Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4232 Filename: 464xlat_13_mipsel_74kc.ipk Size: 4874 SHA256sum: 89ccf9f65d898ae2099d2167c03c3e77f81a88119232303a3a1a4ead149baf2b Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3014 Filename: 6rd_12_all.ipk Size: 3655 SHA256sum: 6f489335843dcb8535c9679ce58b0e01ee0ab30a173d131fbc9acbd619022f38 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_74kc Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_74kc.ipk Size: 1563 SHA256sum: acac2dc4fdbf8baacde242281e5eb8339e9a20b7319f8bd65b633df34cf49283 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_74kc Installed-Size: 48031 Filename: adb_android.5.0.2_r1-3_mipsel_74kc.ipk Size: 48699 SHA256sum: 96fb7e08044141282a1872195e88c4e3d9d3d0e4f06cf8e7e1cc207ee1725bcc Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21533 Filename: agetty_2.39-2_mipsel_74kc.ipk Size: 22168 SHA256sum: 2bd2ef7b53e9df3f383f4e518de76d55491b921c05c0ff37d565e8fe41886c3a Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_mipsel_74kc.ipk Size: 1181 SHA256sum: e5a6d65a0e77adf1a1cd41cd7811b4fca9992c25f57ef22b408d51c56f240713 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26754688 Filename: amdgpu-firmware_20230804-1_mipsel_74kc.ipk Size: 26515672 SHA256sum: 80db8110a44d13e96a3ed829f68c24108771ac0ee2e167bb78ef93e532fb1216 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 961487 Filename: ar3k-firmware_20230804-1_mipsel_74kc.ipk Size: 961853 SHA256sum: 591268da79af2b50f56e9249ce91ed46eb501d90587362a2804597eef6365953 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 27145 Filename: ar_2.40-1_mipsel_74kc.ipk Size: 27797 SHA256sum: cad64c338aa9156e2bc5f3ad6f3620d7d2336793362ba0d6c5ffedb084b81114 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 18363 Filename: arptables-legacy_0.0.5-1_mipsel_74kc.ipk Size: 18981 SHA256sum: f166d383606f08f3ea72e998918a2c9293507ac103ad74381a2cc40747df3dcf Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 83896 Filename: ath10k-board-qca4019_20230804-1_mipsel_74kc.ipk Size: 82245 SHA256sum: 0f8c7a834d5e91dc646e714ecf43ac2b781e9be6319cfce4b4ee4a3662b7182b Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 8368 Filename: ath10k-board-qca9377_20230804-1_mipsel_74kc.ipk Size: 8210 SHA256sum: 10dfa7010ff5623376d5e767d73b4d017aebdec383f097b0209e95fe668b033c Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_mipsel_74kc.ipk Size: 1409 SHA256sum: bd75870b721d605c1048d7cacd61bd4316290fd9c0e9a1273b5bda99aab79f15 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_mipsel_74kc.ipk Size: 8118 SHA256sum: eac46c7df450bba357e7a752707b4ae6d62d3d402f2773535d2a93592a7d32c9 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 772 Filename: ath10k-board-qca988x_20230804-1_mipsel_74kc.ipk Size: 1512 SHA256sum: 64c71aceb3415c9625f38c8db441c8977b0854c00affb40c92e6f7e80ac76fc7 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 14494 Filename: ath10k-board-qca9984_20230804-1_mipsel_74kc.ipk Size: 14784 SHA256sum: db573e0e34dd00046432ae84e21f7be74d7c6591a1191d5798116f7b0b90ba40 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_mipsel_74kc.ipk Size: 8082 SHA256sum: 37cb5bd0e8c9a27d163bb1bb0a7b2c66a72c5857e97f19afa6013db2acd24dac Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 438424 SHA256sum: f1aef4d576038aba85d60ddd2ae9ca48ebe3dc257cd84d41711f78b2e8874556 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 393459 SHA256sum: ca5209c8d25bb694edc1b600becc0611d7fc41bdb373f0a6132a2569032563ed Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_74kc Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_74kc.ipk Size: 438537 SHA256sum: 9d15afbe3f0d74ef674d0611749fc4c6f3a0055286568fadf9b00af478944e5a Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_mipsel_74kc.ipk Size: 466243 SHA256sum: 865f64590c4e1e1998f78e6aef74dbec5eb297f84cf4ef971ef4cab8681c026e Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 878155 Filename: ath10k-firmware-qca6174_20230804-1_mipsel_74kc.ipk Size: 875497 SHA256sum: dfaad2b2e63713b9c30a171feafa22d4454a5fb8f6092076b757b464a88858a8 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_74kc Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_mipsel_74kc.ipk Size: 524271 SHA256sum: b919270ca15d891a7fc7233ae754bedb8d65d23d2e20f80dfea11eb19d9aa015 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 188492 SHA256sum: 0c925f07a42ba4fd6ac0521132320dcb66dce322238a9feab3f7baa20d84e6bd Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_74kc.ipk Size: 188600 SHA256sum: ddc895c4694fa2eb382d5177246bf06ff427f18d8f3f849e72dc32ce78422587 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_mipsel_74kc.ipk Size: 209766 SHA256sum: af837592aa2cbb6d0e149281cf0917d4361fe697ebf0ec8a3da6350ce5cdfeb4 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 476675 SHA256sum: 8af75b0617cf92680773ca8e39456541f030cd6efc73e35b976e2a102ca5e375 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 427587 SHA256sum: 1d92f04babf91a1bfe6d0a0129884a859141a14bb8f3a88fee97c2f19dce8b53 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_74kc.ipk Size: 476750 SHA256sum: eefa115e5de7359e63d9e3eb20f2053c05b6ab35efcfbe8033c3514f93e75072 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_mipsel_74kc.ipk Size: 528850 SHA256sum: 20d8b618659a82f2a8fda4a0b97cb34e9624bda3b3c47eae760cb1e1912e6524 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 182616 SHA256sum: 56fcd4d49bf401a235c65cc44b33cec145fca50d18ab599760541b02f1079e2d Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_74kc.ipk Size: 182745 SHA256sum: ad9a3396fc7c2b7c29c61eea9729d8c8e2494df1bde79a5b25725bb8ea5262a4 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_mipsel_74kc.ipk Size: 219752 SHA256sum: e5204b095589b4176e376dd8959a20ec53f82deefb0bb16aa7a3d958f554d611 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 468857 SHA256sum: b5b7b1b4ceffa181e82e89959082a332c62e0996ad0cad8be7b66e89fea64364 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 406117 SHA256sum: f02787a952c38e243246f351034b651344d98626204c7e3bbdbc99bf53369d69 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_74kc.ipk Size: 468997 SHA256sum: 0f8983fef9e91b3630040195ef88b5c17b73ed113befd5022186c5446e733029 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_mipsel_74kc.ipk Size: 519881 SHA256sum: 663458806810494d929ded2fd7bc427bb8cf03acd020fbf7d2c8bff7aa8b08eb Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 433655 SHA256sum: 1c515f90dc8364ad123f37fcd9d0b1e7e75247053f4f66dd18b91e688c76426a Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 394670 SHA256sum: 7de9d5731d47a1415dbb28e981d835a37619c765d69a8717d35f10ee54f17804 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_74kc.ipk Size: 433749 SHA256sum: 8f03d44f76de57122f7b8eacfdb2b70c3b8c1dd154ee7f9d54bca4a3c8261d9e Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_mipsel_74kc.ipk Size: 371903 SHA256sum: f7f4d7ab01381202e837658e3f4ac0217c6e89b4beec212eaaeed208680e5b10 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_mipsel_74kc.ipk Size: 2825770 SHA256sum: a12aab90bae9152e2afe47ecba94fbe642c07363c9d777f5baa95534bbad503d Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1767499 Filename: ath11k-firmware-qca6390_20230804-1_mipsel_74kc.ipk Size: 1751555 SHA256sum: d73f6debc841435abb2bc7dda7742cd87dd428bd559e5db66c5b89d3e8fe5491 