Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: 464xlat_13_mipsel_74kc.ipk Size: 4872 SHA256sum: 714eb761cc0e35135a39c4f31138f706a33ea00d9f483f40992efdb58acfa63c Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2513 SHA256sum: 82d50e68fd0a7419c0551d07ffc6ad7d811a4f81ad8de2134ad171c05373ef13 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 81920 Filename: 6rd_13_all.ipk Size: 3676 SHA256sum: 3d1c580cb22f564e7c8bfff54414a6b3bbdafc8cfc268613dfbe1eeaa61df041 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6cee47cf3d5cff990dc6977b12c3c1f82a42801887112c848632b6782e80453a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: mipsel_74kc Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_mipsel_74kc.ipk Size: 1566 SHA256sum: bb5e601462503429e3b2e804b5977e9c98721a1ac1746d66b0fb8ce8807bc4b2 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_74kc Installed-Size: 143360 Filename: adb_android.5.0.2_r1-r3_mipsel_74kc.ipk Size: 48451 SHA256sum: 4a5647a3e364d676ea18749d311aa43f48adf139b62db143dbec0d7c07244ed0 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: agetty_2.39.3-r1_mipsel_74kc.ipk Size: 22142 SHA256sum: 9d83a0add603d2e34651356b8ef895dfec6e2ad611fa0341776dc70e64a6f3c8 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240220-r1_mipsel_74kc.ipk Size: 1212 SHA256sum: eb17c6f33b9e3322dd50950fedeb382a88af86b6cefa70db094df539c0b66e47 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240220-r1_mipsel_74kc.ipk Size: 52816 SHA256sum: f0032c4e8d1c13781e9a922b58f938db63644ec0997b1c87923a9649555ff7a9 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amdgpu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 82882560 Filename: amdgpu-firmware_20240220-r1_mipsel_74kc.ipk Size: 27582589 SHA256sum: 514a2256cd5a95b26859109513d57999d459b7941cc5d5626ccedfbcaa014c8a Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240416-r1 Depends: libc, zlib, libmbedtls21 License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_74kc Installed-Size: 337920 Filename: apk-mbedtls_3.0.0_pre20240416-r1_mipsel_74kc.ipk Size: 120415 SHA256sum: ec314801923fc3a2976cc933253ae0cd02168cd35051a73aa2401b7cbaef8efc Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240416-r1 Depends: libc, zlib, libopenssl3 Conflicts: apk-mbedtls License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_74kc Installed-Size: 337920 Filename: apk-openssl_3.0.0_pre20240416-r1_mipsel_74kc.ipk Size: 120315 SHA256sum: ddbd86c0e5357676545d411e538b939a000a25c9314b1679cc1c2fbc76aef5fe Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1587200 Filename: ar3k-firmware_20240220-r1_mipsel_74kc.ipk Size: 975167 SHA256sum: 8baed0f94b3afa23dd054f867f73c2b60afacf98d560e7764afd3a0d7067be33 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ar_2.42-r1_mipsel_74kc.ipk Size: 27659 SHA256sum: 612683cb6c033a0dd040a943886a6e4723e6ffe4c1a1c48778a685d3cd0ec205 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: mipsel_74kc Installed-Size: 71680 Filename: arptables-legacy_0.0.5-r1_mipsel_74kc.ipk Size: 18984 SHA256sum: b04422aaffac8a0dc0bd74d267802d025b52890b245a9abbdc701b9b28b46e67 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240220-r1_mipsel_74kc.ipk Size: 81741 SHA256sum: fe4e2229f92c9c4cd57794adf5230c21e5d7c31df8498be765366a41327836f6 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: ath10k-board-qca9377-sdio_20240220-r1_mipsel_74kc.ipk Size: 2315 SHA256sum: 31ba52343f380819b9ee55000d8e937a497a4d1a2bf818170c4765534ae312f8 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 317440 Filename: ath10k-board-qca9377_20240220-r1_mipsel_74kc.ipk Size: 8290 SHA256sum: 0339ef9630d9d8c04c0271750eb15700e3dd661f5f70e9bc57df7d02dd5bf3f1 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: ath10k-board-qca9887_20240220-r1_mipsel_74kc.ipk Size: 1467 SHA256sum: 65ffce07fe2ca2c5740bdfc78645be76b6ee98f3cfab185e4a535985fc37daaa Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 225280 Filename: ath10k-board-qca9888_20240220-r1_mipsel_74kc.ipk Size: 8944 SHA256sum: 8348f04cb6c7ec866f954e09ff49ec6cfdd3856ad0cac2b14de66b756576406b Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: ath10k-board-qca988x_20240220-r1_mipsel_74kc.ipk Size: 1580 SHA256sum: 04dd97e372d9b0279e3e8342243d0a81a810eee338ed4d5f3999e434711f17c6 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 286720 Filename: ath10k-board-qca9984_20240220-r1_mipsel_74kc.ipk Size: 14855 SHA256sum: de4fd196af29c1732417697636c296613a6effd07f7df44fa643cca5915bd49c Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240220-r1_mipsel_74kc.ipk Size: 8029 SHA256sum: fd95e3cc855a933f015752d0be2c773d229bf86adf98686eea74f0a7f1b96459 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 438432 SHA256sum: 07d3b347f47ebc8f8fbf5ee6a87ee40f89bc636e558e1c884781d9efeff2dc12 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 393450 SHA256sum: 0f01f09c6e7b5cfe6599a58edac56e043b1a6b4bef540af2a0b4cd7da696cada Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 438527 SHA256sum: b4032ed8974f94f6c65c39c97fc00fb790ab29373a3e32d4f4fe7c3f439769fc Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240220-r1_mipsel_74kc.ipk Size: 466362 SHA256sum: 6253d615611093c6f707b655ee48957f937ac7c84455714d2f7bb86ddaad6f54 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240220-r1_mipsel_74kc.ipk Size: 876026 SHA256sum: a0666322bbdaf110424c6e393ced133a40691a83cda573847206f34a099b4648 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20240220-r1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 624640 Filename: ath10k-firmware-qca9377-sdio_20240220-r1_mipsel_74kc.ipk Size: 411512 SHA256sum: 17eaeff21d0fd1dfab566d0059f031b70bd465e4a5c3b09540fef63005cee243 Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20240220-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240220-r1_mipsel_74kc.ipk Size: 524330 SHA256sum: 70df903dc500c6b6af06c4ac3d360d3ca910a51f767da866275fecc5c228b12c Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 188502 SHA256sum: 53424109143a3fbe516bd2bd7e01cb656a20e2ff11a38afd09e8e415a2fbbcf2 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 188615 SHA256sum: 6e75e7c0981de5327e937406d148d8e38e8244342515700600b11ec9b19f1cc5 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240220-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240220-r1_mipsel_74kc.ipk Size: 209826 SHA256sum: 01d553f951967e5f3af4d0c33c9a17eb2fc59601770951d520a963d1c6d4cd63 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 476674 SHA256sum: 73f7d2061787869fe109346a039aab20d82a48b2d25e4587bb5a9dd710585804 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 427605 SHA256sum: e25970ea46493e7c08e115cdde25a6762dfc893ef986c21c7f0cbc4179ce8c8b Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 476742 SHA256sum: 6ef43ac8ed2a6a7f2890717793daf191d6f397d14aa4438578e7fbe065886c31 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240220-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240220-r1_mipsel_74kc.ipk Size: 528909 SHA256sum: 5b554c0171ba9e21398a08042d6251f2cf3eeff55ed41845f079558014504713 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 182617 SHA256sum: ca1e0de500e978ab0f3aa3ce3ed18f2eead4388903fe9c36a35d40510a1be7e6 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 182758 SHA256sum: d2d0c6fcd10c4c127164768b7b5a606874a2ff48de6e2bf9ed2f6f84c14a5186 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240220-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240220-r1_mipsel_74kc.ipk Size: 219813 SHA256sum: 05d17d5f6a0f48ae7a27c54a1d9332fa124e6b83e3825c3439a48992364db0a1 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 468890 SHA256sum: 926ccc938bac3f03d24d5ab77c7ab0de4ed5091f337a5f3948a09fc13f259a8b Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 406116 SHA256sum: 1e7966b06230ab8fa4cd974ed95b89e9680dcc5cb80d14aa9f9e46690513ef7b Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 469014 SHA256sum: fc67039d21d0da7a6081f6ab06b856f422d7cdf1ceb8e788ae87d6ef5e84f31a Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240220-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240220-r1_mipsel_74kc.ipk Size: 519999 SHA256sum: 2383f95efaeee880818577d92a3f690026381b1bc4887022574e912994b4b311 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 433658 SHA256sum: c7fb73f90e623a0d3b11036f524375bebf43c923bf11c5b8df473591cbb5e5ab Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 394667 SHA256sum: e149fcab120126a30693d3947af4dc10973fa014ed592ec47efbf17c510b4b43 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 433759 SHA256sum: 220ac8bca9850e430752e41ca4c1c78b0500571eee72de98d64a2717dbef41b1 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240220-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240220-r1_mipsel_74kc.ipk Size: 371950 SHA256sum: 491ce2adf6714f36ea627ac10ee1e1dc9be9756491d2e4ed0e4a094e5df5fce7 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_74kc Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_mipsel_74kc.ipk Size: 2251013 SHA256sum: 3fd9bcec253a976feec2d303d926935c8d39da55283baf30c6433cd1cfbe9637 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_74kc Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_mipsel_74kc.ipk Size: 2844103 SHA256sum: efc3c8f8c1045a62ba49de481e4bff524b16274c44ea581f586b1873f2e99c9c Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240220-r1_mipsel_74kc.ipk Size: 1751665 SHA256sum: e7b0604fd7207291f254ca96842501cc6534d97b10f3899d1211c73c64965b4f Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_74kc Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_mipsel_74kc.ipk Size: 2363350 SHA256sum: 9d01082e00b83fa3e4399d3d1ee3ca04a406485a7b7237d254e1a9bcb3a51938 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240220-r1_mipsel_74kc.ipk Size: 3664061 SHA256sum: d782be66b03a383322088a8e487b47aa37ca35e842b3a63c6f005d09bea331a1 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240220-r1_mipsel_74kc.ipk Size: 3160485 SHA256sum: bb951f9d5333d4b98e136792c6ed5a2de1660df87e76090ab99dfc27b7c3dd2e Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 880640 Filename: ath6k-firmware_20240220-r1_mipsel_74kc.ipk Size: 712867 SHA256sum: aabd5fc13a34f837e25acd1ae54474c3d176a82a62eb0cdd0b36798cbe24fbc9 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 133120 Filename: ath9k-htc-firmware_20240220-r1_mipsel_74kc.ipk Size: 62419 SHA256sum: b87dbdb5a0e63e442abd9e18c89eed9d5d1d9ee28cb935f0c57fcace4df43086 Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 808960 Filename: audit-utils_3.1.4-r1_mipsel_74kc.ipk Size: 131219 SHA256sum: c9bc01a14d9e6a247a65b970426a000dedf4efab692bb41c621fa28de6760aff Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 153600 Filename: auditd_3.1.4-r1_mipsel_74kc.ipk Size: 55673 SHA256sum: 298821338e2afdb62d3459adcfc945f9ba401d8491b6d5248bcde87f29b22796 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: autosamba Version: 1-r12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 10240 Filename: autosamba_1-r12_all.ipk Size: 1908 SHA256sum: 2d9bd74710fa853f1c819e9b34c7dbb5bb23375fa776983f53aef899a8fabd03 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: badblocks_1.47.0-r2_mipsel_74kc.ipk Size: 8806 SHA256sum: 3b4d0fec71c777231324346dc94668fbd6c6efbdcb0f4b342f2f497b8ec44108 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 5888000 Filename: binutils_2.42-r1_mipsel_74kc.ipk Size: 1215392 SHA256sum: 7815c78f7fde900c8cb7b38bde0cae0f776e26781a8a7c92ad0c898c97e977dc Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: blkdiscard_2.39.3-r1_mipsel_74kc.ipk Size: 11223 SHA256sum: a1bd125ac06ab7ef59094f1ec0bb167c990c7f5e0f04661cd7b568b7069e2c8a Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: blkid_2.39.3-r1_mipsel_74kc.ipk Size: 43066 SHA256sum: 6675af8fa62f0fc85a8b28066a9d67e990809d58fb6dfee3689ad1db8714b923 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: blockdev_2.39.3-r1_mipsel_74kc.ipk Size: 28230 SHA256sum: 9d60bf629e0c9c790731b86a5092518e6244e8bdff3336c6fe335d82cd1b7040 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 225280 Filename: bnx2-firmware_20240220-r1_mipsel_74kc.ipk Size: 105869 SHA256sum: 1bd2846b44b3013aa4b53c59d63e1a9fe9fb14e315bc4280e8a59ae43017486e Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2703360 Filename: bnx2x-firmware_20240220-r1_mipsel_74kc.ipk Size: 2415552 SHA256sum: 99b382aebb9aa19f631a8f0e18ecd17165c5134570b58a3be481a2e4a0d41c74 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_mipsel_74kc.ipk Size: 225228 SHA256sum: 337edd18c4e7d9a752f51933e1cbcbf99be7963a5106c6b4daf3b3c1b515c9ae Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 532480 Filename: bpftool-minimal_7.4.0-r1_mipsel_74kc.ipk Size: 222671 SHA256sum: 0ff2f854d0bf66fb02094234632827395ddb4483dde7f382e7797aa6d4260873 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240220-r1_mipsel_74kc.ipk Size: 177889 SHA256sum: 0d3a54ea33e71bd0d2eac9a4c06644725d25bd85575622e8125812db0677658b Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240220-r1_mipsel_74kc.ipk Size: 342464 SHA256sum: 75427424b8172e35de7d3a6ccabe101ec28b1d2c08e24964fb66210d5ce499d8 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240220-r1_mipsel_74kc.ipk Size: 259982 SHA256sum: 6888e16f2faa8f785c7a399beeecb0e346b19d386d52a4d6844190d54322c4b8 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: mipsel_74kc Installed-Size: 501760 Filename: brcmfmac-firmware-43456-sdio_2023.07.11~a5e591c9-r1_mipsel_74kc.ipk Size: 307402 SHA256sum: e99529b39461b08a6311f6bfa8b52cd42daa4657228ea655cdabf51a7d819c8a Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: mipsel_74kc Installed-Size: 675840 Filename: brcmfmac-firmware-4356-sdio_2023.07.11~a5e591c9-r1_mipsel_74kc.ipk Size: 430404 SHA256sum: 50b9bf641fb3a836689a94313fec3e49a41519d7b771f60c82b9f336b70fc628 Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240220-r1_mipsel_74kc.ipk Size: 370474 SHA256sum: 1dffbcd1d24c8bd1531981d9e07c8465eed4293ac3c64f257429301c2d6fe6ed Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240220-r1_mipsel_74kc.ipk Size: 637114 SHA256sum: cc69b29fe477026ded09fa0d9d5551825ffa2e57e01dd72b89e085c17e43baec Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-r4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: mipsel_74kc Installed-Size: 1116160 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-r4_mipsel_74kc.ipk Size: 629555 SHA256sum: 053e1d0c13a7a290da4e3fabd1f22294a262d67d1b88641c52e449c554716e9f Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240220-r1_mipsel_74kc.ipk Size: 647288 SHA256sum: fa3ab94f432e699670a42f59bdbb622459b3f4fd2e3f62aaa842a907a9697f74 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: mipsel_74kc Installed-Size: 860160 Filename: brcmfmac-firmware-43752-sdio_2023.07.11~a5e591c9-r1_mipsel_74kc.ipk Size: 518806 SHA256sum: 8caed4f211cef7326f772308bc90bf427dd4e466a66998a96aac5aaaf761d790 Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240220-r1_mipsel_74kc.ipk Size: 503744 SHA256sum: 7be23d8c3b98cd10cd0351b77672e09b0ffa18e385339fa1959980decce64926 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240220-r1_mipsel_74kc.ipk Size: 2189 SHA256sum: 99711da863db9f4d85afeba7fd95d4c8cbfc825cdef90124b114b17fa6e111c7 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240220-r1_mipsel_74kc.ipk Size: 3383 SHA256sum: 3c2c318e16749eba6f5df21ff9cbdc5797c7e091f9c38980201715d595c967c9 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: brcmfmac-nvram-43456-sdio_2023.07.11~a5e591c9-r1_mipsel_74kc.ipk Size: 1886 SHA256sum: cb7513a28891c8f5d8547fa332e9d672202b924881316a273ba2ad34fde3288f Description: Broadcom BCM43456 NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_2023.07.11~a5e591c9-r1_mipsel_74kc.ipk Size: 2055 SHA256sum: 50f8bf98366dbbaabc30e6c1f7877fde0a1081a23f17aa87e808afb4bf167077 