipk Size: 515493 SHA256sum: 948db7b06888ca3552bbda9842acedcbbec7c0da02d0cdbe66114a41f1acf8f3 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20230804-1_x86_64.ipk Size: 876983 SHA256sum: ea2182df51cd8a203fa38da1fbcc2586e3a1d5b906329dc252d1fe2e25dc7ab0 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_x86_64.ipk Size: 193178 SHA256sum: a5353ab44f9f15f7ea2616b2c905e52091fdd973feb5e3b5e3edebe001b7c175 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 10821 Filename: namei_2.39-2_x86_64.ipk Size: 11639 SHA256sum: 8ec0c138a33c455bcd9242096d001d856a67bd21ba991b2dc7e94ef027775280 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 105714 Filename: netifd_2024-01-04-c18cc79d-2_x86_64.ipk Size: 106610 SHA256sum: 51f0a6bbb51cfe7fb97a3e3477b09e4af09ab7a4e4cf1a3893801d3fa4c41693 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 308510 Filename: nftables-json_1.0.8-1_x86_64.ipk Size: 308440 SHA256sum: b3b6aeccb0dee29767e1792adb97587fcc0baa8d8dc89dbbd313e491f3de58b9 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 273466 Filename: nftables-nojson_1.0.8-1_x86_64.ipk Size: 273580 SHA256sum: 66992710fc8dd7bd9382999bf5c182b961d1ecd1f57c928a3fe6d1a1a5328f44 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 12903 Filename: nsenter_2.39-2_x86_64.ipk Size: 13671 SHA256sum: 53463132b8dd591683acf26e55ad67156126ae215e13b89444e83c0a51e0dbb4 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 7213 Filename: nstat_6.3.0-1_x86_64.ipk Size: 7994 SHA256sum: 94bc7f17a2abc95d6ad189c972677b214de122eade60afdf3b047e6bfd9b68a1 Description: Network statistics utility Package: nu801 Version: f623879a-1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: x86_64 Installed-Size: 5500 Filename: nu801_f623879a-1_x86_64.ipk Size: 6298 SHA256sum: 58442d2f66cfbfe30855a5e6289c688583e00f29520340bf85cf826242b975fe Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 145886 Filename: objdump_2.40-1_x86_64.ipk Size: 146396 SHA256sum: b3bbf1f04f0a9b24e55c3af319253b36c27938c6920f9c6a26f028f6d5c2be7a Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 26938 Filename: odhcp6c_2023-05-12-bcd28363-20_x86_64.ipk Size: 27727 SHA256sum: c77818a2e368a08a046f31218474f8060ebb4ec7b4b9e6937255747c90e65f59 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 42280 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_x86_64.ipk Size: 43356 SHA256sum: 4350a09e02ab5e8cb33e3410db7d0cc6388034ed09d54b651784ba4facf2864b Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 48614 Filename: odhcpd_2023-10-24-d8118f6e-1_x86_64.ipk Size: 49717 SHA256sum: 8934674a6d318df5cebb64db3d7b5be37ce018f5004216609f6c27631d726f90 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: x86_64 Installed-Size: 17533 Filename: omcproxy_2021-11-04-bfba2aa7-9_x86_64.ipk Size: 18349 SHA256sum: 1cf98cbd8285c98d2317d7057087537c5e1ba9e0f7713029a26e5c6450c94d46 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 341046 Filename: openssl-util_3.0.13-1_x86_64.ipk Size: 340052 SHA256sum: 89ca0c673880ef1e71f0bb545854843ad6a2a55ea4928324262e2180a6edf189 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2023-05-22-455b399d-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 408 Filename: openwrt-keyring_2023-05-22-455b399d-3_x86_64.ipk Size: 1175 SHA256sum: dcaece358edf579a3e416e607260cec326c988d9facf89d761d37a7b682cb981 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: x86_64 Installed-Size: 73024 Filename: opkg_2022-02-24-d038e5b6-2_x86_64.ipk Size: 74091 SHA256sum: 2f0cd9ec72ddfef395d9c00132cf62aba2ef5b8fc80fe5ef05358b21164ea85b Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23503 Filename: p54-pci-firmware_1_x86_64.ipk Size: 24156 SHA256sum: abd4eeaae8b41fd5a244dcbb24e2cfaf0eb8cb1f47ff4a5ee5435297c6cd3693 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 26767 Filename: p54-spi-firmware_1_x86_64.ipk Size: 27410 SHA256sum: 13dfa4089b9f29fa4fe562c8ef8878b81ff2376c8d989ecf4a9c2932642d0621 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23796 Filename: p54-usb-firmware_1_x86_64.ipk Size: 24452 SHA256sum: 08b50d54c7f40a803a6e7a7f96fca22203f0212fba2a85c7fe53ce8ca6e8d326 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 55301 Filename: partx-utils_2.39-2_x86_64.ipk Size: 56056 SHA256sum: 6fa5e86957f51d6aa5511f2695d2aad38ddedd5959eb816f8b9623c53701054c Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_x86_64.ipk Size: 5491 SHA256sum: 4da49992932819fef89cf6e05abe5d87729fa4a2f04c8c8cda60bd5993e05e19 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 7119 Filename: policycoreutils-genhomedircon_3.5-1_x86_64.ipk Size: 8035 SHA256sum: 56d57a177f3a2456fc9473a6af2969ff7b0d950444c88fe772c7e4591703fb84 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 1964 Filename: policycoreutils-load_policy_3.5-1_x86_64.ipk Size: 2863 SHA256sum: fcf2216ad3e6b54b3d9be7e6fc969621df47310af514f039b0a3224e04279757 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 5931 Filename: policycoreutils-newrole_3.5-1_x86_64.ipk Size: 6824 SHA256sum: af0c500cca9e1b35c51d9e78b506afb0ba59fe95aa0aa434727fdfbe4382cc6f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2832 Filename: policycoreutils-open_init_pty_3.5-1_x86_64.ipk Size: 3716 SHA256sum: 1b819e831be0e094a1fcd4ab79cb65efd5c2a23541c09cd5bf9a2c32cf64bed6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2656 Filename: policycoreutils-pp_3.5-1_x86_64.ipk Size: 3540 SHA256sum: 28be0e4fe1e2c45c5d1b5f56bf87f3366797bb88d2051ac4a8d7861b8d4ec5bd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 3988 Filename: policycoreutils-restorecon_xattr_3.5-1_x86_64.ipk Size: 4875 SHA256sum: 0c728c60f65819808e0597fb7b2f06364e050c147bc8694f301e7f73092e88fa Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 2612 Filename: policycoreutils-run_init_3.5-1_x86_64.ipk Size: 3493 SHA256sum: f8ef380531b66e5a7ddf78059994025123f0590dbce4696402b6499c7a248884 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 5579 Filename: policycoreutils-secon_3.5-1_x86_64.ipk Size: 6476 SHA256sum: a34bb7fb5b93d4811187edd5899d8e2b25139236d2d447c3642e7d0127f33da2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 7119 Filename: policycoreutils-semodule_3.5-1_x86_64.ipk Size: 8035 SHA256sum: 9d0815a1b0f398536f3aae2baecfcb11f83b9f433643b91fb92f44f882f619c8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 4199 Filename: policycoreutils-sestatus_3.5-1_x86_64.ipk Size: 5105 SHA256sum: 8ec18bb1613ec60d26a7f2b565de9cc76da5561e54be091168577913bc97d1e9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 5007 Filename: policycoreutils-setfiles_3.5-1_x86_64.ipk Size: 5925 SHA256sum: 86b4ebb2784cb3a33485d5df8e78a3dfef3d433b8efbbed721d1b9298f49c5dd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 