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_mipsel_74kc.ipk Size: 2343926 SHA256sum: fe0eb68091b9974d9995e23d7b2e7a52db994137e7a8e9845f131900898e8a08 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3671143 Filename: ath11k-firmware-wcn6750_20230804-1_mipsel_74kc.ipk Size: 3662062 SHA256sum: f02b93a21801ec5fd1bf9af19093af65d5ddd8d723a39d2536d52a1680449ae9 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3171841 Filename: ath11k-firmware-wcn6855_20230804-1_mipsel_74kc.ipk Size: 3152957 SHA256sum: a763f3a42c58b7648c4275fa9e54c72e93e1cccbfff436fa4c36a8adda6d1b51 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_mipsel_74kc.ipk Size: 712844 SHA256sum: 9ceb8b0efc18adbc74b6d33c927190e081e120c2084e29f252dd7219a9fc7a94 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_mipsel_74kc.ipk Size: 62434 SHA256sum: e986d7aa454d02a2c2ef79130a640b876aeebf832ba5f9b6a832e0f2c806a9e0 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1956 Filename: atm-aread_2.5.2-7_mipsel_74kc.ipk Size: 2588 SHA256sum: 7b3f4ad774429528600a527e5fc596d16930e6fd1c3ce120b7a08a2b74815d17 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2269 Filename: atm-atmaddr_2.5.2-7_mipsel_74kc.ipk Size: 2900 SHA256sum: f83d506ff6acc53ecef23b5b9b43cce7dabee8fb55ef2af6d7ae6aca6dec80c9 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1856 Filename: atm-atmdiag_2.5.2-7_mipsel_74kc.ipk Size: 2487 SHA256sum: 10a19de241a0fc121a46409ba223163d548243af2a7df5250c30d6ada5036e19 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2780 Filename: atm-atmdump_2.5.2-7_mipsel_74kc.ipk Size: 3387 SHA256sum: f507d299af8e9eceba8f79d7f156907c4325f0812b8774a6256d79b78761f85b Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2216 Filename: atm-atmloop_2.5.2-7_mipsel_74kc.ipk Size: 2843 SHA256sum: 596a9857c5e678da9f48ead723f528213d3d05474a54bc2aedc69ab1484f2220 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 64461 Filename: atm-atmsigd_2.5.2-7_mipsel_74kc.ipk Size: 64907 SHA256sum: d3bcbcb6cffb056fe0949b9ea734efa809b9b39d66ce99940472af452f20fbb1 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2441 Filename: atm-atmswitch_2.5.2-7_mipsel_74kc.ipk Size: 3074 SHA256sum: b15a476939b0aa6c5681d934da000986eb187ccec3158f32dd624f9c5d9c5392 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 6957 Filename: atm-atmtcp_2.5.2-7_mipsel_74kc.ipk Size: 7527 SHA256sum: f8642fffc62e1d0c23f3e4af97abb3afd269983ac0049540c5d8752e12127b3d Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1802 Filename: atm-awrite_2.5.2-7_mipsel_74kc.ipk Size: 2429 SHA256sum: 8ee02638113a3244180e029a159b8a9132ac22fab7bc3e838123f9dd4f420c77 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 15990 Filename: atm-bus_2.5.2-7_mipsel_74kc.ipk Size: 16553 SHA256sum: 5433d27583484c6a6d8efeba11621403ac0d395431afba8168d178334d70ab20 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 220632 Filename: atm-debug-tools_2.5.2-7_mipsel_74kc.ipk Size: 217306 SHA256sum: 9ddeba05f440dc123e5caa120c45f906ea94824ac28f737de6ce0cccae463bcd Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 7964 Filename: atm-diagnostics_2.5.2-7_mipsel_74kc.ipk Size: 8074 SHA256sum: 5983108599ba89283495af06ba466862904178057c0373cdc3e6ec267c9f15fc Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1938 Filename: atm-esi_2.5.2-7_mipsel_74kc.ipk Size: 2560 SHA256sum: f956b4c144b06eebf79554dc5f046f8c984f04e48d19eddc5ccf45c17d035e31 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 17947 Filename: atm-ilmid_2.5.2-7_mipsel_74kc.ipk Size: 18579 SHA256sum: c553e7bc0c3787245a7a64bb972eed8993906105ab7a6de798fb33fa86d5fa75 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2174 Filename: atm-ilmidiag_2.5.2-7_mipsel_74kc.ipk Size: 2808 SHA256sum: 3edc829b7599e8b84a0ea99a4b07cb9c804c898e282d67fb9e29e868afe421fa Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 9129 Filename: atm-lecs_2.5.2-7_mipsel_74kc.ipk Size: 9702 SHA256sum: e2ccd9481abc2d57079fe3f08d54da6c773d0c95a749304e6cce86d1916203e6 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18778 Filename: atm-les_2.5.2-7_mipsel_74kc.ipk Size: 19380 SHA256sum: 91493be0b077b2d942d04efd3f3c8aec084b023419c9ccc32f392efe6f0f3160 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 12250 Filename: atm-mpcd_2.5.2-7_mipsel_74kc.ipk Size: 12802 SHA256sum: cb748a6cf92a11ac243fe4aff4f20db94449c6e0e9beb9fb736e97ff126047ca Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 24281 Filename: atm-saaldump_2.5.2-7_mipsel_74kc.ipk Size: 24735 SHA256sum: 2491f7c1e433c266039d1d707760f546c90c3d020e4822f266bd6c56203a8f58 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2231 Filename: atm-sonetdiag_2.5.2-7_mipsel_74kc.ipk Size: 2857 SHA256sum: 964ced2296c3f4433fa2f966e7c16920a61c76ffe4ef8aca6c95bd4265a84213 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2349 Filename: atm-svc_recv_2.5.2-7_mipsel_74kc.ipk Size: 2981 SHA256sum: b01464bf335f604fa3f48c7f7e165e6446c12d47bf581263875dce2ac8083a12 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2077 Filename: atm-svc_send_2.5.2-7_mipsel_74kc.ipk Size: 2707 SHA256sum: 18e8d96eb202a435f6c96dd8fa8c0d1a2ea8c03b236bcfe3713d04c8925dda2c Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 16065 Filename: atm-tools_2.5.2-7_mipsel_74kc.ipk Size: 16387 SHA256sum: cc9d5fd76c6964f13b89eaaebd77ae5f122366205948acd343de64387839d4a1 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 8107 Filename: atm-ttcp_atm_2.5.2-7_mipsel_74kc.ipk Size: 8679 SHA256sum: c493e224fabf43fb1633b010d6aa17075e35cb4ed01c3c62045090f8d75a1ece Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18044 Filename: atm-zeppelin_2.5.2-7_mipsel_74kc.ipk Size: 18657 SHA256sum: cf67e70e7f560aeb5ce6c6f0031f0a4f9c05b6aeda9c3dfdc0d51e92a6b047d9 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 8234 Filename: badblocks_1.47.0-2_mipsel_74kc.ipk Size: 8823 SHA256sum: 639ef464d98e9e59e9b2db841c29082d8b0a5d84afbe02798d4f2d768539b561 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 1226594 Filename: binutils_2.40-1_mipsel_74kc.ipk Size: 1209079 SHA256sum: afdfb7bd2df04fa0af5431709be64a98be4456c25247bea3a0a92882a1212b8b Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10450 Filename: blkdiscard_2.39-2_mipsel_74kc.ipk Size: 11183 SHA256sum: 5c5d30e307fdd2fe4eadd9458268558c07cdf3fdcd27b5376ff00a0cedba45ba Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 42566 Filename: blkid_2.39-2_mipsel_74kc.ipk Size: 43213 SHA256sum: 131bd2bac0e7ea9ef03f1a1ff4fcfff93d76bd5374cd9345139d2a05e69333d5 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 27622 Filename: blockdev_2.39-2_mipsel_74kc.ipk Size: 28372 SHA256sum: a1ee9835b7494c1c41c6cbeaa465735fc1308c9f0ddc7cbc82209fb792ff21d6 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_mipsel_74kc.ipk Size: 105838 SHA256sum: ad37d4e42461a408eb6acecc6902abbc2b71f9460236f27f405a39bd66b4d26b Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2421817 Filename: bnx2x-firmware_20230804-1_mipsel_74kc.ipk Size: 2415501 SHA256sum: 37515628779fb25369863afe16602f16cbdc03a1e56e465b3a95ddd29a5301c3 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 169207 Filename: bpftool-full_7.2.0-1_mipsel_74kc.ipk Size: 169892 SHA256sum: 929f6781ed6afba1e806cd02cfa0818fd998844f28acb7b1f0a446986f760fb7 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 