Description: Broadcom BCM4356 NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: mipsel_74kc Installed-Size: 20480 Filename: brcmfmac-nvram-43752-sdio_2023.07.11~a5e591c9-r1_mipsel_74kc.ipk Size: 3816 SHA256sum: 117637a86f494dd64ad1960b8318657afe6936f113cc3632b50789e49d2af36c Description: Broadcom BCM43752 NVRAM firmware Package: brcmsmac-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 102400 Filename: brcmsmac-firmware_20240220-r1_mipsel_74kc.ipk Size: 42624 SHA256sum: 0c8ce9536e7721b35b94a62832718f3940dba3ce6fcb1794f3c787e3473d83dd Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 92160 Filename: bridger_2024.04.22~40b1c5b6_mipsel_74kc.ipk Size: 16388 SHA256sum: 422cab4c696f3a0e34d9fbbc64be30668d5bc101dffa841dc25122551d403305 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1034 SHA256sum: 9e639756a1b79054ab780afa7aa2638a658ef554ae2b89bbde582a172b3d9ae9 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1062 SHA256sum: 661acbf2e5f7df50f3bd993e82e1de4e95dc1066ec92de825d9549f301ea2cd7 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1141 SHA256sum: 10a6e0cd819177c2e2e58da5d31ea72fc3e2466e1c42ba2b5b80ae52cff1a746 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1146 SHA256sum: 4715d0eee2d779ffe33faa9af2fb213b25ef402e9270e30176f8bc2dce19e184 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1034 SHA256sum: e4769cd8dc2d141aee1d888e957d9f8f3f72786ce45cc116be66df2c0047263b Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1065 SHA256sum: 6741ceafb3232d519518ae379e82183550e5c7f51b3f5fdf07c05fc45cffb08b Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1150 SHA256sum: 50ad5c097fec40554ba3243c780042171cabb883877696faa38fc22ee78b44be Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1065 SHA256sum: 3200d09abdf8a21bebb267ee99416ff9c5f95be963b9865b2e9f2a6fc5703326 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1069 SHA256sum: 6fd78173bd71f7efcdf4b3bf1890ac2fb28c4f7cc57504d4d1f4edf7e9f66c52 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1204 SHA256sum: 4db713177e3397bb28292cee18903f259338fbafe6cab1045103a06c3b541b02 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1154 SHA256sum: 062c96682a7b3fbf0409a53f85f3086f39861e340e4395b63af7e79362abbb8b Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1180 SHA256sum: ddce3f134494f19fa8a65b2f62fac4ee2eac7dce46c61a27addc84c07606751b Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1147 SHA256sum: 916e46654f11333d9c931d31af1e9a4251dadf1c808d68cd6f6f9b7847cf37e7 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1186 SHA256sum: 86457c7aeb4936991c6eff704cd002ea44464721a70e5c45994e7c761b44a62c Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1186 SHA256sum: 496fb960770ef36594262aa8421db32f884ae64547f6d7d8b6c0d6b7126a4a4a Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1193 SHA256sum: 00fd7a3a07af54a431e6190b1e76c63953370be3605164e747982a42047b5827 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1226 SHA256sum: 2125ee1aa3e967de88501499eff3e629a2d8f85aa03a8761c70e9af86bca5690 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1180 SHA256sum: 07ba63e071bbce18390d3361be8ef4bc8854f3001cdeda15753aa8fba51bf9c1 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 71680 Filename: bsdiff_4.3-r2_mipsel_74kc.ipk Size: 6167 SHA256sum: 8a9c63c777223bdd41591190c38905f63c2254e5d3279fff318460b0b2ad51b2 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 71680 Filename: bspatch_4.3-r2_mipsel_74kc.ipk Size: 3890 SHA256sum: 969d0440c008c8e5b4554db1bc0d17429f7deb1dba3585ab2a235b1d0c0a783a Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r1_mipsel_74kc.ipk Size: 222255 SHA256sum: 158c787ab75ebdc767c9a1403fc3d7bf6dece3c9c49a0007169c9e11bbe4cf09 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 409600 Filename: busybox_1.36.1-r1_mipsel_74kc.ipk Size: 214455 SHA256sum: d1d78d45ab06796b02513b8bb6976a4c280d58b35c693537c8a73f9ca1e16a3d Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: bzip2_1.0.8-r1_mipsel_74kc.ipk Size: 12435 SHA256sum: c93595d070320c8f0fd35597d1227cef565d90a09dd9d9f087ec5c5dd53463d6 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128163 SHA256sum: e648f53a4aee18cb4705be91fe7326a1957a30376d340ff7cdc2e8d2d159acf2 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139152 SHA256sum: abd703bfe8308855a467e0361cbd9d8eb587af1849938b4fcea37bc1e592a251 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: cal_2.39.3-r1_mipsel_74kc.ipk Size: 23193 SHA256sum: 7108a8928ec47d57ae996442d77e130599342d78791ada67aca09be8fd444621 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: carl9170-firmware_20240220-r1_mipsel_74kc.ipk Size: 10552 SHA256sum: 6e816ebc3169c511d07975d001f33cddbfbacbd6566d819a7f1e237be52de28d Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: cfdisk_2.39.3-r1_mipsel_74kc.ipk Size: 33948 SHA256sum: 54aa07b9b251f020a3021a6bb944b21e1873b7cad8a80633485c35fd284e77c0 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: chat_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 9116 SHA256sum: d681e0b5a451e669455d92de31bb0819617f9e2b11b21aae1b9ab1f1c65b7380 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: chattr_1.47.0-r2_mipsel_74kc.ipk Size: 3590 SHA256sum: c2be74a4da94902fc74b5567f05a25edd2306ef24fee4782d4a0714135787084 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_74kc Installed-Size: 737280 Filename: checkpolicy_3.5-r1_mipsel_74kc.ipk Size: 306680 SHA256sum: 7f70b8f82b35085aa3470fbc1c2b75f339b93492a71815420128ad61be532acb Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 71680 Filename: chkcon_3.5-r1_mipsel_74kc.ipk Size: 2381 SHA256sum: b5432fb203f498f0d91563ccbfd7dc8e7c64465fbf026b4ea858f3df43d6ec7e Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: colrm_2.39.3-r1_mipsel_74kc.ipk Size: 8937 SHA256sum: c8516af3ff3f4c0e04f641bf5c98b324816bc002c2cfdaef6728835c333c2a4c Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_mipsel_74kc.ipk Size: 2518 SHA256sum: 0c2ea97118428100e6c92b1cb1f639b0da813a1d3e99763e575ccf1bf8e1202b Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 283448 SHA256sum: c176f845c2251246dfb08c1230587a9e554faa7321b07086baf51cc29a91bfd1 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 273632 SHA256sum: 00b45efe4081307cca74c205cb4f4bc02c98a1c6c3828b55799d9ec6471be29d Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 132210 SHA256sum: 1e5003633d68ce1e2f4c93d49778dab1fbf0e9db45a9e2a6f407b88364488068 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 348283 SHA256sum: 59fd1239ea6825acf930f9463eeec24f6dfc62e466caadb579bce15f4ef9044a Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 267471 SHA256sum: 8fc058d3d614f2623e433bd1b0726313d9a32e4ebda7c04e981188163a0f6554 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 145806 SHA256sum: 1e4668808aa8d9769f1e501a23d2208c62edeba88bd8c6d98bb2b7c3658ef909 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 407204 SHA256sum: 6952a164419c90ae493ded9bedba736be5e15cf6ceb65a4b8cc92de1e825bcb7 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 412777 SHA256sum: 435d69387f1e74adf5ce31f0004194fa85036b7c5fa54e615809d012ec757a20 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 405821 SHA256sum: d595ae3e6153bdb29cb7f7110c4efbb60de04c2f4b188da877b51c1c7901c5a9 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 386089 SHA256sum: 38c9b6a15795807f1f97debea69c8fea2a767d5f2cd93dab5a95ee615b62c85a Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 361675 SHA256sum: 12c0488bd831cf3dfa6bf864b3acf2f9f3eec6bbf1a75a03caf503376ae22cba Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 430285 SHA256sum: 96c8a55e04b673609e2ecdd74a50d00ca5e6b3395551e3cc911ebe0904ad21cf Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 392230 SHA256sum: d7f967c1e42e3dc6ac58f506af47e783aa71a69ba4fd4cd67bf7a1dd91d11252 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 387478 SHA256sum: 22c331383424945067451940f75ab955bcf098fd047c60c3f2d56f55a08df8c6 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 409482 SHA256sum: 66ab158ebd0d339ca4dd90911f66b4690a0e41a04fdbc9d2258058e668d10723 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 378373 SHA256sum: bc8caa3b48024f4d3b0f6486612bd5f91b29e8e5e9d8fbafacfec861029a9db5 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 535494 SHA256sum: bf2137098f750385a31eb7db2a8b8692b3687283486e9859d3897b8e4a244cc1 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 540183 SHA256sum: 1f76e23a85e456bfad83a747ff4848c640f2f8c12afa652793d68fd45f1928e6 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 506807 SHA256sum: af9dc22d6f6ca3ff74438028ae8aaf7449ac05a6da8254296f654d46f80df5d9 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_mipsel_74kc.ipk Size: 1837 SHA256sum: e2449d1485824a300e70d51cdf886458a8f23ff65891fbf058ce35f096c39938 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 143360 Filename: debugfs_1.47.0-r2_mipsel_74kc.ipk Size: 60442 SHA256sum: 6280381a243a7db89eae5bdcfa242624dca3e2e8c227c3d5aea8d9d9ac1988ec Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings-chn_29_all.ipk Size: 1290 SHA256sum: 453134784b3c7b0bd70782b56c9a27aa1609520cdadd0dda99aee39b9b42a237 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings_29_all.ipk Size: 1094 SHA256sum: 5cb96aad391a99e336f4e4d10c89e0dd17d8754be948fb746c729f4eda7be76c Description: LuCI support for Default Settings Package: devlink Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 143360 Filename: devlink_6.7.0-r1_mipsel_74kc.ipk Size: 37773 SHA256sum: 364a2fe5ad0805cccbb24df571cd7c735784985b96b2071daef39eb8c6a9cac3 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: dmesg_2.39.3-r1_mipsel_74kc.ipk Size: 25707 SHA256sum: 4bfdb33978a33407be9ee5c8a87df9f20e79042fe827f0d3b7a89412f8f11ba6 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 337920 Filename: dnsmasq-dhcpv6_2.90-r2_mipsel_74kc.ipk Size: 164726 SHA256sum: 5c0f566588f1d8c1f5827b26b97e430b21e0d88b891498bc0198b76bd2b5c94d Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 399360 Filename: dnsmasq-full_2.90-r2_mipsel_74kc.ipk Size: 190591 SHA256sum: 3d6da3e7c3d17f6efd2113bd2279a883784a4fe477a3f83f20f8aeccdf840c01 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 337920 Filename: dnsmasq_2.90-r2_mipsel_74kc.ipk Size: 138039 SHA256sum: 8247c201895bdfc6b26a9ae47710570d160fb9ded630dcf67e68b3a3ee072eec Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2130 SHA256sum: 3cd2b0ac0ccd9d967ddb692e8785149e8c7b019b7ac5ae17d38dc4efc7e93388 Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 81920 Filename: dtc_1.7.0-r3_mipsel_74kc.ipk Size: 36678 SHA256sum: 0ff3b675a767d99cc727f5073e3cfc098104368fc81d6724caefda85cb6eb853 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: dumpe2fs_1.47.0-r2_mipsel_74kc.ipk Size: 8772 SHA256sum: 7ae2472fa5409f2a287d65de09503ede8324f69f905c34f41ed2d1a761cecb82 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: e100-firmware_20240220-r1_mipsel_74kc.ipk Size: 1591 SHA256sum: 7e68e8dff75d38da3398df931655996b2f191877f084bac60ba5786c3ba4beb5 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: e2freefrag_1.47.0-r2_mipsel_74kc.ipk Size: 4722 SHA256sum: 19d0ad647bfa2a1188c4d1a73068554d433f32d2a789e024a9de9ffed2a1675f Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 419840 Filename: e2fsprogs_1.47.0-r2_mipsel_74kc.ipk Size: 158125 SHA256sum: 647c04cfc87a50de3ad0f49fbc23b44e89709a06c5fe89ecfe9b1b498a8e43de Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: e4crypt_1.47.0-r2_mipsel_74kc.ipk Size: 6997 SHA256sum: 8d9c7c19090d67a0ffc9142d0e71eaefebcecbd873e10c30c9ef33973c00dbda Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: mipsel_74kc Installed-Size: 245760 Filename: ead_1_mipsel_74kc.ipk Size: 124482 SHA256sum: 6a0dab7e3d372278a6069afa1f2e7e60a772ae0468d935f6c9c878f03097f07a Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 931840 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 516618 SHA256sum: e9913053a66a7d720fbb709353a61f1567197c4f09cd82fb106c4de12fcc6f48 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 931840 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 515359 SHA256sum: 57545f22354c3c04db442866b828ed63daa4f8c016a2d5c3ca04fbebfc76c93f Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 931840 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 513094 SHA256sum: db6bc8efe24c0a79bcd24597f743f361c1f1aa4234055e7ab961a97e79928d07 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 737280 Filename: eapol-test_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 379667 SHA256sum: 356dfb97875ae56d57ef33ccfc7cd4fded6571b17eba7461b680664cd542e805 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 71680 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r1_mipsel_74kc.ipk Size: 3513 SHA256sum: ba59bc105ffbf1c018e7a9410f1efe910c36c9ea73594f580fc65c009891b548 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 1607680 Filename: ebtables-legacy_2018.06.27~48cff25d-r1_mipsel_74kc.ipk Size: 76952 SHA256sum: ea9ca5fd349e65ebca60fa98ab94656b0b1673a7a0732b0a1b742220753752a6 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 61440 Filename: edgeport-firmware_20240220-r1_mipsel_74kc.ipk Size: 19609 SHA256sum: 96552be0749c5b0df07ff111ef18c32f5e4881533aeb79cbfbe4a845fccc5a26 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: eip197-mini-firmware_20240220-r1_mipsel_74kc.ipk Size: 1191 SHA256sum: 647006be228aebeab00bb6d104d20f872632d106086b94b8b2696f9d1ed9903c Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: eject_2.39.3-r1_mipsel_74kc.ipk Size: 29444 SHA256sum: c529f7cf67aa99094c4e0d194d28654047222452d1fc1fa10329b0ef5b4cf3b9 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 399360 Filename: ethtool-full_6.6-r1_mipsel_74kc.ipk Size: 153190 SHA256sum: aa9ee8435247bd7fe4e03ad5cb2e38c3143509d92b6a810c4d012750c6165b7f Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 143360 Filename: ethtool_6.6-r1_mipsel_74kc.ipk Size: 34626 SHA256sum: e5fce33c5a1fb19433f8444763f5b0d072a600adb72beb1cc3b9220e162e2fff Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: f2fs-tools-selinux_1.16.0-r2_mipsel_74kc.ipk Size: 5719 SHA256sum: d07ddc6f33083c30b2a50e4b8b9e53fb7c20aceb632daec9178bb5472a041ba7 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: f2fs-tools_1.16.0-r2_mipsel_74kc.ipk Size: 5707 SHA256sum: fa7441c1cfcf5d721adf34b5e67fc8df72ca8339fad2678597ba7e899298d9d8 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 204800 Filename: f2fsck-selinux_1.16.0-r2_mipsel_74kc.ipk Size: 79459 SHA256sum: 2d2a999e9f733e3c6ae781b3d198d66001c2ebce48b25d9665a56db3bdf574f7 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 204800 Filename: f2fsck_1.16.0-r2_mipsel_74kc.ipk Size: 78937 SHA256sum: e7d1e87c60235807983f3b8d53a41ba39bcd105dd7d54bde703a621759fd5a96 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fconfig_20080329-r1_mipsel_74kc.ipk Size: 6836 SHA256sum: 80c7da986c3e323dd7e8393c2684dc4c3df15d6778d9fb9321ddbd31f5f390db Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: fdisk_2.39.3-r1_mipsel_74kc.ipk Size: 50420 SHA256sum: 91bf03fcbd4c65bd6d03c386bfcfc547f104ec3d299cbf75ceecc2655988f9df Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 337920 Filename: fdt-utils_1.7.0-r3_mipsel_74kc.ipk Size: 29265 SHA256sum: 063d40ac8b70402322fe1a5f24251f5f59f9c4889cfcd2107af8c6c0b8871814 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: filefrag_1.47.0-r2_mipsel_74kc.ipk Size: 6182 SHA256sum: 0cec1ad86b47e2a46d6caf79accddcabeb16e5586478edcff241a8fea8158570 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: findfs_2.39.3-r1_mipsel_74kc.ipk Size: 3169 SHA256sum: 909013651f88d171219236efdca0606aff3f0af5bd0946b55e01af6906f89fee Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023.11.03~698a5335-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 163840 Filename: firewall4_2023.11.03~698a5335-r1_mipsel_74kc.ipk Size: 30543 SHA256sum: 2878cbeaaf5161d72f4c46ee2f82e3f0757fab71a5e7b3149b0e33b8e2138c24 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 153600 Filename: firewall_2022.02.17~4cd7d4f3-r3_mipsel_74kc.ipk Size: 42082 SHA256sum: 57b5284b24608f49f318769c1d5272f9977af8a5948e63c236cdb0c924a776c4 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: flock_2.39.3-r1_mipsel_74kc.ipk Size: 11235 SHA256sum: 532dc98c1f15f6538b5fdec78d24044927964d06ab2640e92c760747af6354a6 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fritz-caldata_2_mipsel_74kc.ipk Size: 3380 SHA256sum: 7c3c82a4b13676499f326579934331377ebee84aca684df737e5f09906df71a8 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fritz-tffs-nand_2_mipsel_74kc.ipk Size: 4540 SHA256sum: b425bf2075f321dbf0f865c218d669d48b96d10cd0aaffb79ab66b36cdc09dae Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fritz-tffs_2_mipsel_74kc.ipk Size: 3541 SHA256sum: e7bba515d01510189e5b44ce1e37e64b50ef3c84bd68e69f10eaf06588272795 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: fstrim_2.39.3-r1_mipsel_74kc.ipk Size: 27646 SHA256sum: 12ae9fcd29c71b20f416e83eb62d8e5b073b29958b652ee43085d6957c957f7b Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 71680 Filename: fxload_1.0.26-r3_mipsel_74kc.ipk Size: 8367 SHA256sum: 49d00fa680cdb2f95fa131d861fb6af7149eda8a4f507cb94093bcddbde8e5c2 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 4997120 Filename: gdb_14.1-r1_mipsel_74kc.ipk Size: 2461564 SHA256sum: 99ac82e072c633826bb0adb488083adf003c408e61e519ad23f64d5ccc236e09 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 471040 Filename: gdbserver_14.1-r1_mipsel_74kc.ipk Size: 202516 SHA256sum: bcf926304d1073b8f953525cfcdf541553fb4ede633cffeb334290e7e8d17315 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: genl_6.7.0-r1_mipsel_74kc.ipk Size: 7687 SHA256sum: 302307dce85b9756a5d6d7573461f80d9491e43e2437996f8dc6497002b1cabf Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: getopt_2.39.3-r1_mipsel_74kc.ipk Size: 10450 SHA256sum: 6bba3c14a0f599be23f100f1a5e375fd5602c27d8a1cf7af11ad8976faa0afbd Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: getrandom_2024.04.26~85f10530-r1_mipsel_74kc.ipk Size: 2306 SHA256sum: 82ffbad6cc391536e10937989c8ad277fad3427c455501ae09778e766c4210dd Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 68401c35d92abbfaac71494a768fabfbf7c2992a8937b8c77c1c50693a975ce7 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 298298 SHA256sum: 16fe1a279ef10ca70d23566ee0b329d44dc429384e82e1292b2523c60e23acfe Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 298999 SHA256sum: 0e9f54ec143f49719207c797114d381bb9e57b3e1b18c665e4a059fb6df088b0 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 299584 SHA256sum: 4d49ef4c766cc22d14f656c7c57721086dce9b8ebd46f3f63be326d03f340b30 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 288717 SHA256sum: d1363ba3e94518f6cfb358980769f213cecb1003cb6c3650de89e41395972128 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 2704 SHA256sum: 4957e6c8a3348cd485a4f1ef5cede177dca088d33abbfdb6b5c3b0d7fbba2b0a Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 434012 SHA256sum: dd905fee8c5e91f8fad6875e6d76598bea189d2c7d1adee6facf96f22a076a45 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 501760 Filename: hostapd-mini_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 256813 SHA256sum: 7aba178f0c40d06af79008218446b2b5120db76275f88713a98fb264829dec2e Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 431150 SHA256sum: 3cd69f617a9bc02d9e3b74df352dfb98084d8f1b07f501462810d8d3e57db481 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 40960 Filename: hostapd-utils_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 16476 SHA256sum: 73f000d458432a3798afda15c0489d666fcb58d37a24b447c0be1f72dae750e3 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 429978 SHA256sum: 3ce4e36bd97170d315b17fd01433cd0d9172366d74abcc72a553a8ac55a7a86b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 442556 SHA256sum: a1cacaa0913a4089b54d5d31d20161adde4e163618522543a575516c26ea61ce Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: hwclock_2.39.3-r1_mipsel_74kc.ipk Size: 34748 SHA256sum: 063009c2c4e1808f222d6b3e375211f74c63dca4c01bc54d1423efffd2bcf44f Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 28897280 Filename: ibt-firmware_20240220-r1_mipsel_74kc.ipk Size: 19917182 SHA256sum: 04e4f1d9b6c567acb64af7372a06b3b853ae671841750b1d491848e692d86fc9 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: mipsel_74kc Installed-Size: 71680 Filename: iconv_1.17-r1_mipsel_74kc.ipk Size: 10830 SHA256sum: 94e5bee0eafb6f45cf9add94441f945b78fbc78204f8a3cc63249d773d4333b5 Description: Character set conversion utility Package: ip-bridge Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: ip-bridge_6.7.0-r1_mipsel_74kc.ipk Size: 31365 SHA256sum: dd35263a25701ce60b54f8f476f5f8669c3e74747aa19ceed889b3eea90d7b5c Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 419840 Filename: ip-full_6.7.0-r1_mipsel_74kc.ipk Size: 185417 SHA256sum: 3801b8599cba2f4cc272ba8a53255a5a201e5f8ed7e46ac42c1064749c59675b Description: Routing control utility (full) Package: ip-tiny Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 286720 Filename: ip-tiny_6.7.0-r1_mipsel_74kc.ipk Size: 124764 SHA256sum: 4367693de0993a3ef8ad35f6cef7dec750e804a53861aca6b2cc62e276c98003 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 10240 Filename: ip6tables-mod-fullconenat_2023.01.01~74c5e6f3-r1_mipsel_74kc.ipk Size: 3052 SHA256sum: 3cdad204f12b1058ad0662a542df341beb8e28892e3b73c9dca3a92f3abd243c Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: ipcs_2.39.3-r1_mipsel_74kc.ipk Size: 22653 SHA256sum: b26cb805b320093caf15fc74cf77727c9bdf6d72fd3ac9999e2f86c06b37e987 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1678 SHA256sum: cbdfc0e254e4de01a5a9e863397a32e0d7eed43a562d31f5d4d62dea2d9376f9 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: mipsel_74kc Installed-Size: 81920 Filename: ipset-dns_2017.10.08~ade2cf88-r1_mipsel_74kc.ipk Size: 5175 SHA256sum: 88be356b99d0dfd3cf431e9350ab3a36a3b6719c25c829be70327ed5e6b47495 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 71680 Filename: ipset_7.21-r1_mipsel_74kc.ipk Size: 2284 SHA256sum: 7c0fc06db25a0cf884b8c5c248cd32583db990f2239178795ef9b6fe9d6145e7 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 10240 Filename: iptables-mod-fullconenat_2023.01.01~74c5e6f3-r1_mipsel_74kc.ipk Size: 2960 SHA256sum: 814efb6ee4ee04f19c05190aca983a7dfd95ce538a39e1b1e556b3ecadc78296 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 10240 Filename: ipv6helper_5_all.ipk Size: 1377 SHA256sum: ccdb29001821ff76eb4cdc979c4a741fe1ab04a5f89ea4286531ec5f656cae2c Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 215040 Filename: iw-full_5.19-r1_mipsel_74kc.ipk Size: 74459 SHA256sum: fa52a30752dc6a35167d36469e5789a61417d69ebda8b7de1af869a0e65655f3 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 143360 Filename: iw_5.19-r1_mipsel_74kc.ipk Size: 43808 SHA256sum: 6fb6d190350ca107a35adfe735fab1ec3c149a695e4687be849544caacbdd024 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: iwcap_1_mipsel_74kc.ipk Size: 5127 SHA256sum: d0933e21fa20f4ec2ca1593681197b8971f3369b328033a02a954544e2946512 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: iwinfo_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 7333 SHA256sum: 9cf091559c8f4567177df2a50cb74c50f34f32b1e46f115121d6e6d3420780d3 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 153600 Filename: iwl3945-firmware_20240220-r1_mipsel_74kc.ipk Size: 64239 SHA256sum: 8ffbd92c6c93223e48e6a65364dcf6df362faa8a23cb4211195ae65f4208312e Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 194560 Filename: iwl4965-firmware_20240220-r1_mipsel_74kc.ipk Size: 79226 SHA256sum: 6341dbabdffb1806a26a8d914a4f176da0ff09afc0d518368961ef7ae9a63d4a Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240220-r1_mipsel_74kc.ipk Size: 580848 SHA256sum: 5bba1c0e5755bdca4d15f9a8d53dbc28722f761262c1c0ef08cb4176647dc7c3 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240220-r1_mipsel_74kc.ipk Size: 548171 SHA256sum: 31340a7e72289427fbc93202b7dc079c5f80fa828df69c7b842430ffde5fa8f8 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240220-r1_mipsel_74kc.ipk Size: 557059 SHA256sum: ab734b32cbc6537cc7aa13b45df8b1b3ddec2a9b3a418bdd949177819ca0480e Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240220-r1_mipsel_74kc.ipk Size: 635191 SHA256sum: fc873170d349613b01d0e79295ea2338ede923212635c9d908391fb0e31846c6 Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2048000 Filename: iwlwifi-firmware-be200_20240220-r1_mipsel_74kc.ipk Size: 677490 SHA256sum: 5c95fdd66378798c57c6ce8a82c158494bcca63b68c20f7682d5cc80dc696ec2 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240220-r1_mipsel_74kc.ipk Size: 177681 SHA256sum: dcf07cf51f3681ad092a57a34e651c20d4d02a61b46aa4783e78f40cc6357afb Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240220-r1_mipsel_74kc.ipk Size: 177684 SHA256sum: 5cadfefb01fd17b5afc747325a0e1240f859c9b4ded590f040ed46849f08e56d Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240220-r1_mipsel_74kc.ipk Size: 333303 SHA256sum: b154238f1763986acff8d65685520605a5675c93a91776e7bd5f8a1758bb973c Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240220-r1_mipsel_74kc.ipk Size: 342036 SHA256sum: 9888a251eed38b137ed8175c6b703d2c77ac3fc6ed5d0b889468f1fe3eba7757 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240220-r1_mipsel_74kc.ipk Size: 339108 SHA256sum: 2993ce5c168e0e95561997a0d1b6704f0726f1c0526a8e3e3000b32139dadb7b Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240220-r1_mipsel_74kc.ipk Size: 347778 SHA256sum: 8bcb58b62415309a6d212244a642ba19c270f5674a5da21f9f703d4b79055973 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240220-r1_mipsel_74kc.ipk Size: 466044 SHA256sum: aaa026d5e2773f9d6014a107d4dd7b5891d548c9df07eeb56c4427524be0d9da Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240220-r1_mipsel_74kc.ipk Size: 451438 SHA256sum: bb735d72bcb4570293ef89963e47acad0e65ade5492087132aeb92e4e3c9d5ab Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240220-r1_mipsel_74kc.ipk Size: 177826 SHA256sum: 10b60f6c1a4dbd0c510e36d2da3ca1545a800c7082e1bdd452bdd7d7071238f1 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240220-r1_mipsel_74kc.ipk Size: 174818 SHA256sum: f464b0fc396bf6dbcce085d6f27220e720802dc7b3c80d30fe0e2c872bf03ef5 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240220-r1_mipsel_74kc.ipk Size: 213392 SHA256sum: 00c0005bcf9c654f82e60fa59babf21e5b8e8f2fd4376e1137439fed715655d5 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240220-r1_mipsel_74kc.ipk Size: 324247 SHA256sum: 8f5dee40cd812697c9ddd24c9ec3233ff4d1998dacea8c4a1b4108a8fa553797 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240220-r1_mipsel_74kc.ipk Size: 328120 SHA256sum: 8c2034745648029efaa8c516d53657d79fab96aaba4736fe1724f5ddfe393d37 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240220-r1_mipsel_74kc.ipk Size: 219633 SHA256sum: a6ac76ad3b992e899cb92e783f7737007bb1ae327d0eea51ce0cbbede13c410a Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240220-r1_mipsel_74kc.ipk Size: 492636 SHA256sum: 4000efb5aceb714a83eee34997b54c6e37f6eefed7a56475a377847171eb9f2c Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240220-r1_mipsel_74kc.ipk Size: 533782 SHA256sum: 52e7931e525867066910a8e420235d89e72c09bfac35536c0578a9c65eaa3acb Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240220-r1_mipsel_74kc.ipk Size: 462769 SHA256sum: cd717902ca78f390af40cdf36a41fb63539db9e97682b3e2db4314b228e13959 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240220-r1_mipsel_74kc.ipk Size: 958346 SHA256sum: ff5a813b479682ede9df4c00ff749bf1669b0940fc222d7c110b9bd80acb7725 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240220-r1_mipsel_74kc.ipk Size: 965780 SHA256sum: abf7c3237bafcc5bed7ff24fc8fa9e5562ec6442e60926d048d708a177586f3f Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240220-r1_mipsel_74kc.ipk Size: 628245 SHA256sum: 6f92d5dee6b676ef08869e57a16347d2677eff83fb9ed5ca68c18baa337c904a Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240220-r1_mipsel_74kc.ipk Size: 623354 SHA256sum: d88d075e902455d4e1f81d3f364e0dead93f5e1713106df8fc4f21c3abb6fd3d Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_74kc Installed-Size: 71680 Filename: jansson4_2.14-r3_mipsel_74kc.ipk Size: 19745 SHA256sum: a71cf75e55f824516f7473e6ea7a7df265907114cbfa33dbb3568139f1d308de Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: jshn_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 6654 SHA256sum: be6ab9ea45fd997c81cec382a530dd1819bb1565f66915baa82c13c2ba745364 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: mipsel_74kc Installed-Size: 71680 Filename: jsonfilter_2024.01.23~594cfa86-r1_mipsel_74kc.ipk Size: 8972 SHA256sum: 9aca6bd37e8a49f64129f2a9c9820b3825c9e8bcf63b395ea8d75ec6701749ac Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.30-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 10240 Filename: ledhwbmon_6.6.30-r1_mipsel_74kc.ipk Size: 2507 SHA256sum: 4e7223a511cd3ec31ebef0fe3141f95a6873fd75ed5ac073473a53d2f94642c5 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.30-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 10240 Filename: ledumon_6.6.30-r1_mipsel_74kc.ipk Size: 2334 SHA256sum: 370590328ba8b6e0c17953c4058950ee7bf94d97d8238ebd4fbc65f796b9b6aa Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: libasm1_0.191-r1_mipsel_74kc.ipk Size: 11368 SHA256sum: 5893af2ecb213d547dcc8d967b9602ea96a5fe930a84fb52a51d8c3822fd9148 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r1 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 143360 Filename: libaudit_3.1.4-r1_mipsel_74kc.ipk Size: 40477 SHA256sum: 2bfbef307858f3ba851ba9ad9927df47e0310425b3758d69ee54ddab0129c615 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r1 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 204800 Filename: libauparse_3.1.4-r1_mipsel_74kc.ipk Size: 56153 SHA256sum: e4f4152f7c164237a04d2d6ddbe0ad38f01f90ebd66c8648e1cdb49ad3cdb773 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 1259520 Filename: libbfd_2.42-r1_mipsel_74kc.ipk Size: 482134 SHA256sum: e5924f7951e2ad9b1206166ce4327d15d57d3a53376cc1abbdcf47371b616427 Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 276480 Filename: libblkid1_2.39.3-r1_mipsel_74kc.ipk Size: 107386 SHA256sum: 719b694eb15ed88ae952579fce455c14bcde6cdfa6d0c4cf14abf9892480fff2 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 4630 SHA256sum: 5859a4874cd256d6d7730c470f98edcf3b1aa85ecdfd89b9787dc00fc898cf91 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.1-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_74kc Installed-Size: 399360 Filename: libbpf1_1.4.1-r1_mipsel_74kc.ipk Size: 155931 SHA256sum: 7169c10355ca2cc72880a59fca80d8de2446442644ddf51127b50dcaf992b3b5 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_74kc Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_mipsel_74kc.ipk Size: 28382 SHA256sum: 1c59fd679aa3c28a2508eb9a433237553122930d4120c9432384f56f4e72952a Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 81920 Filename: libbz2-1.0_1.0.8-r1_mipsel_74kc.ipk Size: 23753 SHA256sum: fe60d5d97e271b399102387b696fcbc740e6ec04e3ef9ae62ffe9418d4d280dc Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 276480 Filename: libcap-bin_2.69-r1_mipsel_74kc.ipk Size: 22662 SHA256sum: 3a80d05e79de11ab8a2460455b2f256a387cc5ff868edef85723e669a638821a Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 71680 Filename: libcap_2.69-r1_mipsel_74kc.ipk Size: 14093 SHA256sum: 263ea4e16f59297342fcc6eaef1214c311910d3ae19a1bc7174acf3852bfd633 