3468 Filename: policycoreutils-setsebool_3.5-1_x86_64.ipk Size: 4373 SHA256sum: 827a3870428dd395188c1d299fa7aaa7b8c260a8303a038153684bfddbce54d9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 269 Filename: policycoreutils_3.5-1_x86_64.ipk Size: 1033 SHA256sum: 0200df30db63e6cf1ad330b732e3e6a23a8c2eada4b5b540238ba95092caf380 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 1527 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 2343 SHA256sum: 0212e0b29b9aa2d567a4d485a9017d738e052eadbc270f568520ee627e558a51 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-7 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 6528 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 7333 SHA256sum: fab4e830bbc69486ca350d0b9369e246d087c5796c15a95a9b90d44d15ef42eb Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 10483 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 11265 SHA256sum: 2e21e53957d9fb5ea4c35f26562f7ca736d283cb26f28d3de1f878e96c8adef3 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 4703 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 5462 SHA256sum: 01c865ceb8db06db94448af736c87297edebc388bb729339ea64f3b7d0be0575 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 17793 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 18543 SHA256sum: 124fac02ad3fba0ae9ccf1525c60f27bf76277c0efc8d842c5e7f59cbfaf1174 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 22943 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 23823 SHA256sum: 3af31bcd8680f1ad7ebb5c7483c0fe96e9a2de3b97b67ee240bc8be3fe8c1e7d Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 143288 Filename: ppp-multilink_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 144017 SHA256sum: 48a49cb11912ab1117b125615d36ffd83648795dd327847462a056f5d112c912 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 128888 Filename: ppp_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 129717 SHA256sum: c116cba7fc4434aa3d4449a7c43eaf6c69120a8d409eaefeaab3d088c13bb37b Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 13818 Filename: pppdump_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 14551 SHA256sum: 06b8b2096e1a7f8e4bfdde1a60b71b8bf510bdfeee94fcd5521d66726668e995 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-7 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 6484 Filename: pppoe-discovery_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 7355 SHA256sum: 00ef61ecd4878457d8fd3cca133852881f3bde1d382276d16a4113e3eca31346 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 4131 Filename: pppstats_2.4.9.git-2021-01-04-7_x86_64.ipk Size: 4902 SHA256sum: 627cda9309efe394ae98f739a68621e789b0147198bf1551b3288c36dfd25933 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11993 Filename: prlimit_2.39-2_x86_64.ipk Size: 12833 SHA256sum: 5d20325f8ce0011f12eb69eca69423ceb77ed78e8fc303d60c3d36662ef0ffbc Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 18716 Filename: procd-seccomp_2023-06-25-2db83655-2_x86_64.ipk Size: 19304 SHA256sum: d99cb60a0637d25e9968106b464caca8c0323a572638bb9292a3034bc557ac55 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 56816 Filename: procd-selinux_2023-06-25-2db83655-2_x86_64.ipk Size: 57565 SHA256sum: 0932f614e7eddd85a2dfe9c027f94730bc18e5c209f877647fe7739ff5a0a2d9 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 42617 Filename: procd-ujail_2023-06-25-2db83655-2_x86_64.ipk Size: 43391 SHA256sum: 04ccb3050b06f28c121f956ff5f28bfced54e6b2c9e121e30ddf09d61472101d Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 56376 Filename: procd_2023-06-25-2db83655-2_x86_64.ipk Size: 57092 SHA256sum: 13ac6fcc5fd55ea82eb033fa72e1be3f90d0eaeea85b2746df277abb6e3a0de9 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 4458 Filename: px5g-mbedtls_10_x86_64.ipk Size: 5290 SHA256sum: 19e1ecb6e2619e4ab346ffbf7dec84dec403497742892f209bf026bc930792e6 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 63328 Filename: px5g-standalone_10_x86_64.ipk Size: 64258 SHA256sum: 65564b43d7433caa764999fca6895ea651658a5b71f3f5a386f1de4e9239a1f0 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 4472 Filename: px5g-wolfssl_9_x86_64.ipk Size: 5304 SHA256sum: 17163eec5a560d725ed5d266afbd2b81d67f9a01ec4c1e390d2940a6666ba31d Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qca-ssdk-shell Version: 2022-09-12-b43fba2d-1 Depends: libc Section: QCA Architecture: x86_64 Installed-Size: 248551 Filename: qca-ssdk-shell_2022-09-12-b43fba2d-1_x86_64.ipk Size: 243896 SHA256sum: d0b8a38caa8d46c98f10ae6c01c2d3697245bba4519b7abadf96581e077ccc99 Description: Shell application for QCA SSDK Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7277 SHA256sum: 96f5a5cddc4dc8165390e57fcd0ec7b15fea58495dadf94585b2ab6cba17f937 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10910 Filename: r8152-firmware_20230804-1_x86_64.ipk Size: 11638 SHA256sum: 21f5a7e805844c4e59ade7e094a52fb2d8a2717b9f00a370806ae056ffefed2a Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23817 Filename: r8169-firmware_20230804-1_x86_64.ipk Size: 24493 SHA256sum: c1dfd06b7ac24bed52745b28467f9dc1a2b31d6affc149317a3f43ba139955e5 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3523001 Filename: radeon-firmware_20230804-1_x86_64.ipk Size: 3518255 SHA256sum: 0679fa95dd3b51c57fe5cee16f67fc09dffa4ce867a58f6ed6437e5e50b667c7 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 2172 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_x86_64.ipk Size: 2920 SHA256sum: da79596c4babf85dcd7e357d91f912e26710718844c2efafd4fccca3faad1d06 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 27223 Filename: rdma_6.3.0-1_x86_64.ipk Size: 28016 SHA256sum: 5b80c3e9c3f20ba95a41f70534f194d248bb60434cd1d6dd068d06fbc640f731 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832836 Filename: refpolicy_2.20200229-3_all.ipk Size: 811078 SHA256sum: 6ced8a8190334398f48ed1d58e2c10d4c782455929e5f2c84b46a85c93ede9e0 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 10583 Filename: relayd_2023-01-28-f646ba40-1_x86_64.ipk Size: 11319 SHA256sum: fc324607f801ad3b9bf8f43ed71e52767563f69d87420aa72890be3664c5b92a Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 4815 Filename: rename_2.39-2_x86_64.ipk Size: 5643 SHA256sum: 01e048e819246037334a849e3d444251e39bbaf9dc55bd1825817c6334cd4e70 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 22161 Filename: resize2fs_1.47.0-2_x86_64.ipk Size: 22865 SHA256sum: fa3156c38f1624636a3cd41f12edfb683cd4108f55df88f98d18fef55463494d Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 1604 Filename: resolveip_2_x86_64.ipk Size: 2479 