166797 Filename: bpftool-minimal_7.2.0-1_mipsel_74kc.ipk Size: 167405 SHA256sum: 040e940b9b1bc34391fb6aa7d4a8dbc1a82c745174009ac4c026ee66f8e3e6af Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 4933 Filename: br2684ctl_2.5.2-7_mipsel_74kc.ipk Size: 5534 SHA256sum: dbd9863cd889323dacde1cb95f2e1a7e4ff934f0a315a8636bcd9fbdcd191af1 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_mipsel_74kc.ipk Size: 177833 SHA256sum: ca7b8d7850d8252cb6549b53dacda1694083698da9bfd8556a826e3493a27a2b Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_mipsel_74kc.ipk Size: 342411 SHA256sum: 953585e86b15c99a4748dd3b6ac23df26dca22b84de6af347da5e4ed074815eb Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_mipsel_74kc.ipk Size: 259905 SHA256sum: 73649843b31bc9cb302e19cd7c01bfe22d014fe3fbc1488e7035387629d155b1 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_mipsel_74kc.ipk Size: 370398 SHA256sum: c5d6ea5f36597c9729694a921850b70d543aa55be721737a4ba8f11f59ccc13a Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_mipsel_74kc.ipk Size: 637043 SHA256sum: 09bf080667651e5791fe4c6d8912c2776a93e523ccda5d2678be75c4bc09398a Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 647582 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_mipsel_74kc.ipk Size: 647273 SHA256sum: 410348fce59303f07f35020ceef7224548429f62c153a433cd6dcbed9a65b70e Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_mipsel_74kc.ipk Size: 503673 SHA256sum: ae26eabb1b7879ba83ce07d1a122b87d9f12d2c744b8680ca98c71af11ad7de9 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1391 Filename: brcmfmac-nvram-43430-sdio_20230804-1_mipsel_74kc.ipk Size: 2134 SHA256sum: 6d0e1affb1a13d8a680c963ee69c34ad84351b26de1dda84d3a493508826e089 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2529 Filename: brcmfmac-nvram-43455-sdio_20230804-1_mipsel_74kc.ipk Size: 3288 SHA256sum: eb4684259360579e3ee3ea6e7fe28ca315dd2f8ab30150cff9abb51136c9f042 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_mipsel_74kc.ipk Size: 42689 SHA256sum: 367dadc3f444421df8de9c1d07a8f1ff6402848349d55a1e4112ab032d355f4d Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 15025 Filename: bridger_2023-05-12-d0f79a16_mipsel_74kc.ipk Size: 15521 SHA256sum: c8fb390a477be38f87d8f5557b966430d00059d2fd3fb34ce797c653f84c0fa2 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1025 SHA256sum: 21f6984f48436af4e81bb68f2c5b1a6f477dca3edcf46aa46221aee057800ac9 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1065 SHA256sum: cdcf5263ec79e941a3b35ea8410a22816c706af872701d92c99357d9568fd209 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1133 SHA256sum: e4e7e6eecb7f8c5377dadac233da9f3dbacca5500b2914d1d967a28c933597b9 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1148 SHA256sum: d0138f65042b297d82993ddf3262d4e606986b1b8469c1ac1bcaa33a0a64c6df Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1026 SHA256sum: c7806e7111e2ef31c29e843b4c9407ce2835b14b00857d94dab07914f71f35cd Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1062 SHA256sum: 6e32884e8142166822c281502603cb268938d105cac2aea28f131ee1e0f0eaa4 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1150 SHA256sum: c3b52c4b89b5625ad1b90e3c5d5a6b52285fe9514488d587c7f5bdc00944349e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1061 SHA256sum: 4b98a1c0aa446dece22bc71e1d74efbf036d3b4f26dd48268545bddeec8ea063 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1070 SHA256sum: 6251187dd5974d918b541b5bc2c5e92ac2dff138bf4d9b0d1e732fbdb106e41a Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1201 SHA256sum: 63e1c13e85f4a3853299adb51085b4adc22c87c14460f345ca7698cb522a2761 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1153 SHA256sum: a5c86e58675e9ec01c4b2abd0b956a995aae5b5b56433ac1458ebd8e997b4a6a Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1177 SHA256sum: 3df862ce333caa91ef6454d645c7aba6e36f1515626000ce60af1e99ecdf1508 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1150 SHA256sum: ec3233f64c2519196594b7802bf9fc2ef01d052d2b41f5ad82a52fab2865f6cd Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1186 SHA256sum: 6b1775f05277152971b4250d270c7f0c3fffff80e9fd0d14748bd16b87600134 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1183 SHA256sum: 9301c4fcad279d22ddba128f7c8673760b6797973a494388184191b10f907c2f Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1188 SHA256sum: 518d90993e3bae957767463955f2b6c2253638ea96a48a1ea8e8b050a1923082 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1219 SHA256sum: 1579b050f64c8187932f539dcc7293ac23711e2a69dc790407f850c83a7da1bf Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1178 SHA256sum: 19a9a5ccd8c8fa24d4b1b167f20c87cf684b96502c59be591fe055278b27191b Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 5540 Filename: bsdiff_4.3-2_mipsel_74kc.ipk Size: 6143 SHA256sum: b206337474b9feb7305ce437121e37e3e19a00b4c5bf8bde10bb4eb5f8e2f67b Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 3242 Filename: bspatch_4.3-2_mipsel_74kc.ipk Size: 3860 SHA256sum: ee19603ce326cdeb867369bbf27e89d043f05623de8556f46eca4ca1b7c30d42 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 223345 Filename: busybox-selinux_1.36.1-1_mipsel_74kc.ipk Size: 223843 SHA256sum: 60ac6d79439976802d37597df2732f37570dbde9313954cf9cea76bebaba17ba Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 215347 Filename: busybox_1.36.1-1_mipsel_74kc.ipk Size: 216200 SHA256sum: 053da899d43455631208f4c400ddfbb62021106c9492376dd071e539aa32b4b3 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 11585 Filename: bzip2_1.0.8-1_mipsel_74kc.ipk Size: 12368 SHA256sum: 9de679a87fc1b0917c8081375b7f4e57a485b09f741c5886b53fe224504ee6a0 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123478 Filename: ca-bundle_20230311-1_all.ipk Size: 124264 SHA256sum: 66ae5f5e25fe63fe791822b8defa6c03e69ebf8f90c29ab225090ea449c50957 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133836 Filename: ca-certificates_20230311-1_all.ipk Size: 134559 SHA256sum: afcf1dae32e6f4403fc82655d97c961a1cde40cf7ebc69052985679e099f1276 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 22571 Filename: cal_2.39-2_mipsel_74kc.ipk Size: 23205 SHA256sum: e6c85ba9acb2eba16cf0329b5a06299b6181ffd56ffa428f664606da25e29b95 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_mipsel_74kc.ipk Size: 10501 SHA256sum: 75663ce0357473167ef49818a05e053901eeab55273d5c8fb528a2dfde6640c2 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 33139 Filename: cfdisk_2.39-2_mipsel_74kc.ipk Size: 33935 SHA256sum: e605aff3e31224f00900daaa74d33e73226e56ad62880ec00f080c81e58c7e14 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 8512 Filename: chat_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 9165 SHA256sum: ca8c70013632784083835b23b389a3d30f14c024623ac0b874887c8c9f5a381f Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2951 Filename: chattr_1.47.0-2_mipsel_74kc.ipk Size: 3559 SHA256sum: 6ea786293aa6f6c237086c924496747baf05530cab1a382752f11ac41f74ae1e Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_74kc Installed-Size: 308897 Filename: checkpolicy_3.5-1_mipsel_74kc.ipk Size: 309636 SHA256sum: 4415887cc5255cdcbcea1e9ce477df104f82890bd3961ed636318a9a48c1a35a Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 1644 Filename: chkcon_3.5-1_mipsel_74kc.ipk Size: 