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libcharset1_1.17-r1_mipsel_74kc.ipk Size: 1809 SHA256sum: 9c5280142d5bf1349c290cefc9d677a54edbc89d9e32f8e7b3e71f5317e33ce9 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libcomerr0_1.47.0-r2_mipsel_74kc.ipk Size: 4192 SHA256sum: b113cbf96741bb0140cd4218c936a070ad6cd89c4428517599192689584ea712 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 409600 Filename: libctf_2.42-r1_mipsel_74kc.ipk Size: 146101 SHA256sum: 5bc3f78c194917e68f2a167cd5c1fc5b89cfee1b8b041ff6df89287fce6195c7 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 471040 Filename: libdw1_0.191-r1_mipsel_74kc.ipk Size: 207468 SHA256sum: 6114a62bece38b355a952b6d1396d5a2fdc8d9c9a41fd5ebcca32ef637931a6d Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libe2p2_1.47.0-r2_mipsel_74kc.ipk Size: 12173 SHA256sum: b394d73b461027833d772a626d3618495e304e82a45bb58850af2fe1630f897b Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 143360 Filename: libelf1_0.191-r1_mipsel_74kc.ipk Size: 39207 SHA256sum: c08ea9e4b672a938c998db1a8ad406563e083dd0ee3b4657b34d9b6c6f1d4faa Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 501760 Filename: libertas-sdio-firmware_20240220-r1_mipsel_74kc.ipk Size: 349484 SHA256sum: 086d5da0eb228dd191af66cc50811c1643430b24b2192a65a78671b3e62bd4a8 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 143360 Filename: libertas-spi-firmware_20240220-r1_mipsel_74kc.ipk Size: 93112 SHA256sum: 62ca05317ec048ef24b5a1972494e441142f3d30cda1080541df8594000838f9 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 307200 Filename: libertas-usb-firmware_20240220-r1_mipsel_74kc.ipk Size: 217372 SHA256sum: 160a73ed9fb2d7ab376f3116aaa8a39e0d981ac6d25136590cd25abbf414e506 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 204800 Filename: libevent2-7_2.1.12-r2_mipsel_74kc.ipk Size: 92266 SHA256sum: b4006a6da8bcd1061a1690007b9dadbe13f8dd29174ccaa2520ac439f23ba310 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 143360 Filename: libevent2-core7_2.1.12-r2_mipsel_74kc.ipk Size: 54525 SHA256sum: 02efa28b5e5feca86c2d22562d77ac3661fc58582fc6f21f9c1ec1051bf83931 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 143360 Filename: libevent2-extra7_2.1.12-r2_mipsel_74kc.ipk Size: 42819 SHA256sum: 17d29e63315c738049457a4d69d56a43e204a0023c840193012cb2bc58136ad9 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 71680 Filename: libevent2-openssl7_2.1.12-r2_mipsel_74kc.ipk Size: 8437 SHA256sum: daa5e362d53eae7d40a2af63704a16fa10049523e755bcc30aacf17750a304f5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 71680 Filename: libevent2-pthreads7_2.1.12-r2_mipsel_74kc.ipk Size: 2965 SHA256sum: cd05c57b9c7a96ed90e4b6c96d7dfcf28f6e08220caea873529ceff6628608af Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 337920 Filename: libext2fs2_1.47.0-r2_mipsel_74kc.ipk Size: 174344 SHA256sum: 0b0ee40ebb37d0821d8cdfe0d6e6c291aeb63dd64b4a649be1db55e9a114b3ea Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: libf2fs-selinux6_1.16.0-r2_mipsel_74kc.ipk Size: 41460 SHA256sum: 06896b8b5dd23b17c3e7f3d4b9b9281414cf5ef6004f412e592e0a6774418fd3 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: libf2fs6_1.16.0-r2_mipsel_74kc.ipk Size: 41477 SHA256sum: 8a6c3086386b72ef2ced7bfe03cc06b3e789fe9524be15aca2942bbc7d3ec6fe Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 348160 Filename: libfdisk1_2.39.3-r1_mipsel_74kc.ipk Size: 138460 SHA256sum: 0fb817c5f2e472e8b0d3dfa77e92d488bf67fbd34948ae3a8994f8dbffd5e99f Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 71680 Filename: libfdt_1.7.0-r3_mipsel_74kc.ipk Size: 13431 SHA256sum: 626e5bef17baf7641228236f8290401dee98987797b9289401f7479b3c717034 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_74kc Installed-Size: 471040 Filename: libgmp10_6.3.0-r1_mipsel_74kc.ipk Size: 222284 SHA256sum: 3954598f3e626b1f656261431f3c5de87824914426464019fa5f62ebbc03f7d0 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: mipsel_74kc Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_mipsel_74kc.ipk Size: 660105 SHA256sum: 0b5b50f2d97af05d21e028aac165e1f251eb5fae1f8e0c6d72328790c882b5a7 Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_74kc Installed-Size: 71680 Filename: libintl-full8_0.22.5-r1_mipsel_74kc.ipk Size: 27829 SHA256sum: 431a081522b4d7abcb71580ab85b9f0fc64ca9144acf75f6f43a93de6fd8619b Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 184320 Filename: libipset13_7.21-r1_mipsel_74kc.ipk Size: 44629 SHA256sum: 87dcf8a9304d181c3f9180761c03e115999cda1fe65460f7202a9ea87f23d5e1 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 30720 Filename: libiw29_29-r6_mipsel_74kc.ipk Size: 11698 SHA256sum: 8a8ca9b92b9dcab14d4a5bcac71af9e9164998d71d0a24371c879fc322224a87 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_74kc Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 3887 SHA256sum: 329c389ed5b346d25aa756f9de28d52ea50c06eafc9599d8f98c0850f9c6c0bc Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 6300 SHA256sum: 23fdf040cb4652a2a92f2e4e4fca503c8d732d083058324fd86e1f2fbf6d30a7 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 23568 SHA256sum: b47536e35c60f1bae97a545a91fd47ca27dbe13498c5436ca30168682bb97c55 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: mipsel_74kc Installed-Size: 71680 Filename: libjson-c5_0.17-r1_mipsel_74kc.ipk Size: 24574 SHA256sum: 31673882d1230676817c1226c6b6baec25981ae6f325d889513eb1b7238c0390 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 5321 SHA256sum: 2ba03131c67800ecea71c743754106c2b6a6167db4266bc239996c9ad4c3a1b3 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_74kc Installed-Size: 71680 Filename: libltdl7_2.4.7-r1_mipsel_74kc.ipk Size: 12765 SHA256sum: 950e6154dfd58c69a4080e01ecda4b6431db9714ce9b74a6b791ec028a4d0d60 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 143360 Filename: liblua5.1.5_5.1.5-r11_mipsel_74kc.ipk Size: 64108 SHA256sum: 4f0897d3061a02b3d366b26866fbed5432154df42ed0bc8c27743d995e4872e0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 163840 Filename: liblua5.3-5.3_5.3.5-r6_mipsel_74kc.ipk Size: 82150 SHA256sum: 659d17de5655ce9909838f6d24253248da2c66426c4b7c4bc149f93fc7c1511a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 737280 Filename: libmbedtls21_3.6.0-r1_mipsel_74kc.ipk Size: 304000 SHA256sum: 5914b68ad1db94771506f709640e985739ca6d8da5765d882f7726ace99eeef7 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libmnl0_1.0.5-r1_mipsel_74kc.ipk Size: 6484 SHA256sum: d9deaad0fcc00a1ddc5731c3b3b62c582c048725bc6b2431c9605773146e0d93 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 337920 Filename: libmount1_2.39.3-r1_mipsel_74kc.ipk Size: 115684 SHA256sum: 841841648587dd8741a82069c29ca319481b0322aa72b3424f4e0b85cc4df530 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: mipsel_74kc Installed-Size: 399360 Filename: libmpfr6_4.2.1-r1_mipsel_74kc.ipk Size: 182528 SHA256sum: ca75aa11f2544852288589463a2c919e85e3ed6a3ac9cf70ecc4f5d834ad04e2 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 983040 Filename: libncurses-dev_6.4-r2_mipsel_74kc.ipk Size: 265079 SHA256sum: 75898ff05c3c6593d9756891842822e2c6723735dc5d02d865a0964224d36fb4 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 481280 Filename: libncurses6_6.4-r2_mipsel_74kc.ipk Size: 149304 SHA256sum: 54eb993f64c539ccae6802ee951422d60337999305fac26527f3f2fddc79dac8 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_74kc Installed-Size: 143360 Filename: libnetfilter-conntrack3_1.0.9-r2_mipsel_74kc.ipk Size: 32304 SHA256sum: 4b06d3545f83299bd013aaf2906cbe9f9573a3353a5ba94379de38b24dab5564 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_74kc Installed-Size: 665600 Filename: libnettle8_3.9.1-r1_mipsel_74kc.ipk Size: 345137 SHA256sum: 9a49cf07b75d6732b447b2f2bf01dcceb77ee161837aa41a2efee97b0ad2e699 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_74kc Installed-Size: 20480 Filename: libnfnetlink0_1.0.2-r1_mipsel_74kc.ipk Size: 9268 SHA256sum: 581686ed31a8c726bc50cb53579d8184595e887e3389c31f0fc1d9acf6096304 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_74kc Installed-Size: 143360 Filename: libnftnl11_1.2.6-r1_mipsel_74kc.ipk Size: 48157 SHA256sum: c3a8f38f4a86ba932477b5e0b1538420f727a08e2543f6615b0503dc02b85d99 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libnl-cli200_3.9.0-r1_mipsel_74kc.ipk Size: 11010 SHA256sum: 0128fe78be66e7443c8f23cc1975680ad352475cdf27a9a0c29556dd1742ca92 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 143360 Filename: libnl-core200_3.9.0-r1_mipsel_74kc.ipk Size: 34519 SHA256sum: d9f1297d9efc299866da93cd0aadbc3f0d3101782313347b02995e8012a00b8d Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libnl-genl200_3.9.0-r1_mipsel_74kc.ipk Size: 7652 SHA256sum: 2cc501ddd0e0c1b1d2e4aafb7aad9933b6c3d3f22099bd789bfbdd1d97521243 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 81920 Filename: libnl-nf200_3.9.0-r1_mipsel_74kc.ipk Size: 25322 SHA256sum: c8bd0cdee8c38c246ecb537361693e0b424f3fede3f2ced43e90eb2cf091c49b Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 419840 Filename: libnl-route200_3.9.0-r1_mipsel_74kc.ipk Size: 147056 SHA256sum: f4cd1208081a09630dde45748060dea8212a0896d19af8931998d9257d06b400 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_mipsel_74kc.ipk Size: 13060 SHA256sum: 330917bbaf38ac1e1be1df32b67afe0096b93a366e86f79054fa317f73fb0ffa Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 10240 Filename: libnl200_3.9.0-r1_mipsel_74kc.ipk Size: 959 SHA256sum: d4207c9fed0203e53e5613bda1d39a69b32182ea6b1c068083574118d3176bc7 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 337920 Filename: libopcodes_2.42-r1_mipsel_74kc.ipk Size: 63718 SHA256sum: c6bca94b98c4a947936a1ef7c7917a3a499a0466eb3d6d0cc4707bdf472fb77b Description: libopcodes Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 30720 Filename: libopenssl-conf_3.0.13-r1_mipsel_74kc.ipk Size: 7480 SHA256sum: 99223aaf2a576cc997eb819773623adc22b5d75625b96b208327cf051b33aac8 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 143360 Filename: libopenssl-legacy_3.0.13-r1_mipsel_74kc.ipk Size: 28937 SHA256sum: 03b5a398025cb4e2bea1d01c3303b539304aabbc7d98dc58260e31f5b65bf645 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-r1 Depends: libc, kmod-cryptodev, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 4177920 Filename: libopenssl3_3.0.13-r1_mipsel_74kc.ipk Size: 1598512 SHA256sum: 7ad15eef4d95c431e06c9eb09c4db2af29d26de5938e9c814e833eb1b3d76435 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 276480 Filename: libpcap1_1.10.4-r1_mipsel_74kc.ipk Size: 108120 SHA256sum: 34c26f19718fa7b9acd2636c6f215133161c007d4ee47e29f45af3d66fd6a197 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 276480 Filename: libpcre2-16_10.42-r1_mipsel_74kc.ipk Size: 98180 SHA256sum: a806ce9fca9778cf14d3f061271fcec6e7cca1164fbfb0c279aa86bb98f8755e Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_mipsel_74kc.ipk Size: 93553 SHA256sum: cc16d25eec3f31173f3bb05da27d70623cad714606b2554f4e4275534d443201 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 409600 Filename: libpcre2_10.42-r1_mipsel_74kc.ipk Size: 113319 SHA256sum: 73820a18cf7da35a9e76f552ef76849b1063c83b3d5bc63595ed69c116d9c7e7 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_74kc Installed-Size: 71680 Filename: libpopt0_1.19-r1_mipsel_74kc.ipk Size: 17618 SHA256sum: ccef3c42997c8a0434ca1715a1045904801ea48d26c22059a48a0b227a71d8fd Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_74kc Installed-Size: 286720 Filename: libreadline8_8.2-r1_mipsel_74kc.ipk Size: 111588 SHA256sum: 0b18320112071335d512e52a3be77587a47748c128e141fc48e2f45824dd2d7d Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-avcstat_3.5-r1_mipsel_74kc.ipk Size: 4187 SHA256sum: 3a8e20e9533e4d71f1ec76638fcb5dc24151c048f178e6f65b1dd2366ae15a70 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_av_3.5-r1_mipsel_74kc.ipk Size: 2506 SHA256sum: eeb5186b7ff5a628b88a66c93a082bd8c8598947e0ef1d22a2caf7dff89018d2 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_create_3.5-r1_mipsel_74kc.ipk Size: 2407 SHA256sum: 31da9ff4291b2f0b03b089e818d35359030339ef5f05538406230038ef7c30a7 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_member_3.5-r1_mipsel_74kc.ipk Size: 2375 SHA256sum: 783bf9fc86087e626c6cbf7ddd3a5a3c96f49ad7d578361fb861034a6dabd008 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_relabel_3.5-r1_mipsel_74kc.ipk Size: 2374 SHA256sum: 2e5c67e11d5c43ccf2dda85a45338157c60c491bf76ccb70ada47fe685c7db76 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getconlist_3.5-r1_mipsel_74kc.ipk Size: 2854 SHA256sum: 11341f726733a908c0f71e1828017a569f26bc419e6208b8e2649ef6d9e41ea3 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getdefaultcon_3.5-r1_mipsel_74kc.ipk Size: 2945 SHA256sum: 168c885a823f18a4d6c8d3c6ce44b4e2fab02c9a60a311a9565333241ca30da0 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getenforce_3.5-r1_mipsel_74kc.ipk Size: 2302 SHA256sum: 74aace162f021f37040c9fd105eb96626966e999e48275ffa53dcf938ec612ca Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getfilecon_3.5-r1_mipsel_74kc.ipk Size: 2256 SHA256sum: 7facb6b1a74e7bddb5730ff7c51ef5b9a17e12a5b83a2009afd76f8df3c032ba Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getpidcon_3.5-r1_mipsel_74kc.ipk Size: 2293 SHA256sum: 516e3f85815352ecf2339bc76097935a3a7988e5180b1b8278f463e101f30315 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getsebool_3.5-r1_mipsel_74kc.ipk Size: 2925 SHA256sum: ba7e561ac97a9063ae4824b173dd0e58b1ddc917bb82a8e2954b52193a1c323e Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getseuser_3.5-r1_mipsel_74kc.ipk Size: 2566 SHA256sum: 1cc1f2d1ed5ef6a39ed5d51c6817aeaa1d98c9359b5cbcfdd818648f14fa61df Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-matchpathcon_3.5-r1_mipsel_74kc.ipk Size: 3352 SHA256sum: d65c882ca32efc553a2305723621b1587f2a2d61538185a0d533c518e0f14fdf Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-policyvers_3.5-r1_mipsel_74kc.ipk Size: 2179 SHA256sum: 8c63e3d3d7c58621e566cb145c1bb61449ec0895cc54c9fcd882875ddd48103b Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-sefcontext_compile_3.5-r1_mipsel_74kc.ipk Size: 24064 SHA256sum: 17e17cef2ef7182f9c194acc4ce3ebd3d28302f71f54413af26de309696421b6 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_digest_3.5-r1_mipsel_74kc.ipk Size: 3689 SHA256sum: dcae9e896a98f72accb28b439b42d755cb5319cd84c8625509b47d7d23967295 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_mipsel_74kc.ipk Size: 3297 SHA256sum: 0f6d6e80c05bf89557ed0a4475248b8fe990f6ceb2a931b264667fc9742351c3 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_lookup_3.5-r1_mipsel_74kc.ipk Size: 3188 SHA256sum: 840d5bd02a7ed17f755d768002e1823bc5974556789a7b406b7f2559030296a5 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_lookup_best_match_3.5-r1_mipsel_74kc.ipk Size: 3325 SHA256sum: 781a3deb5fae799814aad73839fbabef8f6b237296bc4a4dce14950595309999 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_partial_match_3.5-r1_mipsel_74kc.ipk Size: 2712 SHA256sum: e121d561c50d66f5d78a9b021cbc80247b4cd6696614406942976154eee6d8ed Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinux_check_access_3.5-r1_mipsel_74kc.ipk Size: 2380 SHA256sum: 2f000d233e0e0905ebf393b762d1f88587b4d31f04a06682b9f1a043cee6079f Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinux_check_securetty_context_3.5-r1_mipsel_74kc.ipk Size: 2176 SHA256sum: 70da1ad4890d5ed1920114165996091df16acb587cd3815c116917100133a4e4 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinuxenabled_3.5-r1_mipsel_74kc.ipk Size: 1985 SHA256sum: 8736b382a56880a60871b79e693be95431374497cc263ac084ebb6b7b551fc6a Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinuxexeccon_3.5-r1_mipsel_74kc.ipk Size: 2473 