SHA256sum: bb8f57ef125331c6b08bc9291c7c98deaa84a603312eaf811a6b54f2a29bf8b9 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 2808 Filename: rev_2.39-2_x86_64.ipk Size: 3662 SHA256sum: b6307066de3ba2b185a51d40c45c5537f122ea1de0ceff66b0cb24c1928844d5 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 123689 Filename: rpcapd_1.10.4-1_x86_64.ipk Size: 124504 SHA256sum: 656f933431bf4d142c1e8b84efc329387869a6fd6d703961335a378fee46d47d Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 7070 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_x86_64.ipk Size: 7924 SHA256sum: 24c8c1cf161e154146b2e4ccef6088782fe347a52d6b20fe4a0aed85c738e056 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: x86_64 Installed-Size: 7324 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_x86_64.ipk Size: 8190 SHA256sum: 4f152eaec70bdcec1a3743f38a55ae73f5596a5649d12666328aaf73f57c6814 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 3715 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_x86_64.ipk Size: 4546 SHA256sum: 6c3002da562b036073e4d3b5968a1c59fea5b93c71aedd87b66c547f5d4bf6e9 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: x86_64 Installed-Size: 7682 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_x86_64.ipk Size: 8531 SHA256sum: f984321969fc27c0a22091c5facd9cb2c6d60bbd8d586aea2474611fd11877ea Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: x86_64 Installed-Size: 25259 Filename: rpcd_2023-07-01-c07ab2f9-1_x86_64.ipk Size: 26043 SHA256sum: 200ce88de68d082b278684d73ab0634b01382ce703fc721fac6307da0e4830dc Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 84653 Filename: rs9113-firmware_20230804-1_x86_64.ipk Size: 85220 SHA256sum: 6fe85fcf6b554ce24371474b4819db5f1acb515932f7e1845df4305214931df5 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: x86_64 Installed-Size: 3515 Filename: rssileds_4_x86_64.ipk Size: 4274 SHA256sum: 52c22fb5d54438190e25f3682b9f14238740b31a759497ec0741029d532bff7f Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_x86_64.ipk Size: 4676 SHA256sum: 7dc545eb1a91c432ac2f4cd1e240f14d31857df132778afcedb94a1fd80bd1b0 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_x86_64.ipk Size: 3634 SHA256sum: 2ff08a29967e3b7f921b9f797ce888586bea935ce7beead8ac8d67ec872c5717 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_x86_64.ipk Size: 7209 SHA256sum: 9899ec66dadc5b10405b0856a18488ee3b1757386b0c25753f11e65f7aadae9b Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_x86_64.ipk Size: 2029 SHA256sum: 458264de9a40b786373dcc284eca334bdb84785edaac71d87fa55a3fdd3abab1 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10405 Filename: rtl8188eu-firmware_20230804-1_x86_64.ipk Size: 11161 SHA256sum: 5dbab7377fc8cec7a5dc775874bb8120ac63fac336229492ae45322bed376c5a Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 20753 Filename: rtl8192ce-firmware_20230804-1_x86_64.ipk Size: 21452 SHA256sum: 8fcc13e6f2e280c35dff3f15126d38327a9f2de469d6915f2f4dbc5980ac4f4d Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 18704 Filename: rtl8192cu-firmware_20230804-1_x86_64.ipk Size: 19450 SHA256sum: ff103558122eb9d3a25d88881fc16f47e9634c0736c8a9c2d4bfc430a0991843 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 13525 Filename: rtl8192de-firmware_20230804-1_x86_64.ipk Size: 14244 SHA256sum: 42191e7386603aced31f884f5fd5078e5d47f804a3763fc2503d6d8d69d9ac03 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 20952 Filename: rtl8192eu-firmware_20230804-1_x86_64.ipk Size: 21667 SHA256sum: d24ff781c5141f642f694bcede0619dcc3a7c1adb4ae38b52ca9ffd598ffd920 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 36769 Filename: rtl8192se-firmware_20230804-1_x86_64.ipk Size: 37448 SHA256sum: c4a168e3ff487ec0904a69e1b785c95e57f9ea44d5609fa07f390ac437caf7ea Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 27983 Filename: rtl8723au-firmware_20230804-1_x86_64.ipk Size: 28696 SHA256sum: 012b67a4f7fd91fdf83d05273b3aacdaf314d66a4d98bb4ab2c6283a704b02bf Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 21419 Filename: rtl8723bu-firmware_20230804-1_x86_64.ipk Size: 22135 SHA256sum: 4b8853b6fdafc8c3da404d15cb0d7c7d84aec47fcaa1b63ddd6666e2af8d1dfa Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 18872 Filename: rtl8723de-firmware_20230804-1_x86_64.ipk Size: 19566 SHA256sum: d515e2493e5246e0f73dc7f7c9c8beca9b3ecc2c3185c9625367265fbfb63f2f Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 42738 Filename: rtl8761a-firmware_20230804-1_x86_64.ipk Size: 43528 SHA256sum: e39a80c9dadf7f2c8af01242dd21f29ed20fbe2524b6ba1bab42512930f05442 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 31764 Filename: rtl8761b-firmware_20230804-1_x86_64.ipk Size: 32559 SHA256sum: 01bbbb41cb93a866b0415606ee8c1235f652e5b6a4146904f00aaeb3a6c29388 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 31151 Filename: rtl8761bu-firmware_20230804-1_x86_64.ipk Size: 31902 SHA256sum: 1be1e81b9fa7e4f10cb49e30d5f33fc52c4a0013b5940ba2a9f14b2f8c645fcd Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_x86_64.ipk Size: 24664 SHA256sum: 7369a9b205038e1feaa1dc05b98bc2255501ba7f4b4675f0e154c38c6ffbf41e Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 57343 Filename: rtl8821ce-firmware_20230804-1_x86_64.ipk Size: 58012 SHA256sum: 09c4c74f9c41c65edf6f866c27a05669a122ad890219119a6c9c476c4aac1b38 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 82175 Filename: rtl8822be-firmware_20230804-1_x86_64.ipk Size: 82964 SHA256sum: e2626ebf049848b8b4b8df99bd8ed1d8620796d17b6a84fed10800312c0fee0f Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 161938 Filename: rtl8822ce-firmware_20230804-1_x86_64.ipk Size: 162599 SHA256sum: d876de4818a3a57ce52fcdc8a6d7d539107d8b6424cc605d602c4356a3baedce Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 596433 Filename: rtl8851be-firmware_20230804-1_x86_64.ipk Size: 597117 SHA256sum: 571daa3c44c320dbc3e7e257e52b3f23a0af5d707bc5c52528844351e8e3b22d Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 663974 Filename: rtl8852ae-firmware_20230804-1_x86_64.ipk Size: 664713 SHA256sum: 7c22d8366ac8803a0debd87726d74614a83328e2c1d7225249142b013d6e4ba4 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1143792 Filename: rtl8852be-firmware_20230804-1_x86_64.ipk Size: 1144293 SHA256sum: d114a5e9a7ad697ea505e17e74ec1efd248406a290f275043416790630f01dd2 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 828901 Filename: rtl8852ce-firmware_20230804-1_x86_64.ipk Size: 828772 SHA256sum: 76a58683a585befb7e620bdb29d6a89042f5240a02b4ec9706c85db721759656 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 39396 Filename: script-utils_2.39-2_x86_64.ipk Size: 40234 SHA256sum: 