2358 SHA256sum: bef42421185e89b6b0016f3c1bcad37df1c0a267693ce09b6b13931dc7fd086b Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 8173 Filename: colrm_2.39-2_mipsel_74kc.ipk Size: 8905 SHA256sum: b464ede2b5f04959506feb88c1970e20cd1966408c30e9aebda28478342d1574 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_74kc.ipk Size: 2522 SHA256sum: 1ca9c0c911f363625d69aab53f4d3dafad9f16574c6380e7abb127ebb48c324d Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 283386 SHA256sum: 2db6a173ea2b75bd3262a01d27c0a7136483f749dec63581ca6e60762fb3fbdb Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 273625 SHA256sum: 4ca6b83be1a8202b8e3804f1df5852dae796c3837d78f3b55c2d7babae169681 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 132196 SHA256sum: b19bc3ea4e77dfb537cdbf9e276d3224c4726fc795296c3c0ef9883e2e353316 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 348293 SHA256sum: f37582bef8f55d8bb794974b9b9d1c7538a251e7a4e93e694283e7822c996f3a Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 267459 SHA256sum: 4b4fd5d6014cfe35629a2c12e255fad5c092365bada35159f5d6408f6f1bcc1b Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 145802 SHA256sum: 5949de6256cfe110940c434f8594b09e12445bb7e9a40930aa8072779d833129 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 407202 SHA256sum: 9ce7e76c192c3d66a4420c8a547370add0968f698f33158fd838b55a992e5902 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 412764 SHA256sum: 8d8b2dcda85652d523799c7f3d93449ab3c5fa2d6a72cbf71ba734c2cf9410d2 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 405771 SHA256sum: 8277abd461548f35ae248f57c52b16af970f6e0c4cc8f39a2867b3982a80ce58 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 386079 SHA256sum: 5f85f2d6f24889edb60eae29e996ed8bac85770aafeff7769b0c80755376964f Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 361691 SHA256sum: 5b2e3d61d42388c769d2de3319be1ce69418285ae1e697de76622596368c4495 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 430262 SHA256sum: 04e1c4a975d293259f47fdb310d818e6d1d9897a0eacc05298821ffffdd92a45 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 392179 SHA256sum: 1c94889f3c91a8531bbc8be9101cacb6f1833e28a58dc61708cef303fdf89000 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 387470 SHA256sum: 61d9695b5f57428358e7ad5663e427dd240ca759bd87d149df5e9ac71f250204 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 409457 SHA256sum: 7c2860aa1a19d40687ac282689980d98e0b6afaaa2d0aa4615b5b34d11e03070 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 378343 SHA256sum: c7274f189741bfba5871139f863dcd56ae4c82704537c86663bd3167e957f399 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 535480 SHA256sum: 90eebeca8b2a0da658fa8cc8c080bc471d0dda77c2f6b8882f14afbf42d3ac12 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 540165 SHA256sum: 8e713f146f85e5331e34c368e4b7084b41887de96974a31c1458d25b9d9d15e2 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 506798 SHA256sum: 8084c342a79076d6bb7a5130c04a5f3b4356c20ff0434f0a41b1352b7403fd35 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_mipsel_74kc.ipk Size: 1844 SHA256sum: 5c2d9cac82f480b82fdeb6771143f9218ca00aa11318a2ac013cc97611f8775c Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 60227 Filename: debugfs_1.47.0-2_mipsel_74kc.ipk Size: 60951 SHA256sum: 7eb93e2aedf611694ccd41e8e692df786c4b9e5309f87445f849c22336f174cd Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 36372 Filename: devlink_6.3.0-1_mipsel_74kc.ipk Size: 36852 SHA256sum: 26b0e2a725ee1d1a9e436a0ea5046eb4eb02876755004b0474d677942414ae9f Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 25335 Filename: dmesg_2.39-2_mipsel_74kc.ipk Size: 26057 SHA256sum: 50cb2b0fef493c5ddf3da5a1aae7333590b705e546795ae5662de61dfd702191 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 164696 Filename: dnsmasq-dhcpv6_2.90-2_mipsel_74kc.ipk Size: 165406 SHA256sum: 702504b79802b6632e9ca7fa2fe1a1ed1513a96dc5cc983f22f2aaa93f5d8e4f Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 191167 Filename: dnsmasq-full_2.90-2_mipsel_74kc.ipk Size: 191616 SHA256sum: eec3548dfc2e9fd68274a5a7d81bea98ee92856ce94f0d64dfcda8b3e1486d0c Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 138279 Filename: dnsmasq_2.90-2_mipsel_74kc.ipk Size: 138659 SHA256sum: 9a833a84450696933909c86804eaefadcb98b51a6ee3b5143b36f21d92326f67 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 35957 Filename: dtc_1.7.0-1_mipsel_74kc.ipk Size: 36841 SHA256sum: 4e8c75f9c294fae5e0190707b85adc1c3c554807993c30e5f5986fba76543fc0 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 8181 Filename: dumpe2fs_1.47.0-2_mipsel_74kc.ipk Size: 8830 SHA256sum: 5c737c7e46753b67efd1e7cb04457f38ef7147d38f7651df7a83068b86317190 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 833 Filename: e100-firmware_20230804-1_mipsel_74kc.ipk Size: 1563 SHA256sum: c140506038ad4ad11ba6ead0075121a319fe86e120681dae0d3db5f388666cf5 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 4101 Filename: e2freefrag_1.47.0-2_mipsel_74kc.ipk Size: 4708 SHA256sum: 2cb5b51662800eeecfe267a77a5ad43c20387d7ec73ba1a3cf3f601adff92415 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 171592 Filename: e2fsprogs_1.47.0-2_mipsel_74kc.ipk Size: 170996 SHA256sum: f8e83d386d9545a29c5103c4437a22a4cb589b4b6ac3f3f7b5c2a540c508a74e Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 6432 Filename: e4crypt_1.47.0-2_mipsel_74kc.ipk Size: 7011 SHA256sum: fc8f3ba2a5209bd840b85c0b479e72de03c6a0095878d58fab7a0a828ae1a511 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 123725 Filename: ead_1_mipsel_74kc.ipk Size: 124593 SHA256sum: 596d2b47d235eeb8992c7b64137e25b53cc574702187cc293d64b6c43c778296 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 514326 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 514484 SHA256sum: 486761bb8e8d6a825e236c2f9429b983e1718a6df9f046fb83e0b4f28824768a Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 513599 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 513599 SHA256sum: 6ef85ec0c018c29d25c51aa85a30c724a8fd746f13fa2243f8200fca7c113cbd Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 508599 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 508614 SHA256sum: a549c2b77c6e71de39c2441c1f14065f14f5a6fa2aca8d4d3f02c375470fd7bc Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 376801 Filename: eapol-test_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 377329 SHA256sum: 495046aadfcc7a85ea336e86a8cf1bf8d4187f130ef55de127858753008bd9c5 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 2699 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 3481 SHA256sum: 363dddd9805a3aa6cd6d52059d7882368a15822d5d357abf003b9e4b627f4e18 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 79755 Filename: ebtables-legacy_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 77201 SHA256sum: 33f6f243650386a6f5887781d775e6109810bd1b2fd8ba53d1da7b616f7323b2 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_mipsel_74kc.ipk Size: 19588 SHA256sum: 8f71091cf1cdb652ac95f54d1ef6671f105307f2b7f25ea6caf46597fc43f0cc Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 424 Filename: eip197-mini-firmware_20230804-1_mipsel_74kc.ipk Size: 1158 SHA256sum: 96e3f84c835eda3eaa5831d88994538d1bfd78b74488d55a3c20c4dc18305fb6 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 