SHA256sum: 66205850c2b8cbfdd4ec412866991494e206f5803b5b18136f940ff22e0c2c16 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-setenforce_3.5-r1_mipsel_74kc.ipk Size: 2417 SHA256sum: 17369b7059b8ba24472df3675b142b8f57fbe3309c952589b2903727b7076570 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-setfilecon_3.5-r1_mipsel_74kc.ipk Size: 2226 SHA256sum: 9757dcb71791db8ef87ce19036ee361c2ca382c94b2944fd512cd180ec7a5f81 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-togglesebool_3.5-r1_mipsel_74kc.ipk Size: 2738 SHA256sum: 133ee545721de6957b019e5e172122221fb1b87cf986aa1a7524c5c538dcd627 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-validatetrans_3.5-r1_mipsel_74kc.ipk Size: 2381 SHA256sum: c2756fda3bd11c428f97e33c325dc212722bb5a36106cd4680ee892e635e0b41 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 143360 Filename: libselinux_3.5-r1_mipsel_74kc.ipk Size: 57408 SHA256sum: 713ab7056413ad8939c2dd65aad3237aea3a14ad03525b719975dd4130061ba6 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_74kc Installed-Size: 204800 Filename: libsemanage_3.5-r1_mipsel_74kc.ipk Size: 74689 SHA256sum: b16322ae875ce8791ecdbe77148ec7a14403973eb2423afda957a17717fb0b17 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 532480 Filename: libsepol_3.5-r1_mipsel_74kc.ipk Size: 216425 SHA256sum: 8b21644eb8cb63141b3914cb7189e6e5cfc71326da0ad9bd660f0d11833a6393 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: libsmartcols1_2.39.3-r1_mipsel_74kc.ipk Size: 36757 SHA256sum: c71c97215201fc2366991bbc218823c16682f014a2e80e659d1b2bceda4554de Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libss2_1.47.0-r2_mipsel_74kc.ipk Size: 8433 SHA256sum: ae2bbbd47c7a2be87d8e1d79b708f2e2bddee3697943a1432716eaad6383b4d8 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: libsysfs2_2.1.0-r4_mipsel_74kc.ipk Size: 10960 SHA256sum: d32ea4ea5d39b78b9b785f7de578508e01ed382f1d8ac8ed6703f8778d2fda21 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: mipsel_74kc Installed-Size: 112640 Filename: libtraceevent-extra_1.8.2-r1_mipsel_74kc.ipk Size: 11262 SHA256sum: 13b2edcabe8e624e6b6976698ef596741bb3612ee0f6fdaf2e5893f96dc15471 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 296960 Filename: libtraceevent0_1.8.2-r1_mipsel_74kc.ipk Size: 61697 SHA256sum: 42a7b6224811e652e4493d205ff31c18d7b4db424508545c361a626c555993d5 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 143360 Filename: libtracefs0_1.8.0-r1_mipsel_74kc.ipk Size: 48208 SHA256sum: cf6211dd87cfaa2a150e7e33054ceaeae52a5b0e93f33de3f4150bf958923078 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 5243 SHA256sum: 11d81bf95278aa423a0458acd13b3a49b2463d88ecd885ce85f14c31831fd25f Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 25934 SHA256sum: 5c9f1a6d6542cc71e5b56901bed7c0506cf3c85f17d49319bc17c982953dc9be Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubus-lua_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 7428 SHA256sum: 89d6002cf7a476d03ad2c39083f7155c14c2fa72947f48a65b7948fa2149db75 Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubus20231128_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 10393 SHA256sum: 5cc864649477550a95a815576ac3d16d31d136ba14ec52797893aa0e0bc4e68d Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuci-lua_2023.08.10~5781664d-r1_mipsel_74kc.ipk Size: 6594 SHA256sum: 4ccab3cc09cf6655e3c931b3b3f3de3d74f433a6859c19d4e14c6f50d34489fb Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuci20130104_2023.08.10~5781664d-r1_mipsel_74kc.ipk Size: 15633 SHA256sum: 67105d1c125da19f1e3e4a0b3f00e505475252135881877b4b3579b21008e6c4 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_mipsel_74kc.ipk Size: 10245 SHA256sum: 94518bb64724b8b6216e65f300f8a264ec93ea1cc1f5e3e615db6d8524029b5d Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_74kc Installed-Size: 204800 Filename: libucode20230711_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 68435 SHA256sum: a929572b168f7ab188f6527c2b944d3fff2712e2fcd5d3563f741238a09d1d7d Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libudebug_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 4506 SHA256sum: 22e3a4910d21df29e445601af9a51171c164ad558db955f7fe3907d55dbb7c5f Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_74kc Installed-Size: 1648640 Filename: libunistring_1.1-r1_mipsel_74kc.ipk Size: 633683 SHA256sum: 936fe4dce5c69c47e526a39e5a117cc9fd4617cea4590aff7a0032029d51c316 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.8.1-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_74kc Installed-Size: 337920 Filename: libunwind8_1.8.1-r1_mipsel_74kc.ipk Size: 62668 SHA256sum: 3ff1f18c1fe1ee9a61260d0cb6e4dac59576212f576e05b741614ac77a2aea1c Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 71680 Filename: libusb-1.0-0_1.0.26-r3_mipsel_74kc.ipk Size: 29297 SHA256sum: 24c58336c9c94f8862a8285920d5a694c5b0004a5f6d6059cda9c8f62c5784fd Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_mipsel_74kc.ipk Size: 5869 SHA256sum: 699836b83336ec4c99e0bb1f09d7e2bf52b0f64988751ac5e459d2f1b7ec353b Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_mipsel_74kc.ipk Size: 5639 SHA256sum: bb2346e433f3b6da1f2b3f126dad291f275cfb6e0a71517852e50cff04e6d58a Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_mipsel_74kc.ipk Size: 4844 SHA256sum: 780cea82e7e4b52f2196bbd3e197113042d66cd4630a3fe25ac5037c6cc74633 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuuid1_2.39.3-r1_mipsel_74kc.ipk Size: 13884 SHA256sum: 29896cea6e3f150422fa7e4da917c90db60c1cfacd845e368bbd09c68d3d5c1d Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libwolfssl-benchmark_5.7.0-stable-r1_mipsel_74kc.ipk Size: 21953 SHA256sum: 282fb2e2b9533a0125aa76b1de488f619b8e7901b1d1a5d0017c4c995cd8b4ae Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 1198080 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_mipsel_74kc.ipk Size: 520891 SHA256sum: 178bc9566972a0809eb0400aaccb87ef3e385df075ca99e9af2daf72445333c0 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_mipsel_74kc.ipk Size: 87175 SHA256sum: ad28cbc3d61fa6fbcbc23f0ae8ac920696e84189decf597c1eca4796d9af4203 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 143360 Filename: libxml2-utils_2.12.6-r1_mipsel_74kc.ipk Size: 20142 SHA256sum: bcab93de23de72e0895ae3388bd82c0ae0bfbb476a018cfcba7ab446375f055d Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 870400 Filename: libxml2_2.12.6-r1_mipsel_74kc.ipk Size: 413965 SHA256sum: 9e01b72236d88db75306b64a0af3d5ae6524105a211dcef6831dacf7836a0231 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_74kc Installed-Size: 296960 Filename: lldpd_1.0.17-r5_mipsel_74kc.ipk Size: 122541 SHA256sum: dca28b5755f0d5322f833f95bc13ea448826d6e49cc357a8839d947271bb8d8f Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 143360 Filename: logd_2024.04.26~85f10530-r1_mipsel_74kc.ipk Size: 12577 SHA256sum: 866b7ba4993932e72ab9d6e4db314b6881273ba1aaa060a4e4097d1d3a9f8929 Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: logger_2.39.3-r1_mipsel_74kc.ipk Size: 14965 SHA256sum: ca44cdfe3bfaa8e71c58a9f14468c3ff9e16e355e884015b3baba8e65568b097 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: look_2.39.3-r1_mipsel_74kc.ipk Size: 4075 SHA256sum: 34936c5785017b8870861cf282c108041c81a29be0d7c2d6fd9ffdbe7e3a374d Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: losetup_2.39.3-r1_mipsel_74kc.ipk Size: 40700 SHA256sum: 46c7438203ab07b81de5486e69cf0d874e793196d0de9f73c91eb4e990360cc6 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: lsattr_1.47.0-r2_mipsel_74kc.ipk Size: 3122 SHA256sum: 79ee1b2d5b95e4a09dc56b3c7b64e70e7234f8223c3451d4c0aea3960f8da47f Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 204800 Filename: lsblk_2.39.3-r1_mipsel_74kc.ipk Size: 62874 SHA256sum: e6a2b6beecbe930e2e9bd81ddb42733174bfcef05be950842928546323f1c272 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: lscpu_2.39.3-r1_mipsel_74kc.ipk Size: 46989 SHA256sum: c9483e00a423fb34c29e6d57824f78c44e49be9f2926c22080ded66f768b64ef Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: lslocks_2.39.3-r1_mipsel_74kc.ipk Size: 21751 SHA256sum: 54b6b28d3dc12ba44ed76045f76951c49fc80b394041e2f222b582bf9fc70fea Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: lsns_2.39.3-r1_mipsel_74kc.ipk Size: 26190 SHA256sum: 02e31628ede8f9ebc562501d93040c316136f96eb6b169dff7b8a2de1d2d6c68 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_mipsel_74kc.ipk Size: 6195 SHA256sum: be369a5ac0569c966aeac6eaceb4fed5b128eb79571c3f9eae81d7e53e591f67 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 71680 Filename: lua_5.1.5-r11_mipsel_74kc.ipk Size: 5403 SHA256sum: 2aecfaf06d823ccdb086926ce12c520b5e329e64925fdcfa7b6dddc65a0ee2bb Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_mipsel_74kc.ipk Size: 5933 SHA256sum: 70091eebe25fbb5c4b3ee59bf7aa996137c0328ca216048c789a0221f769398b Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 71680 Filename: luac_5.1.5-r11_mipsel_74kc.ipk Size: 6141 SHA256sum: 71a91127097dce5c9c238f29f6c56e684b914bea4901d7e8f23d589356092704 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: map_7_mipsel_74kc.ipk Size: 7682 SHA256sum: 94d32471a6a9779c0fd4f2a261aa650c983c63af45c9c17d18d7f6440fe9a291 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 143360 Filename: mbedtls-util_3.6.0-r1_mipsel_74kc.ipk Size: 9976 SHA256sum: bf5271426e493f18d2ee6a79025317522847e19ef850a5c315c807064512e72c Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: mcookie_2.39.3-r1_mipsel_74kc.ipk Size: 12515 SHA256sum: 5e46268a5246f812fa188348348887debadf0e7a2baf3ef39777a90e644a1c76 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_74kc Installed-Size: 358400 Filename: mdadm_4.2-r2_mipsel_74kc.ipk Size: 191980 SHA256sum: e031b9ba3bceea81088669da4a53128719eab687d3859761eac0638d016fc1bf Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023.06.17~11aac239-r2 Depends: libc License: MIT Section: utils URL: https://github.com/wtarreau/mhz Architecture: mipsel_74kc Installed-Size: 71680 Filename: mhz_2023.06.17~11aac239-r2_mipsel_74kc.ipk Size: 3209 SHA256sum: 6ddeff5dbe011d31aeafbd8a68a27c65910cc0cddf2b1c01801c05fd4bcbdf2f Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 71680 Filename: mkf2fs-selinux_1.16.0-r2_mipsel_74kc.ipk Size: 17213 SHA256sum: 51caa6a9da1969a935cb5d5a0fa6f04128003cc957ca82a12b6d188c19300531 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 71680 Filename: mkf2fs_1.16.0-r2_mipsel_74kc.ipk Size: 17188 SHA256sum: e224af6d5ecbe171717cd9cec1a7747997a424b36794f8c2e0ebd0f3dedc2653 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240220-r1_mipsel_74kc.ipk Size: 33411975 SHA256sum: 6e725e6f3663562eb87246b2c92a6caa73c38ae49db3e3f830d37289abcdd697 Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: more_2.39.3-r1_mipsel_74kc.ipk Size: 18335 SHA256sum: 7608dfe6692c5319545a10325695f86f4bc57ae66e932570ad28a010dd32fd30 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 276480 Filename: mount-utils_2.39.3-r1_mipsel_74kc.ipk Size: 54924 SHA256sum: 30d0327da9d8ff5287fc89c1466a5cc48d5578d4eda66b504a399199d3aa5123 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024.04.03~1e336a85-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_74kc Installed-Size: 71680 Filename: mt76-test_2024.04.03~1e336a85-r1_mipsel_74kc.ipk Size: 7293 SHA256sum: 045274c9c97e9de28b61fda3f2b824321b73cd81fee0d3afdf3e33eb84df29b6 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 51200 Filename: mt7601u-firmware_20240220-r1_mipsel_74kc.ipk Size: 27203 SHA256sum: 2e2a894528cd48fc7c47430c36b9463dfe5150d841726fe335bc2096fdf5f5b6 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 81920 Filename: mt7622bt-firmware_20240220-r1_mipsel_74kc.ipk Size: 54760 SHA256sum: 418826dbafb8e146610ac38c908558a2c85f6bb9191ef4e33ebb3322f86860b4 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 542720 Filename: mt7921bt-firmware_20240220-r1_mipsel_74kc.ipk Size: 399951 SHA256sum: 557e8560193b018b3f0550820e77fca4289b0f7890c8b1706c8666e032e092e7 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 522240 Filename: mt7922bt-firmware_20240220-r1_mipsel_74kc.ipk Size: 515083 SHA256sum: b621b7e6c8527c2a8ace03f676ac2ebb0b96cdcf81af76d169bbb5d88844a397 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240220-r1_mipsel_74kc.ipk Size: 48353 SHA256sum: 535d7c6ed3ad075b370a758941d95f6006f851066a72de99463542eeab86aa4e Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240220-r1_mipsel_74kc.ipk Size: 96402 SHA256sum: 524a2041d21605ddbf2acc06111b7a3d0e1022d5cedfab0ac963f0549ac0d6b2 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240220-r1_mipsel_74kc.ipk Size: 40814 SHA256sum: c7db83d9466290d6d536bee1a4b3e0a06066c71a3285088f92f936cc1e9fa4bc Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: mipsel_74kc Installed-Size: 71680 Filename: musl-fts_1.2.7-r1_mipsel_74kc.ipk Size: 5121 SHA256sum: 824fa6adf443b2de51e77b45b6e0241b07e322784e10d0df937ccf6dee74bf5d Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240220-r1_mipsel_74kc.ipk Size: 515585 SHA256sum: 3c0c4a422e88f2b2881e37b7b537997b381339ad0fbdfd31c14937617af00dc9 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240220-r1_mipsel_74kc.ipk Size: 877096 SHA256sum: 8205256d32b6d89a00c2a42fa7a275524d36786ae93fc3c7f0a7c8b484e39006 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 296960 Filename: mwl8k-firmware_20240220-r1_mipsel_74kc.ipk Size: 193252 SHA256sum: ddcc5362c693d979631e689bfa0969cf23d8fb6e79298a7696c65566beb065bc Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: namei_2.39.3-r1_mipsel_74kc.ipk Size: 9897 SHA256sum: 9e577782af4011b02d285a4a8385949c3acd4a17ca1c44f273be298c0df33f07 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 256000 Filename: netifd_2024.01.04~f01345ec-r1_mipsel_74kc.ipk Size: 86165 SHA256sum: 322df92f8024a63d82f6f7efe71c92fee8a7d73da9b0cd6ee53cd5aeaa2863e8 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_74kc Installed-Size: 798720 Filename: nftables-json_1.0.9-r1_mipsel_74kc.ipk Size: 277320 SHA256sum: 7d43a02b4baa187818dc8683cf4c0a5952a1b46f24bcd4b8f6c43eac3c8dda7a Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_74kc Installed-Size: 737280 Filename: nftables-nojson_1.0.9-r1_mipsel_74kc.ipk Size: 248699 SHA256sum: 1036b5e03489125ec038d564f210db665b93eb86d28ee5ed123f9c166972c5db Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: nsenter_2.39.3-r1_mipsel_74kc.ipk Size: 12824 SHA256sum: 93bd801e788311e32b683d6ee73b6325bb351ee59098fdec13ef3058775179ad Description: run program with namespaces of other processes Package: nstat Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: nstat_6.7.0-r1_mipsel_74kc.ipk Size: 7597 SHA256sum: 7515ff289ad2ef1f811073f8a8d881ad93ccd1941ec8007df2d770dd28f82478 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 409600 Filename: objdump_2.42-r1_mipsel_74kc.ipk Size: 162588 SHA256sum: 7d9f24087a93199aa17025cd83837315739c9678f708105adc15926e7cba3ed1 Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 92160 Filename: odhcp6c_2023.05.12~bcd28363-r20_mipsel_74kc.ipk Size: 24870 SHA256sum: cd7dbefff35a5560010b848e3cf5e01ecc6c8a1025ac3bcd203838258337edcb Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 143360 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_mipsel_74kc.ipk Size: 41464 SHA256sum: d528794dbd1acda2fbd432466287b2dcc60047332b4e24b539d8abc099e3c9a8 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 143360 Filename: odhcpd_2024.05.08~a2988231-r1_mipsel_74kc.ipk Size: 47373 SHA256sum: be668fa41e3fce790cf9f1267d76cdd9a284ce4dc335b56f9187d9ae029acf28 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: omcproxy_2021.11.04~bfba2aa7-r9_mipsel_74kc.ipk Size: 16456 SHA256sum: 10c868bbd6a92879606623c2c78d40b27c359a4d81ec7c518b9619b757415726 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 