19c51ad564fe3596d3f2ffc09771c17d5cb9fa891fe91d8e61c89ba791af6b89 Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: x86_64 Installed-Size: 4900 Filename: secilc_3.5-1_x86_64.ipk Size: 5786 SHA256sum: f8f764672950178a65f38223665ebaaebed6954ffa88b12fccf06a18ceddf88a Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61197 SHA256sum: 5b383f95b54fd02e71b0ffc57269b3b5f344c5c2e8e8fcb365815f79637f4fb6 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 14952 Filename: setterm_2.39-2_x86_64.ipk Size: 15798 SHA256sum: ce9831762dfa2ac6143bf1ef8117bf36e20317873af79d37e965a2856b5a14ec Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 54924 Filename: sfdisk_2.39-2_x86_64.ipk Size: 55808 SHA256sum: 8349f6d463b1e5fa095a2c0b2192fc7191e74f4ec861ecaddc7bb13156143fc5 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: x86_64 Installed-Size: 1979 Filename: shellsync_0.2-2_x86_64.ipk Size: 2697 SHA256sum: f8922be0350f2c8cfd4eea3a5e6b7dd15839a7514bd698928d4df3544f674056 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 3292 Filename: soloscli_1.04-3_x86_64.ipk Size: 4058 SHA256sum: 90df6bf7b7e84e3c1ef319e3f03e659a06a490f694adea32e3d340497e9e2937 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: x86_64 Installed-Size: 4631 Filename: spidev-test_5.15.158-5.15.158_x86_64.ipk Size: 5318 SHA256sum: b5215b362ab363a558f96dd5f3d5861027d9af1bda05b22eca03107ebd62ce06 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 42675 Filename: ss_6.3.0-1_x86_64.ipk Size: 43517 SHA256sum: dc05b780b05b2dc295ff1b6d8fa87455a32e36119e29fb82a3b688c08dc44fe7 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: x86_64 Installed-Size: 393130 Filename: strace_6.3-1_x86_64.ipk Size: 391847 SHA256sum: 57a39a89c8cc100585b4e4739cf8e84b90261ce005c1bf207d77476fd6ec27f8 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 48762 Filename: swap-utils_2.39-2_x86_64.ipk Size: 49618 SHA256sum: c51338b39ab33d9fa4e685933cdf812a3cf213d0aad9f8bba6d3ff45bd8878b4 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 8815 Filename: swconfig_12_x86_64.ipk Size: 9591 SHA256sum: 9d4ab584fbb643ebca7c7d45606955b034ed0506648593b88b99d01d9a5be944 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 8555 Filename: sysfsutils_2.1.0-4_x86_64.ipk Size: 9431 SHA256sum: e4883ef92631ca9f112b5c726a0fb3fd0818ad3e6c08b821421798b59c594d9a Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20852 Filename: taskset_2.39-2_x86_64.ipk Size: 21630 SHA256sum: 5f223413bb1079cc44df9837e070e0883451958f4f3ab8eb5df27c404cd2a5ea Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 177705 Filename: tc-bpf_6.3.0-1_x86_64.ipk Size: 178532 SHA256sum: 6acd77669b0bd6bbb25a47111c1d0d59291fd666e364511a0a339ea8696cc720 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 177572 Filename: tc-full_6.3.0-1_x86_64.ipk Size: 178431 SHA256sum: 183c474e02f57660f4b1cdc166fb3d431e7ceb17497c78d2b86e41d97527bb91 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 3282 Filename: tc-mod-iptables_6.3.0-1_x86_64.ipk Size: 4056 SHA256sum: e0c259d4d17853ab7202e413e77687d9ca59692bdd1da46d3b06122d8648e4d3 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 167847 Filename: tc-tiny_6.3.0-1_x86_64.ipk Size: 168736 SHA256sum: 71cdec953455eea39a19630026d69287bc832ff105a0ba7ececbb239b63ca48b Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 160463 Filename: tcpdump-mini_4.99.4-1_x86_64.ipk Size: 161181 SHA256sum: c7d8e68c08051bb0f0c9b79c4a9f5f2e0831e9730061e45edce2066ad2502132 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 364603 Filename: tcpdump_4.99.4-1_x86_64.ipk Size: 365146 SHA256sum: fcb359116276a77a7df4cf7e72054b3a9bb6a812307ff78fc62d76c3d091b3b9 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 8196 Filename: terminfo_6.4-2_x86_64.ipk Size: 8871 SHA256sum: 9033fa1b761f4553a2a366957ebe25783a56d578bb255a5ee6ef9d5943486c44 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 5195 Filename: thc-ipv6-address6_3.8-1_x86_64.ipk Size: 5960 SHA256sum: 61e8e7372cf4f9a768852dc6e09288a162d66357513bc07b3784ed4c28bd0603 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 39388 Filename: thc-ipv6-alive6_3.8-1_x86_64.ipk Size: 40174 SHA256sum: aa30bb3b53b8d9d9907f1d7d05197c56cebe644599e3ca67cf075031507f41ce Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 3938 Filename: thc-ipv6-connect6_3.8-1_x86_64.ipk Size: 4701 SHA256sum: e2696c2dd6572856949d7b06816a90002f688714c01739da11e07c444d29131c Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 1117 Filename: thc-ipv6-covert-send6_3.8-1_x86_64.ipk Size: 1885 SHA256sum: d659cb74130c6a7af06b25b67a9a0ede07a57aadde8f2a604dc0c7a7d3eb4248 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 1119 Filename: thc-ipv6-covert-send6d_3.8-1_x86_64.ipk Size: 1889 SHA256sum: 105d470f68ea5d05a9af4a5275ce948056bbd3ff7ce862a187c2f701a58ff993 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 19029 Filename: thc-ipv6-denial6_3.8-1_x86_64.ipk Size: 19785 SHA256sum: 683df1a36c2667d398cc54d3598f71d930b4d3bdf5083648a39c88d307aee951 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 6732 Filename: thc-ipv6-detect-new-ip6_3.8-1_x86_64.ipk Size: 7552 SHA256sum: de0c3dc6ac7d70d817c5a21d6cb0e7569e1575303c5d00106b2a2d7a917c1b36 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 17652 Filename: thc-ipv6-detect-sniffer6_3.8-1_x86_64.ipk Size: 18423 SHA256sum: 17934b4d53ecae329bcd69f479bacd529a05d5b010b7b8df13fa53ba8257156f Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 99974 Filename: thc-ipv6-dnsdict6_3.8-1_x86_64.ipk Size: 96650 SHA256sum: 156f31218d8f2503467a4f4e3b36b173d9ea524ee8885243f4922583a1affcfa Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 7683 Filename: thc-ipv6-dnsrevenum6_3.8-1_x86_64.ipk Size: 8493 SHA256sum: 67f65c0d864301a5c8c10f943fea6a99554e9182238981f81361c5e8bd877bba Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 19450 Filename: thc-ipv6-dos-new-ip6_3.8-1_x86_64.ipk Size: 20217 SHA256sum: 68171df8e10aea319131f0ff650447809dde050fab5ca270417521e68e89deb1 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 18161 Filename: thc-ipv6-dump-router6_3.8-1_x86_64.ipk Size: 18924 SHA256sum: 993f99ba512e454a76c0c42a2fb962c372fec1ef33551a84fb17efc4ef506125 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 20860 Filename: thc-ipv6-exploit6_3.8-1_x86_64.ipk Size: 21639 SHA256sum: f36bc03f70a02a62c066ffd8de01497398365a7d7f4cf3955e662325be8e6226 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 21167 Filename: thc-ipv6-fake-advertise6_3.8-1_x86_64.ipk Size: 21955 SHA256sum: 022043c81ac540da5d550dfd3f61a866a25bcbfe4e7fac54a9735596242abe12 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 8010 Filename: thc-ipv6-fake-dhcps6_3.8-1_x86_64.ipk Size: 8825 SHA256sum: 208340089745361c41da4d83d40b32f481d04a0744bf2d7d5c501c52a32804e1 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 17222 Filename: thc-ipv6-fake-dns6d_3.8-1_x86_64.ipk Size: 17983 SHA256sum: 65aa53c0f5515b47a1414678f50402da5b0b243995e5496574870f0e6c138c48 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 3231 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_x86_64.ipk Size: 4001 SHA256sum: a4aaf013bca757e0f6cf4a456b74c5ec57035a380d5177a1b1adb4f83f7a8d22 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16613 Filename: thc-ipv6-fake-mipv6_3.8-1_x86_64.ipk Size: 17367 SHA256sum: 084ac24bf032ae0a86981022a0fe0c13c5d685ff92e7b9d5325f3c0030553bd6 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 18528 Filename: thc-ipv6-fake-mld26_3.8-1_x86_64.ipk Size: 19294 SHA256sum: 3154c9b0f3eeec7d86841ebc765fabac51d2a22cc9951a81d98e878e5ccd2def Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 17867 Filename: thc-ipv6-fake-mld6_3.8-1_x86_64.ipk Size: 18639 SHA256sum: cd0814e4e3e43f6c28a3c22665b905d545cd6f227bcb242f616fc1648484c40d Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 17084 Filename: thc-ipv6-fake-mldrouter6_3.8-1_x86_64.ipk Size: 17851 SHA256sum: beba074d2e3089f97cdce89a03a018984ce11056840026a4e75d047d7e5b433b Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 28041 Filename: thc-ipv6-fake-router26_3.8-1_x86_64.ipk Size: 28812 SHA256sum: 6f540e5eaf737479be6c06244738e83ea713226864659ec1a59ad80b4e3fa263 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 21209 Filename: thc-ipv6-fake-router6_3.8-1_x86_64.ipk Size: 21997 SHA256sum: 7df9a00dc17f108c8beca72dfe686b87864931a9869615713dfdec8a71ea9293 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 19379 Filename: thc-ipv6-fake-solicitate6_3.8-1_x86_64.ipk Size: 20151 SHA256sum: 697a75c9471ac09d3f891f8782489031b1ee93b9de8e8065f9a21b4d6520b78b Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16651 Filename: thc-ipv6-flood-advertise6_3.8-1_x86_64.ipk Size: 17409 SHA256sum: bb0a6d07b44c461e29ee8033d72ac121738083b6e089cf783f2450fe9009a607 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 18641 Filename: thc-ipv6-flood-dhcpc6_3.8-1_x86_64.ipk Size: 19403 SHA256sum: 0606f9d613349a7c917d7da391ef4964e367740dc5cafdafc0122e916516178a Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16766 Filename: thc-ipv6-flood-mld26_3.8-1_x86_64.ipk Size: 17514 SHA256sum: cb220b77ac51b28505a27ee7a25bc542d8ddafa9c234d7d46834707c99d933cf Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16426 Filename: thc-ipv6-flood-mld6_3.8-1_x86_64.ipk Size: 17207 SHA256sum: 5312d12ad92a677b4e632e9047ff07863b4972cacc28e02df6bd40320fcc2b05 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16142 Filename: thc-ipv6-flood-mldrouter6_3.8-1_x86_64.ipk Size: 16901 SHA256sum: 4789454b10a83995ce1d7c27eaa46c84f84b891658b89bbc1ca3d07ec118548a Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 21374 Filename: thc-ipv6-flood-router26_3.8-1_x86_64.ipk Size: 22158 SHA256sum: 7aa1b80c9314779c66c2b739277854896a2f7566b4cc6f385a3b32d2c284c95e Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 19423 Filename: thc-ipv6-flood-router6_3.8-1_x86_64.ipk Size: 20195 SHA256sum: d7ce02aba663677903f5afb56672219dc9e0a63a185d580211ee2ac6ea7b459a Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 17190 Filename: thc-ipv6-flood-solicitate6_3.8-1_x86_64.ipk Size: 17950 SHA256sum: 930820c9bb8df11c9989f1b62d77c42eabd21e664ea04de52afe89df09777e70 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 19255 Filename: thc-ipv6-flood-unreach6_3.8-1_x86_64.ipk Size: 20026 SHA256sum: 67f39adf20c524e31a83bf1346cd3e1715f0cbe14f93f42e59c1c4e554c19372 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 30222 Filename: thc-ipv6-fragmentation6_3.8-1_x86_64.ipk Size: 30961 SHA256sum: 4c7978d9a4ca323d1f334ca92264078aec47ac927647b4f1f7ca549eaef73524 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 23913 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_x86_64.ipk Size: 24662 SHA256sum: 87abff9bedb017616f2e2f29562e9e1acde434d80be3abfa3808ba443a8a4e67 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24172 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_x86_64.ipk Size: 24899 SHA256sum: e964a8403663e394c1d033a5d73e2f418f6266b8ddd1f11ef469e3c06b8d96ea Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 26590 Filename: thc-ipv6-fuzz-ip6_3.8-1_x86_64.ipk Size: 27351 SHA256sum: 803192ccbc6b1dcdc2057ff764d53ba0d30f0cca3e5119f3ef88d219e39cf023 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 34450 Filename: thc-ipv6-implementation6_3.8-1_x86_64.ipk Size: 35256 SHA256sum: 7d8837b77eab1d8eb2ca5c95aa952d24ea6089510bcb894c643072c3602efc81 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 5845 Filename: thc-ipv6-implementation6d_3.8-1_x86_64.ipk Size: 6614 SHA256sum: a73e59b41298065b189439016a23a34e9a13965f0ddae069bdc666c344ccf99b Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16958 Filename: thc-ipv6-inverse-lookup6_3.8-1_x86_64.ipk Size: 17715 SHA256sum: 7d756e2db32176cea75e7e96a0fa90f65ab1724d23af5a0cd28a964161ccf59e Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 20783 Filename: thc-ipv6-kill-router6_3.8-1_x86_64.ipk Size: 21548 SHA256sum: 37a3b029464729cba8690497346f48d3582b4fea4a3ba34f648b1e63a06d0259 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16440 Filename: thc-ipv6-ndpexhaust6_3.8-1_x86_64.ipk Size: 17222 SHA256sum: a02815bf756bdacdb6fd229fdeec51e426091222fa9c71b7b00521f370131d81 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16895 Filename: thc-ipv6-node-query6_3.8-1_x86_64.ipk Size: 17643 SHA256sum: 800e756089397c3978cd61f1a227b387c36d07f90962d3c645add2afdf1e80f4 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24057 Filename: thc-ipv6-parasite6_3.8-1_x86_64.ipk Size: 24773 SHA256sum: ab69e9065edd5f45fefcdbda3aea40c486be00315d9b2a24ce8a2c07f420bdb6 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 9722 Filename: thc-ipv6-passive-discovery6_3.8-1_x86_64.ipk Size: 10469 SHA256sum: 27df28c8126b23a1a97c52d815d5c52c06c59c0da763642e4cefcf5125511c6a Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16962 Filename: thc-ipv6-randicmp6_3.8-1_x86_64.ipk Size: 17724 SHA256sum: 109ca2ee32ec039dd7cb50d316ba691a6adb41b27e76708b39b041a61da73d92 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 18041 Filename: thc-ipv6-redir6_3.8-1_x86_64.ipk Size: 18801 SHA256sum: 20e9f6b21127345d80e143be444ad72948c009ba00a40d34af0507184b2ee332 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16134 Filename: thc-ipv6-rsmurf6_3.8-1_x86_64.ipk Size: 16894 SHA256sum: d833a0c02415257a9fc0ab75fd19490974014076be3e05b1807ac1bda192e485 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 1116 Filename: thc-ipv6-sendpees6_3.8-1_x86_64.ipk Size: 1872 SHA256sum: 22338560f0a595c8e5ddf8bc4f110f45211d3a8e7104e181747576dfc4a5ac2e Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 1115 Filename: thc-ipv6-sendpeesmp6_3.8-1_x86_64.ipk Size: 1878 SHA256sum: f2aff7ee3fcb76e1966b74a7856db1cb6b6331bd306b59f2f38ff9cb201868f8 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16273 Filename: thc-ipv6-smurf6_3.8-1_x86_64.ipk Size: 17028 SHA256sum: b79fe6f5a7676c35bcea7b5267dbefe4f163c9b2d8b5368da18bda9c1fa71de0 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 27402 Filename: thc-ipv6-thcping6_3.8-1_x86_64.ipk Size: 28222 SHA256sum: fa59348eda2c6c8f3e171166394e903f6c7f2224da18deff1cb159017c40bae4 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 17578 Filename: thc-ipv6-toobig6_3.8-1_x86_64.ipk Size: 18337 SHA256sum: b7aaf5832528c29c8bf6045214830309d43684efd9c8f62fa37835d177952a66 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 16933 Filename: thc-ipv6-toobigsniff6_3.8-1_x86_64.ipk Size: 17684 SHA256sum: 42cc6a946c4521954a13e2453dea0267c6bcfb953747e9c5301ea6f6c4771bd6 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: x86_64 Installed-Size: 24163 Filename: thc-ipv6-trace6_3.8-1_x86_64.ipk Size: 24894 SHA256sum: 1e187e2092beb207b90b4aa9db121490b967296001dfa1e96bdad30da6052161 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_x86_64.ipk Size: 8613 SHA256sum: df8180424ee94643e41edd613f7a25e610afb618bbe28a799b059cf41e6107bf Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 7854 Filename: ti-5052-firmware_20230804-1_x86_64.ipk Size: 8587 SHA256sum: 702200bfbaa7a62937bc819e09561f41628ebb8751eea96499b130c21ffd1431 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 160266 Filename: trace-cmd_v3.1.6-1_x86_64.ipk Size: 161064 SHA256sum: 025566414a3a6f0a571c0983e18bf2b280fdeceb5a60c8a57fafd99b4bba33e6 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 38733 Filename: tune2fs_1.47.0-2_x86_64.ipk Size: 39483 SHA256sum: d851b7cfdc8c298d909943b1f39a9dfed838db2c6597b8874717864a3b57dbe3 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 16577 Filename: ubox_2022-08-13-4c7b720b-2_x86_64.ipk Size: 17400 SHA256sum: baf19c36674a6eea2e741050298dd3722dfe270aefcae1b873cb469606975241 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 6153 Filename: ubus_2023-06-05-f787c97b-1_x86_64.ipk Size: 6955 SHA256sum: e6c7239ca9f8d8d04960546f68a504863a8bbc7c119b15cddf958b4b3a5ae10e Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 12546 Filename: ubusd_2023-06-05-f787c97b-1_x86_64.ipk Size: 13319 SHA256sum: 2bf34572ef25bd1c12967a3e2f8752700d030ffa826a28a4f7968d58fd67d8d5 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 7168 Filename: ucert-full_2020-05-24-00b921d8-1_x86_64.ipk Size: 7995 SHA256sum: 989cf3085cdfdadb5e1c9f1de1beef7af8a5b13ea579aa178bb86885a05155fe Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 4783 Filename: ucert_2020-05-24-00b921d8-1_x86_64.ipk Size: 5571 SHA256sum: 3124725d60a9094fc3b91442620c0ca5a21ecd9340aa3ddfb20548f1354e1df3 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 6994 Filename: uci_2023-08-10-5781664d-1_x86_64.ipk Size: 7794 SHA256sum: 16e3b7725fdbca24e39d8e3f24a3cdfec1d641ce72ebf7c44c51d1fe38bed835 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: x86_64 Installed-Size: 7176 Filename: uclient-fetch_2023-04-13-007d9454-1_x86_64.ipk Size: 7966 SHA256sum: 2477a4b4592840d46f8cd736539547d4137e68d9ff4eb5d11db2dcc11806a1c4 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: x86_64 Installed-Size: 7647 Filename: ucode-mod-bpf_1_x86_64.ipk Size: 8505 SHA256sum: 634f99bff31dd39c9d9bfc73e1da4dd382f71253428bfe5227f1f658a84e50cf Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 8244 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_x86_64.ipk Size: 9045 SHA256sum: a1c1e91909027c4b5bd01e74297ad883830023d613996a9b5336985efc643ab1 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 9984 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_x86_64.ipk Size: 10734 SHA256sum: d135b4a7f8e82e1a09f3789f497e17dd13ad1bec5bd6b3c092ea1782968097f1 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: x86_64 Installed-Size: 4392 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_x86_64.ipk Size: 5164 SHA256sum: 2b96e3531217da96d43aeca80f39f60cad34e3133445835436c6aec4df66e929 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 2510 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_x86_64.ipk Size: 3268 SHA256sum: d873ffc3b157a2d77c2f04db46e0bafd0a4cb6b53a3df69761374f76d7d62917 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: x86_64 Installed-Size: 21434 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_x86_64.ipk Size: 22168 SHA256sum: c8e942975c5ccf50c55c14e72361dda245cd217c9a938a4b1bb5157fec21c3e4 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 7628 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_x86_64.ipk Size: 8404 SHA256sum: 04f6fd3077ae803cfc4453b6fb612df99b21ec0307af4a4d664da1396467c051 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: x86_64 Installed-Size: 28674 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_x86_64.ipk Size: 29336 SHA256sum: 7c76548cfc5559de577cb7809f002657bd0096fbdfe834e8d51cf8273193890f Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 9796 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_x86_64.ipk Size: 10556 SHA256sum: 680ff9cab127f181ee133b55198a3418e37af4a77b382081c79de1af758a4ff7 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: x86_64 Installed-Size: 14280 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_x86_64.ipk Size: 15023 SHA256sum: b796127a35607e64da405d626d0421ac5a94ff7b6f3c822995dccc3da6441df2 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: x86_64 Installed-Size: 7029 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_x86_64.ipk Size: 7821 SHA256sum: c99c7f2328f992aa244e40a549162372065feefd2c17fe0de49c2e3f18408b1f Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: x86_64 Installed-Size: 7914 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_x86_64.ipk Size: 8715 SHA256sum: 84299928ab6578c12ea5907c377017f5c3de63e7921b8cf529291154ed3d49e8 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 6195 Filename: ucode_2023-11-07-a6e75e02-1_x86_64.ipk Size: 7002 SHA256sum: 9da88321ef8b3c379c84bb65b9abd5d1471b0f3a552f81393352cf727ac4f2e1 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 3612 Filename: uencrypt-mbedtls_5_x86_64.ipk Size: 4578 SHA256sum: 3bb63ee0ab19c71b01b3d4c41cd3a46c2aec3cb1e33b562546b3486b7e7a3862 