28668 Filename: eject_2.39-2_mipsel_74kc.ipk Size: 29501 SHA256sum: ead98227ecb08351c08daaa3eaf7ebdc57002d24d411917bff407fb31370be3b Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 149780 Filename: ethtool-full_6.3-1_mipsel_74kc.ipk Size: 149732 SHA256sum: 1cc308f82d00ee72df469b69410bc56700c8b10205ace30fb3014ad906593e12 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 34204 Filename: ethtool_6.3-1_mipsel_74kc.ipk Size: 34672 SHA256sum: 1c1cee14b749665b40dabf6f62b0d2bd75b7f431a6c29181048cf48231ce6e1f Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 5095 Filename: f2fs-tools-selinux_1.16.0-1_mipsel_74kc.ipk Size: 5624 SHA256sum: 40a941280f4f07ab1f0320deadf018fc3bc4587583ab1536e7a817b1437134ac Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 5095 Filename: f2fs-tools_1.16.0-1_mipsel_74kc.ipk Size: 5613 SHA256sum: a880415dba7bb5eb848bdc860323c5c14f76b2cac5d4eb0734ae5ca2c5ee3809 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 79457 Filename: f2fsck-selinux_1.16.0-1_mipsel_74kc.ipk Size: 80086 SHA256sum: 9a4c708c62b925716a317cff2739e1cde8c6ffcd424e90acb9efed296085f219 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 78983 Filename: f2fsck_1.16.0-1_mipsel_74kc.ipk Size: 79616 SHA256sum: 363da8ae7427312c95b4f85234dcf16b691f36d60112547f4eaf384dec1055fa Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 6304 Filename: fconfig_20080329-1_mipsel_74kc.ipk Size: 6840 SHA256sum: 63537873bc3d43c56e266f6877ca474470f655c2662e317ba5c1ac5f21a59681 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 50015 Filename: fdisk_2.39-2_mipsel_74kc.ipk Size: 50781 SHA256sum: 9e5bc1e2e8e6679a17828dc1e0f2b96cd097c3557d52883c109c24514d8093cf Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 29310 Filename: fdt-utils_1.7.0-1_mipsel_74kc.ipk Size: 29300 SHA256sum: a5578a138d3b7fe9ed431ee3d8d70dfbb02f4844a6db74d50cd80a178413890c Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 5608 Filename: filefrag_1.47.0-2_mipsel_74kc.ipk Size: 6211 SHA256sum: 33841bed95afcab7f914d3616c36e99fa6404631d5fd60ead842cc7f5aa3d24d Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 2411 Filename: findfs_2.39-2_mipsel_74kc.ipk Size: 3148 SHA256sum: 22ad004d6771a2b614ac5a800dcc04a7c7cbb4f6789c21f4ddb55e289825356e Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_mipsel_74kc.ipk Size: 29651 SHA256sum: fa8b06bc47fa5a774cfcc09e1bc758c5f5c0286f50e603be55797a82427b09a6 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 41951 Filename: firewall_2022-02-17-4cd7d4f3-3_mipsel_74kc.ipk Size: 42592 SHA256sum: 64b873c7c99b1e1759fc2d9c79b730cd741bb8d58639afb8a9c7f4aca8fd5e92 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10552 Filename: flock_2.39-2_mipsel_74kc.ipk Size: 11224 SHA256sum: b36ea9876e90d3a36b7066f52a0d3950cfb1256f85eb1ce9379b527ababdafd7 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_74kc Installed-Size: 2783 Filename: fritz-caldata_2_mipsel_74kc.ipk Size: 3372 SHA256sum: 90672f224ccd0670f3a1842998255f5bc8213b92ddb548aee3610b198071d9cf Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 3978 Filename: fritz-tffs-nand_2_mipsel_74kc.ipk Size: 4537 SHA256sum: 57f83cbca25f7d24ef2e84910b51566da6f013c8088563a3a78a8be6def7161d Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 2965 Filename: fritz-tffs_2_mipsel_74kc.ipk Size: 3539 SHA256sum: 5b7c34bd346dc0ae1aa6698759bc18418d503fb873a76477ffbab30361970433 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 26749 Filename: fstrim_2.39-2_mipsel_74kc.ipk Size: 27638 SHA256sum: 294645fbe3082d054c5f55218f0033a1634aa8674cf2967983f3f0f119282788 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 7591 Filename: fxload_1.0.26-3_mipsel_74kc.ipk Size: 8344 SHA256sum: d49f254a876b186596530c93042da57870023a7a18cb0cead08e7cdd55a8bc7a Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 2348113 Filename: gdb_12.1-3_mipsel_74kc.ipk Size: 2341369 SHA256sum: c25c7dc41b3d3621760e2399d08f09825be3dda6e2a250eee501ab87043a0230 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 196530 Filename: gdbserver_12.1-3_mipsel_74kc.ipk Size: 196639 SHA256sum: 36c334cd1b5e98c6fc1a26b5de6c2081ebdf57ddb081e1646bcc07d6eb669296 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 7029 Filename: genl_6.3.0-1_mipsel_74kc.ipk Size: 7647 SHA256sum: 3710dcee15d7ab00005f14137fb904d1eba231adb1b3d19844b0afd2a7cb0711 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9726 Filename: getopt_2.39-2_mipsel_74kc.ipk Size: 10434 SHA256sum: 5f13449db41d2f8e28792f2b312eecac31ce59fcd1f816d41f616952665a216d Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 1653 Filename: getrandom_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 2308 SHA256sum: 34592b750dafb4c00c66095ad48993096b04bc2bfb085d8897def9d9d3fe94ae Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 294103 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 294808 SHA256sum: 9356db9a90401a5f4fc35d1693ff578fde9f613625a84cfb95ad20e7e849c357 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 294478 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 295309 SHA256sum: fbb008ef2dcfd952151ebb7b8045ae6f893a83f8b1d1c8181651539afcfdffa8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 293297 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 294105 SHA256sum: 71807d2886e1f0ac9c7b5df61c4e796da9d9c22ae00d137aa6a3817cb7605565 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 281923 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 282700 SHA256sum: a44b70c723f29557a7448c13f90c9f5cf51ec20b9b9848dfc1489debe86436ad Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 16221 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 17012 SHA256sum: 448d5dabee5ca0e16f9c0ce7bef2f5d6ed940a4993caa79be6f56c7ce49b2212 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 428762 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 429317 SHA256sum: 16ee719233c5e5ebbd6958b2145c4e817ace7fda207f01c79a5b36ebccca9575 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 250830 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 251673 SHA256sum: bbd0e7c196b9f32be0706e8f104b5dadf4046dab958100beac0b64185e8cf435 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 426359 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 426821 SHA256sum: 6dd7254b251fb1f7acecccdac26a0070962de33c8f2527970fc1fd852549ae86 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 15353 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 16144 SHA256sum: fee8f448e7b986e08b32337c87f02d15ca20caa931f127916aa29f3ef1896c6f Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 422064 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 422765 SHA256sum: 231a44f1d2e5715bd099e31e4b73657c986000f6aa85226597fa25ae3d4d1a4e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 438825 Filename: hostapd_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 439602 SHA256sum: ea37f5416eb513e1630f8dc77ae5ae8ffaa8df7f32f4ea3322923c2669e08a7b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 34029 Filename: hwclock_2.39-2_mipsel_74kc.ipk Size: 34894 SHA256sum: 191e647d4b66c906617fa187f8d6ffe498e6e083d7ac616a4e7573aacb63aa76 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 16369057 Filename: ibt-firmware_20230804-1_mipsel_74kc.ipk Size: 16368278 SHA256sum: feedf26ee7aaa95563b772f3423bca059e231feec3876b43959ab0e852c9e423 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 10289 Filename: iconv_1.17-1_mipsel_74kc.ipk Size: 10978 SHA256sum: a9815c041214f10d32b10bdda1ef2e2633d9781b0bb0bcc6625a724c9cf27b9d Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 29193 Filename: ip-bridge_6.3.0-1_mipsel_74kc.ipk Size: 29943 SHA256sum: 6018af6d97c33e99d037c63f989e87d87c235ceefdc8036bab56f2bbc6058bbf Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 187265 Filename: ip-full_6.3.0-1_mipsel_74kc.ipk Size: 187988 SHA256sum: 6a3e4b6d90afb4e85e0f73f6caf64dac74a95d51831ec068aa403c92b5d6e648 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 125854 Filename: ip-tiny_6.3.0-1_mipsel_74kc.ipk Size: 126573 SHA256sum: 5c3776ebd1410c93097c7707c5fa2b0200393f930b4392fe378e6e9318fe0af1 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 22023 Filename: ipcs_2.39-2_mipsel_74kc.ipk Size: 22829 SHA256sum: 68b32304c2608217d06b99d5a257d972a474a47cbac2229b66df62892c6497b6 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4288 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_74kc.ipk Size: 5159 SHA256sum: 1a6a385d268eefc4abf429964fe3f8f74cf1fc60968d2c1576b03f72bdfe0de6 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 1558 Filename: ipset_7.17-1_mipsel_74kc.ipk Size: 2258 SHA256sum: 7ec1bd31d8e99d49fc2b47e68cbac780c9c368a5381a73389ae32a70ed135cd0 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 74369 Filename: iw-full_5.19-1_mipsel_74kc.ipk Size: 75072 SHA256sum: dd5b8564f90aaf8fb42d6e2130aac55df4f1e82f9b3f14fdd5be045f73624d84 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 43429 Filename: iw_5.19-1_mipsel_74kc.ipk Size: 44027 SHA256sum: 6d346bf3c1cf19648dcc9f6539031005291665c5d2947bd615d99bd72feb3ef1 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 4362 Filename: iwcap_1_mipsel_74kc.ipk Size: 5139 SHA256sum: ff4193027cd129ae16230a17c733fd97c67278cb546091645a785fb8f7c85d2f Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 6592 Filename: iwinfo_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 7323 SHA256sum: a0ff9b55ec7c43c19fa018126ec36e3651428d094db14397b78c643b72a338d8 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_mipsel_74kc.ipk Size: 64218 SHA256sum: da7b88aebca609e7544980743f5ea89223754ee1f6c1ad8fed332d35adb33a22 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_mipsel_74kc.ipk Size: 79198 SHA256sum: 88dfa58a1037f80a06079820a6a8544ed1115b592d0659b942038caf0682e7ba Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_mipsel_74kc.ipk Size: 532285 SHA256sum: 91b6ca86cb07fe34fba207ec65a96e985c38bf28de308e78091dbfc05d8deac7 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_mipsel_74kc.ipk Size: 595491 SHA256sum: ec842e760a4e13a9502e9ae37b5042b7bd198464487fcb3b36ae4431891790b6 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_mipsel_74kc.ipk Size: 177652 SHA256sum: b042bba8cde4edcda25649c97b4474da8b15f4e4570fb1fc4bd966c81a2ed044 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176987 Filename: iwlwifi-firmware-iwl100_20230804-1_mipsel_74kc.ipk Size: 177669 SHA256sum: 3027a7defc01dcbd7d1ca3111af839cba195ab490ca6fd68629985b1d20e87b2 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 332939 Filename: iwlwifi-firmware-iwl105_20230804-1_mipsel_74kc.ipk Size: 333282 SHA256sum: 6f270009b8b12cf1446051fa64bd023330a4e3b865fafcbe42cbf68c76e37904 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 341795 Filename: iwlwifi-firmware-iwl135_20230804-1_mipsel_74kc.ipk Size: 342002 SHA256sum: 4e30742cca7e74009eb317b8ea72b5afce65799aedf927bd8972807cea65b74d Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20230804-1_mipsel_74kc.ipk Size: 339103 SHA256sum: faa389bd3bbfd0c7253ae03845042540b46b86005ba9a4fc717997abb0c0b76b Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_mipsel_74kc.ipk Size: 347755 SHA256sum: 1f97e904149d4746b2065a048cb72d0355118055e3c27be79791882b7e82c06b Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_mipsel_74kc.ipk Size: 466206 SHA256sum: 5d16c6b623e1fb9be1c93430170992ee58222fab810d77e5baf4af0cafe7c592 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_mipsel_74kc.ipk Size: 451409 SHA256sum: 064906eb17dcb94d98ab1dbef3976aeb9c26f421b481cb93e73e92605a6bdb63 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_mipsel_74kc.ipk Size: 177791 SHA256sum: 70735077bd35bd719d0c324f3ba756504a47a9d2c3afafe03870a7a7f13cc3b7 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 174125 Filename: iwlwifi-firmware-iwl5150_20230804-1_mipsel_74kc.ipk Size: 174792 SHA256sum: 7d52deb611ff1200d21a51dc675230605c9375db6a7986e6ad8d7a2c618d7f1b Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_mipsel_74kc.ipk Size: 213365 SHA256sum: 8486c16c515c68730a309fddc42bf98e3488796990a34b3a2c5ce988e48e57c6 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_mipsel_74kc.ipk Size: 324228 SHA256sum: f1096f85127a34a0b3b94ca110c7ac9f29073c2434ff118fa7364988e7ebe0a2 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_mipsel_74kc.ipk Size: 328072 SHA256sum: d62e839895efb731869913c3517c9b8bbfda1447be92aacc14d8b616bb2c0a0d Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 219211 Filename: iwlwifi-firmware-iwl6050_20230804-1_mipsel_74kc.ipk Size: 219597 SHA256sum: 0fe82798d7e2e9b0d72724e55a1c53f0a0261a6cbc8cd4b0ae02525bea44ec01 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_mipsel_74kc.ipk Size: 492620 SHA256sum: de5a61d97b415e87cb34c984d50ec79c31654a7f5cf4359e5032a1198dd8d059 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20230804-1_mipsel_74kc.ipk Size: 533745 SHA256sum: c537240674fe489e7e433f5817f7e4e580ad3b672bd4c7a819b138d43bde895d Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 463063 Filename: iwlwifi-firmware-iwl7265d_20230804-1_mipsel_74kc.ipk Size: 462744 SHA256sum: 3e9099fdd119134d1e72f935d98a928f4ac43d747e667450dfb25cf5e63022fc Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_mipsel_74kc.ipk Size: 958332 SHA256sum: adebdbd95d32ff3a364cfc72c93ad5f04ebfecb1554df11446c9d1cdc77bab58 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_mipsel_74kc.ipk Size: 965784 SHA256sum: 1e73aa2a76d8ce52724052a276f1970b7ed88bb724a266694a508c2695b2ab3d Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 629196 Filename: iwlwifi-firmware-iwl9000_20230804-1_mipsel_74kc.ipk Size: 628231 SHA256sum: 4ee12f2521d68ba0af788e258a0b2df7fae73887c163f0ccbac1c7f72a02ad66 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_mipsel_74kc.ipk Size: 623311 SHA256sum: 99aac088462b8cf069574812fe09d10881c7fde11fa753ab2a34a4dd408aac76 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_74kc Installed-Size: 19121 Filename: jansson4_2.14-3_mipsel_74kc.ipk Size: 19794 SHA256sum: c6ca5ba2990d1cf3f6a683ed0c89566b8ea972286dfac1a5c3ab1021c1a52cee Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6190 Filename: jshn_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 6835 SHA256sum: f925bff393dbc9325b98d0414f5012053095d8f8986e6c3b2a535c44944da80f Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 8364 Filename: jsonfilter_2024-01-23-594cfa86-1_mipsel_74kc.ipk Size: 8966 SHA256sum: 39dc8971e9736d3a3615de2f3144932894e8f82baf28d9c30de1c6796338a4fd Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 10795 Filename: libasm1_0.189-1_mipsel_74kc.ipk Size: 11474 SHA256sum: 