890880 Filename: openssl-util_3.0.13-r1_mipsel_74kc.ipk Size: 322211 SHA256sum: 616e18b1a61fca59da9a8a62d23b1927332f4932eec97fdc22358be1a1cedc4e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021.11.13~07d34f5c-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: mipsel_74kc Installed-Size: 10240 Filename: openwrt-keyring_2021.11.13~07d34f5c-r2_mipsel_74kc.ipk Size: 1313 SHA256sum: 32bbe754b3affd98c3c5a938580fa360cd96aee0a1801611c81a077b76dff831 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: mipsel_74kc Installed-Size: 153600 Filename: opkg_2022.02.24~d038e5b6-r2_mipsel_74kc.ipk Size: 58273 SHA256sum: 46548e0b2432551535de034597714c9897c3e6fb2d2b6ab89f5ea4d04119ee9b Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_74kc Installed-Size: 40960 Filename: p54-pci-firmware_1_mipsel_74kc.ipk Size: 24190 SHA256sum: c4d6babcc407f11948953584fd10fddd723259e1b6deab10aa2900121c8c9898 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_74kc Installed-Size: 40960 Filename: p54-spi-firmware_1_mipsel_74kc.ipk Size: 27442 SHA256sum: cba430e66239e1789c6d5e930697c7ed2c1c6bf195784e400ad32c265ab92aca Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_74kc Installed-Size: 40960 Filename: p54-usb-firmware_1_mipsel_74kc.ipk Size: 24486 SHA256sum: a576983ee00010de3bce2791bb4364785ee5766f099787069c514fd53e0a3c13 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 276480 Filename: partx-utils_2.39.3-r1_mipsel_74kc.ipk Size: 56737 SHA256sum: 194d7d3a5a28204c6725c057279086d32444bf74463a405a4d56376f2c1fb174 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_mipsel_74kc.ipk Size: 5529 SHA256sum: 7f4602a6d3c8a7150efce29bc751d29d5085e44217e771fa7dc43f4fafcc9ffd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-genhomedircon_3.5-r1_mipsel_74kc.ipk Size: 7668 SHA256sum: e80726dc549bca30f3748e1420fd0fec3e68fafff3bd7169fc57659304a19c3d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-load_policy_3.5-r1_mipsel_74kc.ipk Size: 2941 SHA256sum: 78a9c4ef266ef3fcca3f1135403d44988f0b87a95fcbec8d4fdc693eb1e5bbb5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-newrole_3.5-r1_mipsel_74kc.ipk Size: 6471 SHA256sum: d949cdfbdfa9ddea206f057d279a38b72b2eee4de03cc96c31fd49fa591e1e89 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-open_init_pty_3.5-r1_mipsel_74kc.ipk Size: 3631 SHA256sum: a4633327e97076e84c6d4077d1238c5c5511f089753a88f9d5ec1e8a3d0022bc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-pp_3.5-r1_mipsel_74kc.ipk Size: 3332 SHA256sum: faffae75daac280775f3073368f172292086f501c0a4bc91fb4b2196ad77582c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-restorecon_xattr_3.5-r1_mipsel_74kc.ipk Size: 4588 SHA256sum: bff05f8a24c27297358c67728f692e8e3f54596feb001fc0029559d403ba4589 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-run_init_3.5-r1_mipsel_74kc.ipk Size: 3537 SHA256sum: 3ae6dd7cb9378601f2f6a0575686b856aed53f5916d113349c2ef32724485b94 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-secon_3.5-r1_mipsel_74kc.ipk Size: 6082 SHA256sum: 31397f4f3f6b101c81f60b9ae1201c9bd750807b54176d9c39193240a8a9e2b9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-semodule_3.5-r1_mipsel_74kc.ipk Size: 7678 SHA256sum: ffed0d26e4a6edff8ddad5512723924ee1dbc3937ad438202cde03bc867daea2 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-sestatus_3.5-r1_mipsel_74kc.ipk Size: 5048 SHA256sum: 212110430ffa533ab0d2dbe1e6fec5d1aa870c583a2608dbd5432f4521694753 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-setfiles_3.5-r1_mipsel_74kc.ipk Size: 5419 SHA256sum: 1cdb2b5e061cf15d7c12df7106cc062387adc2cc701f227f842c08cdc4d10985 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-setsebool_3.5-r1_mipsel_74kc.ipk Size: 4258 SHA256sum: 086ebf20efb977cc4e159d6a26d3fffa5ec91fb214afe8fb6047d8b9711a799d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 10240 Filename: policycoreutils_3.5-r1_mipsel_74kc.ipk Size: 1074 SHA256sum: 1e4d0b4d15a2a3b69c0abd6ab05603b838cdf034ae7f3236d2f52ff0e9449b1b Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 2247 SHA256sum: 5b146e2fb447e765beeaa398db1da529e8c11d6eb45c0115fb00e67279d6bc12 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r8 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-pppoa_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 6410 SHA256sum: a6565c5df145a8cb5c5e647ac22e9517debf3402d6e8c2fc301c075ad96d6b9d Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-pppoe_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 10379 SHA256sum: 70f3a34ce637da9600ab895bbc270e3d410202af0c584350e7bf08aaada7989e Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 5025 SHA256sum: d7754e66979aea864fce392d7a975d93eb78ee03cda333250eea0b6f689eff0d Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 40960 Filename: ppp-mod-pptp_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 16506 SHA256sum: c70a8b0d8ee4569aa7b3f0aa8bbc1e844f45fa66dcb936d512f889eeb7d3cdab Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 92160 Filename: ppp-mod-radius_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 21929 SHA256sum: 5a09222aad7d65dcdc2d958487699409abd98e461d1375a81f4413f65f731945 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r8 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 307200 Filename: ppp-multilink_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 130070 SHA256sum: f884bf6c276e2be47646b81ce68d4a0715616ec4415147f2be0b97f42d5199f3 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 307200 Filename: ppp_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 117404 SHA256sum: 02826aa6e3c5a90f8bbad030713453b551dd0843b7da9d79432ed333a0b46697 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: pppdump_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 14141 SHA256sum: 9bfb2832a075c0ab0856e354dbc53155b3bac4b0bec225909644bf68698123e4 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r8 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: pppoe-discovery_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 7194 SHA256sum: cdeefe0270d2ca27a3125f824a2a471c7eaa0f61b7c64cb6886cfe20dfa324c8 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: pppstats_2.4.9_git20210104-r8_mipsel_74kc.ipk Size: 5463 SHA256sum: 3b102d701070191856310c882aec95fd454f87fae04e92699643080706fa3423 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: prlimit_2.39.3-r1_mipsel_74kc.ipk Size: 12202 SHA256sum: b63bfb4c770e2a1e33305462b1d233663332cbed5ca93791efbfd3a75b14ac2a Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 204800 Filename: procd-seccomp_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 18097 SHA256sum: 29ef3734c64559fd817749e14eee2ed368fea568653a91ca8f0ef9bf658dd19e Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 501760 Filename: procd-selinux_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 57634 SHA256sum: 9d0fe7c83c6e6319e6a2ee6815885a53188429332e345636a405705183b649c7 Description: OpenWrt system process manager with SELinux support Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 501760 Filename: procd_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 57125 SHA256sum: 95b0353767534bae6c5dd8bca880cf9c6441138461d68372566f4db1b5b44262 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: px5g-mbedtls_10_mipsel_74kc.ipk Size: 5374 SHA256sum: 6a1675027023b4e14e48efac87abe899172de2fee284c3d2eba020bc8e4f26a1 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 204800 Filename: px5g-standalone_10_mipsel_74kc.ipk Size: 84696 SHA256sum: a3e22e13137a17a4983e496385209f827374e506926c93d2a9fef857915f894a Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: px5g-wolfssl_9_mipsel_74kc.ipk Size: 5490 SHA256sum: 35a54dff28e5d4220d6e3d49c942e48b8b049db7ea7055e17c0ff02d6bda2575 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7282 SHA256sum: d67d4b3219087a180b8c9bdbd9cf87e85340ec66f4537af9957c23d8cf6ff881 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: r8152-firmware_20240220-r1_mipsel_74kc.ipk Size: 10920 SHA256sum: 564de165763d36c81736c3747dd1b11fbccd3a56abbe5018d34efcdf9f64b2d2 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 81920 Filename: r8169-firmware_20240220-r1_mipsel_74kc.ipk Size: 24529 SHA256sum: 10bd043942d832210d11f8b802e4ee3f6f2a0ea5a885fe8eb1cc5db160881271 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 7290880 Filename: radeon-firmware_20240220-r1_mipsel_74kc.ipk Size: 3518125 SHA256sum: 17bbb621eb2c5fee5f05b43bf1ef60cbe3d460a1ae624ca5d3cf362b9a343f6b Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: mipsel_74kc Installed-Size: 10240 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_mipsel_74kc.ipk Size: 2650 SHA256sum: 588b4741047baa3e60cad3199e6437467c1bfaee8c92b389a4dfe9fd532c1f0a Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: rdma_6.7.0-r1_mipsel_74kc.ipk Size: 20661 SHA256sum: bbbac393a1e7c1ff67bcfabb0c9cb7488fb9e5ef0b21e1636f3ead30e13f873e Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811044 SHA256sum: f52aaece16be5238189516d5581e62d55b2cb15910922ddf046ea2e67a80c0ce Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: relayd_2023.01.28~f646ba40-r1_mipsel_74kc.ipk Size: 9598 SHA256sum: 60d7e39fb3c05d10c3bec01252bcc18cc4da76994a52eb415640e0e39af2608c Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: rename_2.39.3-r1_mipsel_74kc.ipk Size: 5041 SHA256sum: 1acda747059c9df8c660ee6fc484d342a2262f338b0618de3728f611c32feb00 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: resize2fs_1.47.0-r2_mipsel_74kc.ipk Size: 22987 SHA256sum: 64422488c2ba0df0694be3b1612df1093888cee73640482bc316782a82f795b0 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: resolveip_2_mipsel_74kc.ipk Size: 2518 SHA256sum: d561d4bde74c9817ae3a698f5df25fbbafa02a452229d43d67895c60612ba5dd Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: rev_2.39.3-r1_mipsel_74kc.ipk Size: 3568 SHA256sum: 14d8d4a61db98aaefa93aa39d106e0dc19fd7d65e836047061dc4302f30fdcee Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 276480 Filename: rpcapd_1.10.4-r1_mipsel_74kc.ipk Size: 116405 SHA256sum: fad02652f0e408518bf10e02e63dadfb25594e4ae533cf2373fd7effcc6dcbf1 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 7377 SHA256sum: b50fea525732987802f4766a5ec85263a337b837b5b14f0b1a897e92904406b4 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 7805 SHA256sum: 42de8a7364158eb4d4e1fa94a6311abb7954ea7d2f30032510137c743e25879e Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 4426 SHA256sum: aea7376afaea77e6799f3f1e3b09414514b52073bbff68eac10afc13f39f32c3 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 8578 SHA256sum: d2c6837212554365949362aa81e17d164996454a2ff838c2207e38076731e131 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 23823 SHA256sum: 814115ff46f520e3469b9715eb3092cf93c5618df6f15694a27eb8fe263ad804 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 204800 Filename: rs9113-firmware_20240220-r1_mipsel_74kc.ipk Size: 85260 SHA256sum: acdd076fa727a98ea3513b8017cb9eea91b46949649670c61d16bbfaf388adca Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: rssileds_4_mipsel_74kc.ipk Size: 4049 SHA256sum: bdd2b343f5adf19762c480d8ca9205f65a3295984b82fcf919d0233dc0aae642 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: rt2800-pci-firmware_20240220-r1_mipsel_74kc.ipk Size: 4718 SHA256sum: cd5267b3d5a928b16410db32b356da14ed5f303fd30250ef63f6802c84fe9851 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: rt2800-usb-firmware_20240220-r1_mipsel_74kc.ipk Size: 3677 SHA256sum: 66ea993ec829dfccb770ab00822f6629884e57ca7ad445360903f1fdfb093b8e Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: rt61-pci-firmware_20240220-r1_mipsel_74kc.ipk Size: 7300 SHA256sum: d0b7eb4311620467f419539c8970f09f2998de36f09d09a5b1a3d2d6757b3bd1 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: rt73-usb-firmware_20240220-r1_mipsel_74kc.ipk Size: 2071 SHA256sum: 777023d36fb950947e5e2c73eae03ad46bd0c98375000118eada93a02bd9bbd9 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: rtl8188eu-firmware_20240220-r1_mipsel_74kc.ipk Size: 11237 SHA256sum: 133f198a9a463c6cd936ded43d0a9df2e5e37119a27275c6591910bfaf7fcf2e Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: rtl8188fu-firmware_20240220-r1_mipsel_74kc.ipk Size: 14827 SHA256sum: 3e8e3fb4e60d02cbeb8b6f37b1de878627e538fe8897aa130946fd9cc6a66e8c Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 61440 Filename: rtl8192ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 21529 SHA256sum: cbde5146557c2d92f773362f4e7d8065cfdb0e4bca05a5e886ca4df1be767236 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 71680 Filename: rtl8192cu-firmware_20240220-r1_mipsel_74kc.ipk Size: 19523 SHA256sum: 30322d55308f0c75a300940827f2eb525f4f53c5178ef0700bd8bd3313c9158c Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8192de-firmware_20240220-r1_mipsel_74kc.ipk Size: 14314 SHA256sum: d00740de54b5ee537839892ad2e34e5f56776eef4b58e8737e0bdcffd2a2ecaa Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8192eu-firmware_20240220-r1_mipsel_74kc.ipk Size: 21740 SHA256sum: 104ddaaeebdfa6675b0cbcaf467293ee0acbec284180927789697d68cbac33cd Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 92160 Filename: rtl8192se-firmware_20240220-r1_mipsel_74kc.ipk Size: 37517 SHA256sum: 78ee4569344682935f8b8ba7c73d24517728cd6472b5f85174c95483af8ae095 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 71680 Filename: rtl8723au-firmware_20240220-r1_mipsel_74kc.ipk Size: 28767 SHA256sum: 62d5b5011f9be20e05ca4c764276c53e64286029c399e09b5b5e915a53b4fa1b Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8723bu-firmware_20240220-r1_mipsel_74kc.ipk Size: 22211 SHA256sum: 7e6deda602515610f15310f53a2e0be14d901d385295bfb10a7fe9ec1966de9c Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8723de-firmware_20240220-r1_mipsel_74kc.ipk Size: 19609 SHA256sum: 9f396c50c264a9d858115dc0a15f4ea13d3e4b6a918233ab3840e347f115ff31 Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 81920 Filename: rtl8761a-firmware_20240220-r1_mipsel_74kc.ipk Size: 43556 SHA256sum: 9b4a24fb538aeb344a71a1050232abc534a359e22f1dd4842544f3916b2dc6a1 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 51200 Filename: rtl8761b-firmware_20240220-r1_mipsel_74kc.ipk Size: 32597 SHA256sum: 058149c4b76a2a0183ec838813ab8cdf9329e559072ba548d9389e5f8cc6d1b4 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 51200 Filename: rtl8761bu-firmware_20240220-r1_mipsel_74kc.ipk Size: 31937 SHA256sum: fbcc61b0cfa338e022d46d4eadcf70d2cd1bd9bf28d907c316414cbde13530f5 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 61440 Filename: rtl8821ae-firmware_20240220-r1_mipsel_74kc.ipk Size: 24738 SHA256sum: 0c6adf906ca531336a8e28d31927474c7c784f3ace653828292202964bd7ed53 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 143360 Filename: rtl8821ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 58047 SHA256sum: 1622535e960fac13f73dff1713c80585c011121e7fd52dd6d2b067779d263cb2 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 163840 Filename: rtl8822be-firmware_20240220-r1_mipsel_74kc.ipk Size: 83004 SHA256sum: be79a6b7668e333872e2a8ef80b1e001f30aa6befcd6596a6b1ada67d8eea4dc Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 358400 Filename: rtl8822ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 162620 SHA256sum: 5259aafda89bec85216c1595b7af306b115ab4a3c65fae6f9163a3ca1b17c8ce Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1167360 Filename: rtl8851be-firmware_20240220-r1_mipsel_74kc.ipk Size: 597744 SHA256sum: d7afb38a8ae57ef88c48396e476bb5252ae9b70048408a1a70a00bd4e54619d8 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240220-r1_mipsel_74kc.ipk Size: 664736 SHA256sum: afc01acad373ef0f23935d2edfd386c46ed7cf7a32c21d9e365f0f8c817d78c9 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2283520 Filename: rtl8852be-firmware_20240220-r1_mipsel_74kc.ipk Size: 1164944 SHA256sum: 81dad85aee04f8d0490ebbef853289f689f68330709e40df0b185dbfb115b898 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 828817 SHA256sum: cf93e6a5de01c992473cffb2ec0e41a0d856d7aa0e9f0f935c3b96973ffe3fdf Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: script-utils_2.39.3-r1_mipsel_74kc.ipk Size: 36980 SHA256sum: 6a81da215e23d9a34901a383d6957f885ba1a3d687f2f52b266af729040366ae Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_74kc Installed-Size: 71680 Filename: secilc_3.5-r1_mipsel_74kc.ipk Size: 5547 SHA256sum: 0cce8ed36af65e9645d5bdb7fdab2236cae8abc08d1937651a07980be289244f Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61207 SHA256sum: 6340aec3ccc06a5cc80f9325542278f13282a357b6ef29eae5da2dd34128804f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: setterm_2.39.3-r1_mipsel_74kc.ipk Size: 15082 SHA256sum: 2b4ecf8f548ce692fdb7b79ec63aabc9dcc9a71f2732c339b0cd6b2eeae4cb49 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: sfdisk_2.39.3-r1_mipsel_74kc.ipk Size: 50462 SHA256sum: 001f550c3dcfd8bca6e2ab8614b040066e225e7ba31b70be3b65f0f41fa879b1 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-r2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: mipsel_74kc Installed-Size: 10240 Filename: shellsync_0.2-r2_mipsel_74kc.ipk Size: 2629 SHA256sum: af89d6cdbe34c359d884a4fc7ec77b657953f50fd93c204379327578fd52ebb1 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: mipsel_74kc Installed-Size: 81920 Filename: soloscli_1.04-r3_mipsel_74kc.ipk Size: 3835 SHA256sum: c1a5b1cee9e424e6cbc72896fda04ff6bc4f2401e5b0a45799da9338028edc3b Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 6.6.30-6.6.30 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 71680 Filename: spidev-test_6.6.30-6.6.30_mipsel_74kc.ipk Size: 5582 SHA256sum: 3cc70af974fc3c8eddb4de93801a3864f698c433b20353464a89d4b9d5ac718c Description: SPI testing utility. Package: ss Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: ss_6.7.0-r1_mipsel_74kc.ipk Size: 37312 SHA256sum: 36d6a0954dda5709219d2fd1da1c93593a9d41b6c3e5ff94fb9360ada1c01568 Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_74kc Installed-Size: 921600 Filename: strace_6.7-r1_mipsel_74kc.ipk Size: 311334 SHA256sum: 26d7558b14e1e0aeb5953545abf0bd19262a47c0ca90abf91dd7346f42b19e7e Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 204800 Filename: swap-utils_2.39.3-r1_mipsel_74kc.ipk Size: 44526 SHA256sum: 4fac23f93ed2963d75c43052704e219913e42c8de85b121e7c93831fa77ded88 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: swconfig_12_mipsel_74kc.ipk Size: 7958 SHA256sum: 6538c0c399e4238ccafef123ef9f7175d7865af501b65a5025af9f5d89895d9d Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 81920 Filename: sysfsutils_2.1.0-r4_mipsel_74kc.ipk Size: 8324 SHA256sum: 73d7c696f297349c1f577d66e19c573beb3e7fbf4ed3136c3589180b2b7888e3 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: taskset_2.39.3-r1_mipsel_74kc.ipk Size: 19240 SHA256sum: e813c3717210ba746568c09983daf530a1aac2a72c743998abe28f5650672dec Description: contains: taskset Package: tc-bpf Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 348160 Filename: tc-bpf_6.7.0-r1_mipsel_74kc.ipk Size: 142177 SHA256sum: 916a68412d694e76dcfa1a7dd98c0a3614874d93137bcea199399605e35e497d Description: Traffic control utility (bpf) Package: tc-full Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 348160 Filename: tc-full_6.7.0-r1_mipsel_74kc.ipk Size: 141998 SHA256sum: ef5d5688b47a88038f87daacae16109eeb4eabb5af48cbbffeb20ea4ed440f8a Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.7.0-r1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: tc-mod-iptables_6.7.0-r1_mipsel_74kc.ipk Size: 3920 SHA256sum: 5e2dac9c13821db4cd7636ebd75dddda77bd24ddb0db4191761824c801c2d3c8 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 276480 Filename: tc-tiny_6.7.0-r1_mipsel_74kc.ipk Size: 134269 SHA256sum: c97dc97fc9192931dbda8c77049175236d4ebbef6741e391304409a56073d64d Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 337920 Filename: tcpdump-mini_4.99.4-r1_mipsel_74kc.ipk Size: 139223 SHA256sum: 9ce56ceff0dfdbfa1178146c418bdc5178ea2b7011efa919a804efd4098eb35a Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 665600 Filename: tcpdump_4.99.4-r1_mipsel_74kc.ipk Size: 312429 SHA256sum: ecb549a115c110c3207a2c7878b7b90dde2e96719f62501a6def832aa49ce80c Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 61440 Filename: terminfo_6.4-r2_mipsel_74kc.ipk Size: 8913 SHA256sum: c059c2fd0c4bc93ee31d2b60f6c523a4e88fed992a28dd97826f728e7cb63c2a Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-address6_3.8-r1_mipsel_74kc.ipk Size: 5057 SHA256sum: 81db818612523a3059aa86fd19b7ea3bde8ed1f94a92f6ea01db5ef5268e1459 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-alive6_3.8-r1_mipsel_74kc.ipk Size: 34802 SHA256sum: 5f2f784a7f2b119d555ac15c3aa2c890e6c8b24b399dd669ec5edaecb2064d11 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-connect6_3.8-r1_mipsel_74kc.ipk Size: 4762 SHA256sum: 33db6d0ec89d749dd433a02fab6ae87bfda17f9131ec5544a6941890305e3713 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-covert-send6_3.8-r1_mipsel_74kc.ipk Size: 2020 SHA256sum: be757aa55d273a9d8bc9af0a3c701fa38d3db20c5e3d30b72c596b1b5f3dfb6e Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-covert-send6d_3.8-r1_mipsel_74kc.ipk Size: 2019 SHA256sum: e7be8ef05c3bc84485f0cd11586502a010ebb4be6c0e7ac770d4493a9b87231a Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-denial6_3.8-r1_mipsel_74kc.ipk Size: 17604 SHA256sum: d653954b723ed31375eb59b723e3b29c89e690360ffec7878102427c4e4bf0b9 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-detect-new-ip6_3.8-r1_mipsel_74kc.ipk Size: 6766 SHA256sum: 8491a92dcf6be9671fb144291f49801c1dc24a55c0eadc700f7c9bcc8adb4e18 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-detect-sniffer6_3.8-r1_mipsel_74kc.ipk Size: 15439 SHA256sum: 95aa91bc615ca221bdb3cbc0d5eac2058a78e9958aa275fcd1708f4b3b2de7eb Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 317440 Filename: thc-ipv6-dnsdict6_3.8-r1_mipsel_74kc.ipk Size: 85650 SHA256sum: ba46f2d2c7e65781bd62716997dc37c7de8be550f053ab107f1db1ae3c74cfdb Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-dnsrevenum6_3.8-r1_mipsel_74kc.ipk Size: 7882 SHA256sum: efef30fdb9904ee34e772d7e5b338bdbe0a9e2930eb4f52252d08fdaf4a06853 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-dos-new-ip6_3.8-r1_mipsel_74kc.ipk Size: 17247 SHA256sum: 0b5bde178ade7c40e13b13a836b7c8637e2e4a2a0153faf1432b1a14ce471c83 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-dump-router6_3.8-r1_mipsel_74kc.ipk Size: 16000 SHA256sum: 0ffa8e1386ffe4b00aad71c1af352e1de129eaead274aa2a8d7c71a9f4dbf030 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-exploit6_3.8-r1_mipsel_74kc.ipk Size: 17953 SHA256sum: 8ba71a78b734b2f40cd508d82866f107e841679fcc9743a4c21bfbefbe247c57 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-advertise6_3.8-r1_mipsel_74kc.ipk Size: 17765 SHA256sum: c73d46cec98e7db21b6a8b42c3401417717f8d81c74c685e2728dc99b611bf9c Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-dhcps6_3.8-r1_mipsel_74kc.ipk Size: 7717 SHA256sum: 70db716a1a828dd629ef3bef8fa00f9bcc53a6aa0faf278865502822812d6e5c Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-dns6d_3.8-r1_mipsel_74kc.ipk Size: 15172 SHA256sum: 240d16810858597be628bf08667bfc1d26e1541affeda31483161844f0b63658 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_mipsel_74kc.ipk Size: 3932 SHA256sum: c85dac3ba56a57a5bb91b1ece0ceb50af4b6f3c28308109835fb7ed638a4ae57 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mipv6_3.8-r1_mipsel_74kc.ipk Size: 15075 SHA256sum: 90fec7370dec27936120678c2b451254725e4f411d8bae72e65cc590df9455a7 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mld26_3.8-r1_mipsel_74kc.ipk Size: 16252 SHA256sum: c240801b5e51a68e4ca5a01837d7be86f62bf7a2e134caa09176907f5cb124a4 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mld6_3.8-r1_mipsel_74kc.ipk Size: 15775 SHA256sum: f2196525ae3626e8fae23b79a027ffacb5a70ab58b67d7da5a015051255e93fa Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_mipsel_74kc.ipk Size: 14949 SHA256sum: bdd4fa483fecf561c5c070f93f7e8c66d184a2c2d22bcf267139a1f61f0a56c9 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_mipsel_74kc.ipk Size: 24043 SHA256sum: ab419f89542340be451bb261bc8bee03789955e1160d1c9f6abc848d446954d8 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-router6_3.8-r1_mipsel_74kc.ipk Size: 18171 SHA256sum: 7b83572356f39c26e19568de0548d7e4a985e154034fa8bebb26b8fc9ef35cc9 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-solicitate6_3.8-r1_mipsel_74kc.ipk Size: 16549 SHA256sum: 7256b14e182d2725e3f3a2b841422cb5a031411ea1e2617f3fb543ccf0208c05 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-advertise6_3.8-r1_mipsel_74kc.ipk Size: 14807 SHA256sum: 3c3c6fc02f7d8c06eb0877a51ae6b391238898c9465d2e4235def0500294faa3 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_mipsel_74kc.ipk Size: 16434 SHA256sum: f40899942adc48b439ade28721be76de2e0798fa4fca6a7da96583de82d04405 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-mld26_3.8-r1_mipsel_74kc.ipk Size: 14828 SHA256sum: 9d77bf88e29901057c7991c6ab454d13ce46348be8c1c901cdbff0240941d2bf Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-mld6_3.8-r1_mipsel_74kc.ipk Size: 14588 SHA256sum: f033442063e16abc139c3d64cfdb6a847964e52d0a673c8d6ac93bb089aa6c77 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_mipsel_74kc.ipk Size: 14378 SHA256sum: 558bae648052dae5e7b6f50211f34fbf3cc16e0d7ba6983f3b39d8607a2d7954 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-router26_3.8-r1_mipsel_74kc.ipk Size: 18881 SHA256sum: e3f6e42a8fbed98f25546997e06ea13a396ac25d9773502f3f9ee741d4526eea Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-router6_3.8-r1_mipsel_74kc.ipk Size: 16662 SHA256sum: 7bca241ab2b577ed3c78e4e8c00a9e27ae92bdff9db0cc41fec3fbaae3f84881 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-solicitate6_3.8-r1_mipsel_74kc.ipk Size: 15242 SHA256sum: 9b7e484706b9c6c6838017315f79721bc338babe0cffc4f9eb6e732e8b07383b Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-unreach6_3.8-r1_mipsel_74kc.ipk Size: 16538 SHA256sum: 055fc7aa5c2a1f5b4e9062783908632197a0ecf79d24c78f9deabf3780e512b2 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_mipsel_74kc.ipk Size: 27723 SHA256sum: 09b70a93fdefdb60bc32182b5749f1642fde74279127ea1c4ed55ac227607a2b Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 81920 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_mipsel_74kc.ipk Size: 21615 SHA256sum: 9a694246c08a817033b332e20d21bdd09974c4a3a3e927a9425200071bf1f5a4 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_mipsel_74kc.ipk Size: 21425 SHA256sum: 7decc259a0c6fbe36efd1d38eed441ee891d29694b0b7e15d9914855afbc4fda Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fuzz-ip6_3.8-r1_mipsel_74kc.ipk Size: 23535 SHA256sum: cad53f88aa06921462ab07e8e974bfe857874523eb0595b63e058e4285737dd7 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-implementation6_3.8-r1_mipsel_74kc.ipk Size: 33056 SHA256sum: 5a161dc02ff07fe9fbf9dfa1cc6f5037f28fa1a6a8f81a7facbd4fabcc116209 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-implementation6d_3.8-r1_mipsel_74kc.ipk Size: 6052 SHA256sum: cdb6fd27bf7a522604ef6375a2f5c056575a6a37d864622103bafdfb00a52862 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-inverse-lookup6_3.8-r1_mipsel_74kc.ipk Size: 14881 SHA256sum: 6214b0df2828fe109422f31ab7aa25681eeb935b938f67496ba7b62527c00505 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-kill-router6_3.8-r1_mipsel_74kc.ipk Size: 17732 SHA256sum: 67dd3f95bdb94d667f12fb8f1fee4c12054a4e1e8c20c8491b89a89f69a621bf Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-ndpexhaust6_3.8-r1_mipsel_74kc.ipk Size: 14537 SHA256sum: e940f473e96dc6480ba246bf73efd265ae8c3746e407c3493e84d18489d5c4dd Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-node-query6_3.8-r1_mipsel_74kc.ipk Size: 14841 SHA256sum: f9e290924e0922b3983fb80500ad5b0af3fd70efd45614a8485d504c983d569a Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-parasite6_3.8-r1_mipsel_74kc.ipk Size: 20557 SHA256sum: 67c416ce1ee7acebf50cec1be1d76d4bae514cd3dae997da81b659854214dc38 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-passive-discovery6_3.8-r1_mipsel_74kc.ipk Size: 9179 SHA256sum: f3b19434d76aa35a77e2660f031e98df2c5ad66eb7e4cc1576a3182e872fdfdb Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-randicmp6_3.8-r1_mipsel_74kc.ipk Size: 15050 SHA256sum: 25b56c8604acd14e68e4bbc458acc0776b982a086120b0cbefa957b7804f5624 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-redir6_3.8-r1_mipsel_74kc.ipk Size: 15450 SHA256sum: 66a548c60c9e4c0534710c07ed762fb5675be3ef8465d594234e0ae61f5d3748 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-rsmurf6_3.8-r1_mipsel_74kc.ipk Size: 14304 SHA256sum: 2eca39025ebf4012d557e31cf77312b6c49271aac3776c61a71db35be57df0eb Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-sendpees6_3.8-r1_mipsel_74kc.ipk Size: 2007 SHA256sum: 73724d3b81b78a73f3d76108739e81d34282aa4511991031579b3d2da0cbe290 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-sendpeesmp6_3.8-r1_mipsel_74kc.ipk Size: 2010 SHA256sum: 034c2a6d003374ee46ccda2468e0ba3949c7f9b24ca13dbfb727b31d6193c00e Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-smurf6_3.8-r1_mipsel_74kc.ipk Size: 14508 SHA256sum: 256c97358cb3d1b69421a37e3facf7da7cc81ae218ae8890480bc08e5fcd0c5f Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-thcping6_3.8-r1_mipsel_74kc.ipk Size: 23814 SHA256sum: d172965e82f4fbc54e6c615ecb3ad1d1cd0aec0370f5d60b2c15a0f1981021c9 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-toobig6_3.8-r1_mipsel_74kc.ipk Size: 15475 SHA256sum: 6cefa17fa4d1a5e8d1a5caeb982b900882b15e042c30f9f5effb9934de8dae4f Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-toobigsniff6_3.8-r1_mipsel_74kc.ipk Size: 14850 SHA256sum: 85340a5502f4550e8223ce76fce66e0f8b78886687ba1ae48c5d9a9a3e804605 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-trace6_3.8-r1_mipsel_74kc.ipk Size: 21164 SHA256sum: 5da75d17852d29c0b5c93b56f11dd500c46f9064138da72840b3e5d8d24ed14a Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: ti-3410-firmware_20240220-r1_mipsel_74kc.ipk Size: 8656 SHA256sum: af3634f86cec6eb21fcd83f7e4b4ec7961fea6b1b0ab08b8f19fe785f1d98a90 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: ti-5052-firmware_20240220-r1_mipsel_74kc.ipk Size: 8635 SHA256sum: e5da06d7f9671bd867043e2dc3273afc81549c7d4c84f86f3cad2fb197dda350 Description: TI 5052 firmware Package: tmon Version: 6.6.30-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 71680 Filename: tmon_6.6.30-1_mipsel_74kc.ipk Size: 13795 SHA256sum: 0b479b4b8b18fd33769beab1e9f1fe83c67b9894743ecff9d5a6df752f90f735 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_74kc Installed-Size: 409600 Filename: trace-cmd_v3.2-r1_mipsel_74kc.ipk Size: 166394 SHA256sum: d2bdd532a2391839adf6ce5c037409c851b010dcfbb13cc5ac7b02cd4dceb7cc Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 143360 Filename: tune2fs_1.47.0-r2_mipsel_74kc.ipk Size: 36335 SHA256sum: a812ca2e1117a764c1de2bd1b0faeb7ddd0e86bd1df4554c266d1514e0adf430 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 215040 Filename: ubox_2024.04.26~85f10530-r1_mipsel_74kc.ipk Size: 16423 SHA256sum: dec8ca5345ca8620d8910cbd8b056f20d5a7210fdde8fc856680c78769f270c0 Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ubus_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 6560 SHA256sum: 4f4e0ed1aec31b5edf60dfc148f262d3cd3095efc9291df282994f8a413f46c9 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ubusd_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 12339 SHA256sum: 