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 3254 Filename: uencrypt-openssl_5_x86_64.ipk Size: 4211 SHA256sum: 2e3f0866df5382dbcc5f8929a22e4c136d392b4255d240e9e6487a859f12265b Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 3135 Filename: uencrypt-wolfssl_5_x86_64.ipk Size: 4104 SHA256sum: 0beb95e9ee4f8ef828bb4629414086992a08bd5991f6eb7d4deb04fe45ac7cdd Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: x86_64 Installed-Size: 5688 Filename: ugps_2021-06-08-5e88403f-2_x86_64.ipk Size: 6448 SHA256sum: ddf337084f1c197d197cfe69dab92b30f61b12a969b0c8b50b26c6018cdbf45a Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: x86_64 Installed-Size: 3591 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_x86_64.ipk Size: 4367 SHA256sum: d36fdc249d409f07318c71b0a01c912debaa162a38693df171ba7d742fd4ae12 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: x86_64 Installed-Size: 8145 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_x86_64.ipk Size: 9071 SHA256sum: 47b09509f08d76b5e7923351bf99db9a6ac4834843b5f8d20dee58001daa7100 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: x86_64 Installed-Size: 4481 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_x86_64.ipk Size: 5261 SHA256sum: 994d9784d85b0f7ad2b1b4622924509bc367f824fbf7177830a95e9b61fd6065 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: x86_64 Installed-Size: 29154 Filename: uhttpd_2023-06-25-34a8a74d-2_x86_64.ipk Size: 30033 SHA256sum: 77b678a8dd1d0d711f05a7f103c8545a15cf4c4edd1152906a93de09ba0fc856 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: x86_64 Installed-Size: 16542 Filename: umdns_2024-03-04-7c675979-1_x86_64.ipk Size: 17378 SHA256sum: 45a2a528ddda3eab99d8215c76d84edff7d9ce0ed8b796b3d37260fabe645d32 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_x86_64.ipk Size: 4448 SHA256sum: 6f3ec96c67eaa1e49e35b1e2a9325b3b970a090ee457a99d3d7744acbd266e9f Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 22077 Filename: unet-dht_2024-03-31-80645766_x86_64.ipk Size: 22783 SHA256sum: e5c4ccf1f6d67d0e2c82731668ad3f5c004cf27933d0e792136a289490b52441 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 57079 Filename: unetd_2024-03-31-80645766_x86_64.ipk Size: 57880 SHA256sum: a5aa0223668b4b058aa8cd87a6a0fdba15088a0c726a98fd8765eb4452152408 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 27678 Filename: unshare_2.39-2_x86_64.ipk Size: 28465 SHA256sum: 727aec3985b293a4b7ebbbc105b71f329d43744a7f364c2e5fe9b889894d92a7 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: x86_64 Installed-Size: 830 Filename: urandom-seed_3_x86_64.ipk Size: 1554 SHA256sum: 373bf77e5b8c70480f2c829fd39f0126c6f8baca0f1e736c222c9fcb2b15bc00 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: x86_64 Installed-Size: 7640 Filename: urngd_2023-11-01-44365eb1-1_x86_64.ipk Size: 8649 SHA256sum: dab9ec5ff2009c074d34e481a2902dfdf6599e8b960e1a186bcc6a69e68c0e2c Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 13147 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_x86_64.ipk Size: 13884 SHA256sum: 1ec7a5057cdb4605ebcef21cffe1f043b31d54873e62fa3946d881da1fba8b19 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: x86_64 Installed-Size: 11749 Filename: usign_2020-05-23-f1f65026-1_x86_64.ipk Size: 12489 SHA256sum: 12398a138d4c6dd4ef5a2f46a540f9511b7deae5fe9fa3b87043521830bbb48f Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 24084 Filename: ustp_2021-09-21-462b3a49-1_x86_64.ipk Size: 24815 SHA256sum: 86fb6cf642ca3dab6c54a6078e7ef62d7927ca5f8b8e267ad7d83885ca35c862 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 14168 Filename: uuidd_2.39-2_x86_64.ipk Size: 15086 SHA256sum: 00396449f7d2439da0c62d3760ddc678cb3f228e117545095b9a6381da070eef Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 3401 Filename: uuidgen_2.39-2_x86_64.ipk Size: 4315 SHA256sum: b8fc9a7f036a6eb14c5d37bce79cfa8fd694bb509e8eda94dd1542d818fd6651 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 11389 Filename: uxc_2023-06-25-2db83655-2_x86_64.ipk Size: 12199 SHA256sum: 4144afc7e3f01d962a923454574ba394e1dd46c9c452ba8619ed2c1e446fe983 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3218118 Filename: valgrind-cachegrind_3.21.0-1_x86_64.ipk Size: 3186328 SHA256sum: 2929eec22a7c68ac5dab61a133b5240cdfdebdec0e52441887b4d85196dcd6da Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3386734 Filename: valgrind-callgrind_3.21.0-1_x86_64.ipk Size: 3352609 SHA256sum: 3b3ecd0197d2f04eb6c83c3f431581ef8f70d4c621e1ed7fcbbba7b8239bd4f1 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3448123 Filename: valgrind-drd_3.21.0-1_x86_64.ipk Size: 3414847 SHA256sum: 75be33c77493bcd57ef7e6131497807f1f22cbdab6d8a81ed8b7263112db79ee Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3508021 Filename: valgrind-helgrind_3.21.0-1_x86_64.ipk Size: 3473006 SHA256sum: 68b45b5e154d3a8c46141f47c77925bf041357192c02d77f245498f0f450f62f Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 3253626 Filename: valgrind-massif_3.21.0-1_x86_64.ipk Size: 3221543 SHA256sum: f8c997e2d0aebbcfe2f0206f32a2cf761fdee24012373d51e6d3bdbfa02e5034 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 25520 Filename: valgrind-vgdb_3.21.0-1_x86_64.ipk Size: 26237 SHA256sum: 2325413bdd6e26d66377c1af2c7ba54db921496c252eb8831618aa9d47156330 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 1748782 Filename: valgrind_3.21.0-1_x86_64.ipk Size: 1747691 SHA256sum: 2c7b7815747f0668f52269329aea91580a96e9da4b58b46bbbc9e23a62116747 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1790 SHA256sum: a1c6e9c9d0b6f54475b56b6d30df1d3f0502f0f58eabc05b4a73a492a63612b5 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2221 SHA256sum: 842dc9c063b8a8a44940127d08a80cb98c772bff519757cfc68ce1daa032b960 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 11676 Filename: wall_2.39-2_x86_64.ipk Size: 12480 SHA256sum: 7d662bc9942a30cb2f2a20b3001db83bb4fef7387d5a789c3e2b7b848ccf9827 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 8684 Filename: whereis_2.39-2_x86_64.ipk Size: 9527 SHA256sum: 78730baaf21b2a23fdaad49c641253643d98b7de8fe86b961d22740f5bd6fc2d Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 254940 Filename: wil6210-firmware_20230804-1_x86_64.ipk Size: 255739 SHA256sum: 61669a664dce25708d8dc92dacf60deb9276790336a7ed33c9cd9a9ae0c031ef Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 15646 Filename: wipefs_2.39-2_x86_64.ipk Size: 16456 SHA256sum: f1fa949003508f61c8978e098de5ddd7c99b3d78dac4825d5e4f774dc19f6388 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 27085 Filename: wireguard-tools_1.0.20210914-2_x86_64.ipk Size: 28202 SHA256sum: c20ac41c7f6b3f2327d180817a6ba13b63f6d978396fdd432ece857725deb735 