29f19a7d44442ddd486a36bad5b5ec886ec13df53ab511b6358a549fcf4fa610 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 37434 Filename: libaudit_2.8.5-1_mipsel_74kc.ipk Size: 38026 SHA256sum: 178c63901162661da1ada3b4931a2afba577e10df252167fa5536e5c24ce13b4 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 484297 Filename: libbfd_2.40-1_mipsel_74kc.ipk Size: 478811 SHA256sum: 459fb81464bda35257d3a1a1ac7d1084e12df77ff9dfaf808d014556efbe1a32 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 107389 Filename: libblkid1_2.39-2_mipsel_74kc.ipk Size: 108201 SHA256sum: 4444a944c1f72c3344118f9278e4b10f371ed4c83ec8dd74eb74258f534c8800 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 4040 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 4665 SHA256sum: 68de3371bb8dadb445325817caa321775da3f76ae3096fce8c3b65ac574fb4b3 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_74kc Installed-Size: 143476 Filename: libbpf1_1.2.2-1_mipsel_74kc.ipk Size: 144177 SHA256sum: afbf1a69ba0c85361c587262cabb2025fca6a9acfc62c53aa7c7e6bf53a08641 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_74kc Installed-Size: 33784 Filename: libbsd0_0.11.7-2_mipsel_74kc.ipk Size: 34697 SHA256sum: 1f69715502f7dd3db91e62a51c975aa17e65c864bc3d2e41686ba4de794e5afe Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 23245 Filename: libbz2-1.0_1.0.8-1_mipsel_74kc.ipk Size: 23870 SHA256sum: 5e3d13c080ca634f9046957a50e42ab26a4ae5284c6911e33a1fc70adaf5f704 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 22440 Filename: libcap-bin_2.69-1_mipsel_74kc.ipk Size: 22605 SHA256sum: 1a83db6a3db879bb77edb2894094b993508d9e37d520ebb27fa4173ce1736e9e Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 13381 Filename: libcap_2.69-1_mipsel_74kc.ipk Size: 14019 SHA256sum: 9e100a9090d74247304456e10609b110ed2c6093ae45a86f4bf9b58111d9dc94 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 1071 Filename: libcharset1_1.17-1_mipsel_74kc.ipk Size: 1781 SHA256sum: 6710049b226a119f25ad7cd5b2b3cdf6758cae02ecbe3128c345e711c61b673e Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 3547 Filename: libcomerr0_1.47.0-2_mipsel_74kc.ipk Size: 4182 SHA256sum: 08ff5a3d96776cca223c4a5694018716c76dd2cd0db2a1173e0b53046544e240 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 148152 Filename: libctf_2.40-1_mipsel_74kc.ipk Size: 148527 SHA256sum: a17f153290389eb0ce98e6e560861023f6ba65222076580f7407b48189858576 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 205382 Filename: libdw1_0.189-1_mipsel_74kc.ipk Size: 204760 SHA256sum: 5b7c165bb1c855830a1ec80f8c50fdc7b9c6ea733cdb1df5a83ba53a06e1fdff Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 38224 Filename: libelf1_0.189-1_mipsel_74kc.ipk Size: 38800 SHA256sum: 79fd18b74269f17bc69766ce9b9982265eb676b7a3a443cb3029bb84cfd9d9f1 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 348540 Filename: libertas-sdio-firmware_20230804-1_mipsel_74kc.ipk Size: 349444 SHA256sum: 34b811feb945f231e7b4fb9eefa3adbd4737d82bf45f61ad20850b35f96ef624 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_mipsel_74kc.ipk Size: 93076 SHA256sum: e1c73cef2f4f38ab153481ed46699648faf3989192b72ecf001c91919cc4c757 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 217304 SHA256sum: 997a1befa44f949db4366df4f5b558c8bc1039f5f5449306c8af383c473f2ff8 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 91894 Filename: libevent2-7_2.1.12-1_mipsel_74kc.ipk Size: 92951 SHA256sum: ade556852f398d2d7c207fa85be2565a6b82efedb446a593b28e2b3382956115 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 54100 Filename: libevent2-core7_2.1.12-1_mipsel_74kc.ipk Size: 55122 SHA256sum: 7e74d88a06da02e5fdff340dc16c987afc6af8ea0d270c3054b150e87bd8e812 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 42124 Filename: libevent2-extra7_2.1.12-1_mipsel_74kc.ipk Size: 42964 SHA256sum: 8db6d4eb6e2ed84971ec332ed3005caad6e76e51a513559eb07deef04121ef2a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 7448 Filename: libevent2-openssl7_2.1.12-1_mipsel_74kc.ipk Size: 8473 SHA256sum: 9b27a99d0e83ea21bcc2b94e4de82a3eca36b98282d2c693bdf0c54ce64819e7 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 1966 Filename: libevent2-pthreads7_2.1.12-1_mipsel_74kc.ipk Size: 2956 SHA256sum: 5719762f51d85b1984b7ee40c0cbab55a8080912284ee4b05b303c0792237ace Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 174668 Filename: libext2fs2_1.47.0-2_mipsel_74kc.ipk Size: 175242 SHA256sum: f78f2391a9fbb832d42fbd87fc19f902d86dc2484876e734a68e39ae92fa8965 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 40905 Filename: libf2fs-selinux6_1.16.0-1_mipsel_74kc.ipk Size: 41566 SHA256sum: 023146aaf83ecff997a301b4662dcfb09a5666d3f257f0196a27c08008d359ec Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 40902 Filename: libf2fs6_1.16.0-1_mipsel_74kc.ipk Size: 41608 SHA256sum: a239ff3b44121198522288eb75004bb470df63e308fd5b60ef2aad501ca2ae30 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 138273 Filename: libfdisk1_2.39-2_mipsel_74kc.ipk Size: 138901 SHA256sum: 3c46c149d541ca2960770a33c3579c6e339ff65d627d0411cf0b4e6e995658a2 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 12730 Filename: libfdt_1.7.0-1_mipsel_74kc.ipk Size: 13378 SHA256sum: 36318031300eb8ef1a6f2dfa5fe789b5c151af5a4a4345ab0587cb9e3fbfc743 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_74kc Installed-Size: 218992 Filename: libgmp10_6.2.1-1_mipsel_74kc.ipk Size: 219646 SHA256sum: 00c7e3ec47d527c045eea044514a52aafd8b5a2d7c72e58ea7611d49b400b764 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_74kc Installed-Size: 660930 Filename: libiconv-full2_1.17-1_mipsel_74kc.ipk Size: 660976 SHA256sum: 474cedc8ea4f7f9ca18ef16b09d177c8536bc53d6898af6b9615b49d7c3b14aa Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_74kc Installed-Size: 15235 Filename: libintl-full8_0.21.1-2_mipsel_74kc.ipk Size: 15852 SHA256sum: 76d5b7377549b6c64a8418104cea93cbfbc1a2d433e980d67aa24691640e74e7 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 43280 Filename: libipset13_7.17-1_mipsel_74kc.ipk Size: 43632 SHA256sum: 3987b97011025fe69e9b83125f42783948292b1add878cdb3d999093649f8b49 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 10766 Filename: libiw29_29-6_mipsel_74kc.ipk Size: 11583 SHA256sum: b06c8fa8a88fa45a30f3007dc52fd49470cd9423803b7dcdb34fb45d22e557b7 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_74kc Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 3776 SHA256sum: 1cc3eb827f50012e231099c5685bf0411c761524d18df2708d20503fe72eecc6 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_74kc Installed-Size: 5656 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 6355 SHA256sum: b0e5bb2af3fa8a4bc392536f6e970799701b0455b6f0a2b88a352f1b06a98982 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_74kc Installed-Size: 22796 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 23544 SHA256sum: 98368225576211163e609b51dc6f8c51984d9557bfce6761fb6488e9b2caab94 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_74kc Installed-Size: 22664 Filename: libjson-c5_0.16-3_mipsel_74kc.ipk Size: 23347 SHA256sum: f162a58b24271d5de477a5606fbc5b9ee46232eb274bf2b9e129086fa12a06db Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 4698 Filename: libjson-script20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 5331 SHA256sum: 