83d64337d2cc4e9f889d1ffc3bc5348999c9d47f58609dfd085b89b7614dd3a6 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucert-full_2020.05.24~00b921d8-r1_mipsel_74kc.ipk Size: 7293 SHA256sum: f2b6387af88dc4dcb76cfc491767f4826a3e5a243f53cae8c6a82a9c5119eb38 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucert_2020.05.24~00b921d8-r1_mipsel_74kc.ipk Size: 5135 SHA256sum: 5dcb44e352a7a28c2d1f8922c8faf459ac4c05607c576af32265bc2d1f86594e Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 81920 Filename: uci_2023.08.10~5781664d-r1_mipsel_74kc.ipk Size: 7145 SHA256sum: 9d75af49d9dc1c98d4071029336c27fa9cfd46746c0be0c2e2b4ed08dd0b3983 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_mipsel_74kc.ipk Size: 7859 SHA256sum: 81a15b19d98784133016a4f34c9b6ebc9fb5c62d647047712dd473960610de80 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-bpf_1_mipsel_74kc.ipk Size: 7571 SHA256sum: 6f4412d8f2b1971402ab4768b51793492fab1ddc92241c83c540031b89f045ec Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 8119 SHA256sum: 44aa77fd7cdb064e4d7f4c0b9039f85be4e8064ef6e47f5620bc0383dc923e13 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 8797 SHA256sum: dc812931531cc0f9883fb88910b49ec76fc6f5b47a144321ad7298e18788c2f5 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 4463 SHA256sum: d1e371c17546e724dbfbb462f70c9211e5a97625640bad278629fb7ba078cc7f Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 3222 SHA256sum: 4d9d9bef06bffe0dd7c3bbab4efa2dbaec14e493625ac6452714dd04d0b867dd Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 18875 SHA256sum: 6927c900f4be12daa4ee699a63b4a62d271026c9773b1b6e8765ecb9374f623e Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 7965 SHA256sum: 8be687a112a550dea037d14682e5c390ae42eec807995799a86bf6482aaf0f50 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 143360 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 24709 SHA256sum: e2ed82cccfcbe79126727c5f515fa01b625698da3ea51c9be723b9e021ceac02 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 16826 SHA256sum: d52707ed4c621aec622114dc1665b1f8d93279db0dddee5fd435148cb2fc0d8b Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 9972 SHA256sum: 53f1210f77a30ca05ed66f21d37223ea5a5de72a0ec573e60c19bb57fe0c8b97 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 13682 SHA256sum: 8ef70c089498235446122ef1bac0678c59ec92bcca48b49429e589976ee38111 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 6702 SHA256sum: 6bb67b895153d64d6a54d30b50862d29fdd7fbc730a5fd6b234cc64d1f9a06d7 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_mipsel_74kc.ipk Size: 5479 SHA256sum: a010abf061a71009157945f532a8cef7bb74c2bc0df84b8faee6bde9e14264e0 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 6981 SHA256sum: e8798c171ad5a18021178c7244f1ae3463f0cf5a1e15bb1335552297fc20a64f Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 8429 SHA256sum: ccc3dec741db0fd978f090e5ef66c92c081cdf292da2a4745e00f3b194a8fc03 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 6547 SHA256sum: 33da1f72ebc8ffc1f26f0c983902a8a7e0c6bbdbdd47b74612db4b8bb27b487f Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 2770 SHA256sum: f548793eb5ac999d0c54f7c9d9f6fcc65436f0278d2771f64870320e8c8f2f36 Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: udebugd_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 8403 SHA256sum: 80cf98ea4ec0848f5c7762faafb792ed4f663085f5cd8ecdd2afaf9b3aa876f5 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: uencrypt-mbedtls_5_mipsel_74kc.ipk Size: 4224 SHA256sum: 4392ad2ec2dc419675a4be6145b4b945a83c9949f858664b426c2b98836bf7f6 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: uencrypt-openssl_5_mipsel_74kc.ipk Size: 3928 SHA256sum: 28420db8132c47331b67e826081a89e1b76c39387cc02a81d4e1e8c6679d972a Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: uencrypt-wolfssl_5_mipsel_74kc.ipk Size: 3802 SHA256sum: 0c4c81a1181c2eb04ea15a1b5695ae1bcb3782c5b6112136770c04fb721659e1 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: ugps_2024.02.14~69561a07-r1_mipsel_74kc.ipk Size: 6471 SHA256sum: eab77a67425e0928b908808316c2623d60b0da5205fa20df7bed5f46849caad4 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 4421 SHA256sum: bb10762337e9a548cd113c663518764b2d1cbac125ed3995cfa521a2ecd69e0e Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 8569 SHA256sum: 090dc61a2768d13a0a96c4f330bd78403a5f3e2299de5de784828bb0b3155722 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 5197 SHA256sum: 8389247e11eb70d8b3ad094ea9ba83ca33461ebbf682474e63dcbf3435378cf4 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 92160 Filename: uhttpd_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 28733 SHA256sum: 9b0bb2ca935e6043d0d41e9bb5e88d502df5a56189597ee144df077df5dfeefd Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: umdns_2024.01.08~e91ed406-r1_mipsel_74kc.ipk Size: 15492 SHA256sum: 76bd808a4fe8a365bceb879f7c1d316e3358d279b778d8f54ff2da5029599fb7 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_mipsel_74kc.ipk Size: 4450 SHA256sum: 33f91f4b97512de335a652c1ce41843387e20834de15a654d7b2036131c16640 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: unet-dht_2024.03.31~80645766_mipsel_74kc.ipk Size: 19334 SHA256sum: 5459b3b9a50d2d47ba8fb971be95c45c5da2989cd318ad4c1aad921d7e8afbfb Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 225280 Filename: unetd_2024.03.31~80645766_mipsel_74kc.ipk Size: 55900 SHA256sum: b02b69029fc0f334e3d71bbab0ff9642b3fa3fe0fe8de3a7f786a5c6f682fed3 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: unshare_2.39.3-r1_mipsel_74kc.ipk Size: 25219 SHA256sum: f0d0f14100ce825781c320a89f8b51db272cb45be4b2068788ad7edf584c09aa Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: mipsel_74kc Installed-Size: 10240 Filename: urandom-seed_3_mipsel_74kc.ipk Size: 1573 SHA256sum: 97fe19efbcc6b2c312753b81ab999efab4409ad9bbbdfb7ddb83fd581e0d5b83 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: urngd_2023.11.01~44365eb1-r1_mipsel_74kc.ipk Size: 9582 SHA256sum: 430d01ebd33d6c721a09c0049028c05b2ab5620f6bbbd7b85d9431a85eccd61f Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 133120 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_mipsel_74kc.ipk Size: 13018 SHA256sum: e0dbdf4fdee9bf3231185c9d985ac7c88f9992defc7625f00f4930eba4667a2f Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: usign_2020.05.23~f1f65026-r1_mipsel_74kc.ipk Size: 11864 SHA256sum: a0a7a7fa238f647c7b743704a36feb615a96eefb7a5b36252fb17d022367eb0e Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: ustp_2023.05.29~a85a5bc8-r1_mipsel_74kc.ipk Size: 21707 SHA256sum: d464cc3d3f09f3a3732f2f34e17dcd72d0bbd99abe78333eaf9b4e85046ec4c7 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: uuidd_2.39.3-r1_mipsel_74kc.ipk Size: 14057 SHA256sum: 209e8318a890325152a141c8ed359887bc990452612d86e69158c7f1c36b774e Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: uuidgen_2.39.3-r1_mipsel_74kc.ipk Size: 4241 SHA256sum: c264b6127bcb4cad665bbbb6850d5597587d3e393ab55ec32e1d155d586dda28 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9134080 Filename: valgrind-cachegrind_3.22.0-r1_mipsel_74kc.ipk Size: 3357031 SHA256sum: 5abce29336386e0cf4b914e5a549fb190d148b91664204ec20d53a3e9cf91dcf Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9523200 Filename: valgrind-callgrind_3.22.0-r1_mipsel_74kc.ipk Size: 3535007 SHA256sum: 3e2e86935611a1bbe3b4f897a8316221a05b68d975e06b88c4c00c243249b85f Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9943040 Filename: valgrind-drd_3.22.0-r1_mipsel_74kc.ipk Size: 3579547 SHA256sum: 57d8e2784530a96426a442967697d1a32ba366ddddf38f5fb062dc23827f9936 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9984000 Filename: valgrind-helgrind_3.22.0-r1_mipsel_74kc.ipk Size: 3655035 SHA256sum: 952c27d8a057bacff9c64e0c2e7dae3715c2207c4ac35858b02ee29ae354b97b Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9267200 Filename: valgrind-massif_3.22.0-r1_mipsel_74kc.ipk Size: 3391487 SHA256sum: 52111d010c184c127e2408dfefec00af5948b79234c0baeac5c351833022d45d Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_mipsel_74kc.ipk Size: 22397 SHA256sum: c5f79eebc157c360e16dc7d6a00a66796487cc81ea0008fb67694a9ab208bafd Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 5150720 Filename: valgrind_3.22.0-r1_mipsel_74kc.ipk Size: 1521617 SHA256sum: d61d2d31a5120b14793d9dea5fb287fd587bbb84ef8fe2a24fff2991d8320515 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: 949cd289f4231e8408ffccfa2d732a0134a7af5aae9c14d14448560372549916 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2226 SHA256sum: d3f0f23a71d1a8f545d4eeffbd8257ff32d5e4e341cac8ed26226379ab49a78e Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: wall_2.39.3-r1_mipsel_74kc.ipk Size: 11674 SHA256sum: d2285edb369c8cff65ad5b432f022f073797125a596f0f3907050fdcb15fcb69 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: whereis_2.39.3-r1_mipsel_74kc.ipk Size: 8542 SHA256sum: 7c0dac43bebf7f779e4e84ab23de0a1e8982cc9a8a23cca9091d4aabe53d4a00 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29568 SHA256sum: 469e75c575adccdfa876572a200011dba9ff5e08dffb486caf9f157b91db583c Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 409600 Filename: wil6210-firmware_20240220-r1_mipsel_74kc.ipk Size: 255775 SHA256sum: d14ef01daa1ba5edfef4cdba48594289e1afdb5084fba5b6dece8af83eb0022e Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: wipefs_2.39.3-r1_mipsel_74kc.ipk Size: 15511 SHA256sum: c786e9e3729cb75e2140e14db2d58e37b94265f21c95f082541c90a2752b1fdd Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: mipsel_74kc Installed-Size: 81920 Filename: wireguard-tools_1.0.20210914-r3_mipsel_74kc.ipk Size: 26800 SHA256sum: 6890b684f5b26bceee41843b2254392c7ec63664034dab4e50de885eb0046805 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.01.23-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.01.23-r1_all.ipk Size: 3087 SHA256sum: 61716ca63a1d6ace041794a003c417be8180cf3bc78e90159507325ff392bb76 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 71680 Filename: wireless-tools_29-r6_mipsel_74kc.ipk Size: 20663 SHA256sum: 4180da901fa123e6b04b371c25c16014142c0efbcdc3cd89a6379e717726306b Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2170880 Filename: wl12xx-firmware_20240220-r1_mipsel_74kc.ipk Size: 1175122 SHA256sum: e7a8e5281b8aa932bd8f4b77e10bb4c5d72d97ce9714cf9a527737090b6d2281 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 757760 Filename: wl18xx-firmware_20240220-r1_mipsel_74kc.ipk Size: 343967 SHA256sum: c4e6813c594c6b0b3903d198da10dea92be7df5cf97997b7b118eafb5096ede7 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 71680 Filename: wpa-cli_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 28346 SHA256sum: e64158b038479fe8ebe0d6cb2f3a8a50637e8eb4f0f9836bc121611f4f630aa3 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 481280 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 268422 SHA256sum: 9725290e0b78a801a22cedc2baaeb80acfe685cf57af081f1b1c814bab64d9a6 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 578209 SHA256sum: 9883d83ebf864f24166ebbbcee03dc4e8170a957f0e7c8d917cb3f0a23c26621 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 572323 SHA256sum: 723f5673317c1037617b09c6974c97ce6e45f8e824e563f50651fb341a6361ce Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 571898 SHA256sum: b48f721730c537c7cf7dc91dcabe6d3984b93803118953b83aa3bf1c7e9664e7 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1075200 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 568219 SHA256sum: 718720603c75f659caea566545a1e71a50dc04f659ca7f4c1d2cb0f0dd81fc7d Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 481280 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 254653 SHA256sum: 489ff83ff0580d4dc45bb32c286464b21396fc537c39e5b79dbffa424d159ae1 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 577352 SHA256sum: 1708c285b4f29e38e77fad6172adc124f451aeacecd73306892cabfef8c33499 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1146880 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 637127 SHA256sum: 0c2b02be2352b7fdca2a90672f74be6f260e2d0fbed2f73369f16006612517fb Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 574899 SHA256sum: 5795a5989b5bddbd5b58ef8876df27e09cf6d97050f0f5344d5dd1e38bbef911 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 819200 Filename: wpa-supplicant_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 439771 SHA256sum: 72dce86b069d388c08f66948978da1a505e4ac27f76bc522f7138e84d7e1b9dc Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 901120 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 464740 SHA256sum: f6be427369abe0711ed2243eb5b8f927c341154f7d7218f99b62497f862e9fbd Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 901120 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 464946 SHA256sum: f50a0c7027a5b8d10da6ae99f2eb88b34265d62b2e4a20caefe3de9fb4ca9f2d Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 901120 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 465884 SHA256sum: 6e7614bf7dc0d01265a8fde3e8ec639c0ba4976f3f386c42259e212cd3538243 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: wpad-basic_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 446195 SHA256sum: 99a23ce44d542b45d6f74a7af9f7cb928d3babe650101767daba434c8c524bfd Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 727794 SHA256sum: 0db321b9836a3d5f3a48d4c45766df105669d76a0ab2f16b78edf5ae705814b4 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 722554 SHA256sum: fe5ed425d6b63cbd6b47b58921a51b6d7e8fdb4a7f0d9efdb7bc6a094c4f79c1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 723069 SHA256sum: 928d0c37e6249d609edd41ba01a238d94b693ae3d77372e8c13a3108f3f52487 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 719639 SHA256sum: 6dcaa158058db59d12c9a110f7e68eaf55ff9a1e3eb9bc11c001b51a9a9d6774 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 768000 Filename: wpad-mini_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 406453 SHA256sum: 8133c859dc52c154d1fcc34e12261ef12ea560d694cac0ccf3d019601007f3e9 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 727998 SHA256sum: 44d35a2ad36fc051160097c01d05d2799fd426fe35505447443e91376ff5a082 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 725787 SHA256sum: f15e6d2c53035fcba38b60e926320715492e793ab138fb51849b24553898ba22 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 720197 SHA256sum: 0c01f7c36ef156fb3c1aa9b387b219d551fab5d695ec1b689d5a6233a18f69a2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: mipsel_74kc Installed-Size: 143360 Filename: wpan-tools_0.9-r1_mipsel_74kc.ipk Size: 13899 SHA256sum: 08bbad91575b6c7ad2e8cef45f9d8bbcb6e7ec039fd740383b19a6de6fa462ee Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 378880 Filename: wwan_2019.04.29-r6_mipsel_74kc.ipk Size: 9887 SHA256sum: 1ebb6ed8147d868e8af54ea19f1cdf02e73bca8a555a63e1462d05386a658673 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1484 SHA256sum: 518997c3c81fd21466e0446522e1c47dd228962bb2ff59b34d1940104a205931 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 215040 Filename: zlib-dev_1.3.1-r1_mipsel_74kc.ipk Size: 75570 SHA256sum: 6e539480adbc37d65dd33d10faef97f25d913c3a3cf7777af3f8489338857dd5 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 71680 Filename: zlib_1.3.1-r1_mipsel_74kc.ipk Size: 35385 SHA256sum: 9bb76d08cee6295c525d43b8e1d334e4de32ee1abdf70f3829ca80772d4c69fd Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: f5010d643b230f2c0ab4bf13040d29d6009577ad02b05ffce6fc87ccc67270c3 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: zyxel-bootconfig_1_mipsel_74kc.ipk Size: 3299 SHA256sum: 49141007e1d12e9129b38fded448ea12295f6aae4139d1a0cf857a086c4ec485 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.