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2312 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3039 SHA256sum: c8821f84ee22fcc34664e7cf030fbfd8e136b4040caef93a17cb1dc816276caa Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 23305 Filename: wireless-tools_29-6_x86_64.ipk Size: 24118 SHA256sum: c81a1f2f2149b4dc15675e609ba4d9ba7de735b98083336f4e16da306bee8bf2 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 1175074 Filename: wl12xx-firmware_20230804-1_x86_64.ipk Size: 1175078 SHA256sum: d35ebf8c95e4303467e0e811e32ef783e188fec6a386c6005ea57245919d3d9e Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 343328 Filename: wl18xx-firmware_20230804-1_x86_64.ipk Size: 343902 SHA256sum: 56361f7103c0baa69e0afc9c46988cd0bf8b318daf8edeb0ea9431745038a36f Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 34301 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 35105 SHA256sum: 8bf14903f38f83f7c49193f999378b4ac03e7d2b4f599937765200eaaa8f8553 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 280965 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 281871 SHA256sum: e8296177c942278768573ed7263984cd16352b06f4bce7791a9557ea72d48b70 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 629121 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 629720 SHA256sum: e523134f89ce5a1153e181dedad366ea901195fc9f6f10a682faca9c4abecda6 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 622716 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 623404 SHA256sum: c1747ba1f832ee304cbf07fa696bfa206c9a4e5a942c606de8a61cd4613ac2f3 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 622551 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 622939 SHA256sum: cc2b23900807a9c463dd338c91197791e13313a29d8ab843ce171f666dee3233 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 617395 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 618007 SHA256sum: e4b5482bdb8d48c20c45492e9e4d62c540ca58b120349849bd72f8ef5080f369 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 266494 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 267477 SHA256sum: b855d462c1b40b0a7a80fe22cfb43d63ffca460b5a84f07c5a63be05960e549c Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 627852 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 628352 SHA256sum: 5a348d5ade95a07d1dbe54fb365a03860789287b0e6f11c7d22ce71ed9671cf3 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 687801 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 688507 SHA256sum: 8293a3e315745d06a4f1d91ce1d05990df031ccfd5a3a6ae828cf5d111219c22 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 623295 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 623847 SHA256sum: b9c665140f36827b8d70b04dd93996518715b6c023baa930918f0d1034fafca2 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 473560 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 474280 SHA256sum: ab2f58af4c1ce33587bb9b498100dd8dad65027e0ed5ec7b1e3de94fe1920983 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 499174 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 500194 SHA256sum: df3563335fcb87cdf926b0863e683b9c11d54e2553b861b02011081afab026b5 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 499827 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 500862 SHA256sum: 4e133aac09879c3c11c5f684b4462d0bff612405c64da744f5f7bf131dbc9ad6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 498103 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 499228 SHA256sum: 358e3ec4a4ffd6b4947c2c4266aeed3d0ae83a441bbe960541fddf37406f6762 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 475298 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 476322 SHA256sum: 9a288962022c8bef247f09883d28e6a4f23117386a9e4c30ed6c9d4d58f34406 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 797190 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 798074 SHA256sum: 05745568c16d26db7bed2dce5cbf9392ea0324378b235df9f2f917f067fbe9ce Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 789346 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 790235 SHA256sum: 279153185274c08b2a8707a772c7cae0589349783dd5996fb5e6a5d2646bfe66 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 790726 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 791272 SHA256sum: 21d976595b49c7b62142d5faf241431db014ac53fd096258acd52209b9caed6d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 785432 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 786255 SHA256sum: 6d3e8e64ec821d2fd55fe03529c157d4d5d9ccea387dcfa225cfbaec0ac9c2a2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 430359 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 431391 SHA256sum: a37ea9732831c15b835825ae13366bf880f7599adebdfc852275460771407c5b Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 798350 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 798857 SHA256sum: 200b448661ab09f53e65eba592e4a11c5f90a6fd6912f73c64b2a073868ede7d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 792925 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 793668 SHA256sum: c15d9f43e27928bac6aaf8287c529e959773ca4683932272a6335dfb6f37c157 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 784086 Filename: wpad_2023-09-08-e5ccbfc6-6_x86_64.ipk Size: 784745 SHA256sum: f52bb3b1b6e72427776532a2b5111f02c09b6f78a176307a4a336a0f593656dc Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: x86_64 Installed-Size: 13727 Filename: wpan-tools_0.9-1_x86_64.ipk Size: 14376 SHA256sum: 245a00c52bcc29b0e77057602bce1074146a9aa37a0492d5c0a01108fb00d962 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 10028 Filename: wwan_2019-04-29-6_x86_64.ipk Size: 9832 SHA256sum: 884c58f29af896f2a1fc1a13413f5816ffa0e39705262bfcf03b020f84a4269e Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1482 SHA256sum: acf4243d890c9cbcc71bbded7e593599010f3384f46b97a5ee70d1e1120cde1c Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 79899 Filename: zlib-dev_1.2.13-1_x86_64.ipk Size: 80755 SHA256sum: 976bff351497343a1047d50ccc22cd9d8bfffdc79b524a93a9038c458cf0c6a8 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 43449 Filename: zlib_1.2.13-1_x86_64.ipk Size: 44222 SHA256sum: deb18e204a001d2ab012f48e0b7b97a9083573b5dbad0885b35158911f5d418d Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2707 SHA256sum: 7e251cb9413306e5834a32134feedee08d770a9000f0cbea628cf46b9fcf261b Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 2676 Filename: zyxel-bootconfig_1_x86_64.ipk Size: 3420 SHA256sum: 15c7eefac53220b2f576fc59a98845b79c7a348ac35b93faba6086a897d9dbcf Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.