68769466f80790427f766adc70d0547c767fedcf536ab84bf95c93320fb9c475 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_74kc Installed-Size: 12184 Filename: libltdl7_2.4.7-1_mipsel_74kc.ipk Size: 12807 SHA256sum: f3cb95a8ad309fb8b5f22e11bc1cd4360c488a50659988b6288f70571da546a1 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 63576 Filename: liblua5.1.5_5.1.5-11_mipsel_74kc.ipk Size: 64396 SHA256sum: 3ea650829c0f89144aef1b39b8c82d67dd983f76fb8f2995cfd0ffeb5f4523b1 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 81420 Filename: liblua5.3-5.3_5.3.5-5_mipsel_74kc.ipk Size: 82330 SHA256sum: 9b9c5f95e2365ae08f957568da47b62aaf73398c306f4515aad9029f908e65ac Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 232572 Filename: libmbedtls12_2.28.7-2_mipsel_74kc.ipk Size: 232549 SHA256sum: 25defd5c6b4218da8532e11c2a3fdd6d5dcb50280adf6bfd97a3059ff56fb18a Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_74kc Installed-Size: 5339 Filename: libmnl0_1.0.5-1_mipsel_74kc.ipk Size: 6432 SHA256sum: 85d292c8ae17e16628a5e6efa4021c5f8953ec947928be0e2b8ec5e93bf366e4 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 115310 Filename: libmount1_2.39-2_mipsel_74kc.ipk Size: 116083 SHA256sum: 954653119c43d8544459d0b12f97c47a4e85021e545d42671dc49a8d8d861041 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 267004 Filename: libncurses-dev_6.4-2_mipsel_74kc.ipk Size: 265689 SHA256sum: e5e0efd35fb8c1c234f83b1c8eb86d2506a2dd010f8fdd7c25b8f17812e9dd40 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 151616 Filename: libncurses6_6.4-2_mipsel_74kc.ipk Size: 150084 SHA256sum: 63c1d8e7e72f0d2b16edbb579eb713379203783d84b6bd8f0bf573469caf0e3b Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_74kc Installed-Size: 31547 Filename: libnetfilter-conntrack3_1.0.9-2_mipsel_74kc.ipk Size: 32176 SHA256sum: b3512cdd3a26acab6ea2b0e33147f2f15f18c9ada173153c7970f2cc390743e0 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_74kc Installed-Size: 345774 Filename: libnettle8_3.9.1-1_mipsel_74kc.ipk Size: 345753 SHA256sum: 67ec0d757da81eb2e4bfbd03b05193974f7fa3ca19a5c7f2d78ce8392e79f073 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_74kc Installed-Size: 8235 Filename: libnfnetlink0_1.0.2-1_mipsel_74kc.ipk Size: 9196 SHA256sum: ec2a38de5e565deea4a97d03af0c1e8c44d027558b89fe071a34354cd51934de Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_74kc Installed-Size: 47114 Filename: libnftnl11_1.2.6-1_mipsel_74kc.ipk Size: 47928 SHA256sum: 37f4ce00b9dd986cf459eb20c457e77012ef2a02435e4e22698f8e63d8b8aaed Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 10192 Filename: libnl-cli200_3.7.0-1_mipsel_74kc.ipk Size: 10839 SHA256sum: e07ad4597b6cc43276f643001ebbd8f13647583679f903a722ebfd1abb583a90 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 34286 Filename: libnl-core200_3.7.0-1_mipsel_74kc.ipk Size: 34683 SHA256sum: f436df52714c52c2ff449ffd683537ef677dd0a6a32cf6ff82e7244e6a611b6f Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 6900 Filename: libnl-genl200_3.7.0-1_mipsel_74kc.ipk Size: 7619 SHA256sum: 608529981fc3ccccaef290b8bae762fba681276fcf8faa360e89997b8e27aec8 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 25276 Filename: libnl-nf200_3.7.0-1_mipsel_74kc.ipk Size: 25933 SHA256sum: 36ee78e9d0d95d43ce6c9c5168c9302ef1fcc2e8adad4d34c7cef1184b4243a8 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 144169 Filename: libnl-route200_3.7.0-1_mipsel_74kc.ipk Size: 144292 SHA256sum: 49358304935125b1458d1be39b84b606656bee051d8fe022cda7b12126bfad27 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 12401 Filename: libnl-tiny1_2023-07-27-bc92a280-1_mipsel_74kc.ipk Size: 13027 SHA256sum: c0a6b8cd07bf7bff378548564ab088a2f48c8b8fb09c484015c33730c3d8c790 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 96 Filename: libnl200_3.7.0-1_mipsel_74kc.ipk Size: 924 SHA256sum: fa004d50d3f490e48324e0d2c0745ec989467880cb8d694348067c7d86b76bea Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 74176 Filename: libopcodes_2.40-1_mipsel_74kc.ipk Size: 64039 SHA256sum: 2c4917677f8741df0532c8b31b1b7f4a5bf72ff580c493940b7da3416f7dfc50 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 5576 Filename: libopenssl-afalg_3.0.13-1_mipsel_74kc.ipk Size: 6551 SHA256sum: ce28200872793e89265d64e42348d8e848fc80a7ff58eb050203b7f3c257f1e5 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 5460 Filename: libopenssl-conf_3.0.13-1_mipsel_74kc.ipk Size: 6464 SHA256sum: 529e4ee238d5fa57a31908526d908dfee034454730fc466f295248cb075a154d Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 8548 Filename: libopenssl-devcrypto_3.0.13-1_mipsel_74kc.ipk Size: 9648 SHA256sum: f60ca23e23001bacfbcf0acd87555e7c1913431656862a20387026e84453876b Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 27328 Filename: libopenssl-legacy_3.0.13-1_mipsel_74kc.ipk Size: 28041 SHA256sum: a1d7733eeb763542b1f4e7cabddf7239a21f77c4707177b2af4827df1c3247b7 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 1418314 Filename: libopenssl3_3.0.13-1_mipsel_74kc.ipk Size: 1404918 SHA256sum: 1ad2d297a3c9dfa3a55b07d160d4d0315fe17bcceedb2eb0a40b906141d36740 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 108125 Filename: libpcap1_1.10.4-1_mipsel_74kc.ipk Size: 108733 SHA256sum: 64b6fec53828143fa7b083b3a46b3b4fced1bab2fe67ff0a95dc63e4fb3ce984 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 98731 Filename: libpcre2-16_10.42-1_mipsel_74kc.ipk Size: 99624 SHA256sum: 916033be98fff5f754fa0b8345c0f9d2d87c2f7c26c5b067350f40ff1a988823 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 94830 Filename: libpcre2-32_10.42-1_mipsel_74kc.ipk Size: 95632 SHA256sum: c17d635a64772e46498fb59736ac7763997ec7fd3a295edb4ed44a22e3adf65e Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 115301 Filename: libpcre2_10.42-1_mipsel_74kc.ipk Size: 115892 SHA256sum: b051795abdf06d7dfda262d6544e517a69ba0a344b8f2902e5438011fdd67dca Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_74kc Installed-Size: 17114 Filename: libpopt0_1.19-1_mipsel_74kc.ipk Size: 17720 SHA256sum: acea3097874c30eec91e66ce52fc50d70c3b6796ac5f73a4f890b6438d182b92 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_74kc Installed-Size: 113118 Filename: libreadline8_8.2-1_mipsel_74kc.ipk Size: 113135 SHA256sum: b4fbcef613a4e752cb08e61cba4c65f6aa0ea0f32b1257033d5698e168088fc2 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 3535 Filename: libselinux-avcstat_3.5-1_mipsel_74kc.ipk Size: 4166 SHA256sum: 077bc3f91e2d142acbeb857fcc9defb753675d3917c96194d7ff5be13c435530 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1806 Filename: libselinux-compute_av_3.5-1_mipsel_74kc.ipk Size: 2487 SHA256sum: 4d77913905db5cc3014b5c964c79a77945bf26b15e17bbc3ab638fbf1d27a92d Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1700 Filename: libselinux-compute_create_3.5-1_mipsel_74kc.ipk Size: 2383 SHA256sum: 1d0ddb74e89a76f0b14c8f9f4b54d07a61c54bf3d58628beffc181ae7b8280f7 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1672 Filename: libselinux-compute_member_3.5-1_mipsel_74kc.ipk Size: 2359 SHA256sum: 5f0ee425932b4836c719d127657d0e2c6413e430061049b625af39ef3ef05998 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1672 Filename: libselinux-compute_relabel_3.5-1_mipsel_74kc.ipk Size: 2358 SHA256sum: 37f363ff8c3089701694715c48026a4151b658a426198b66c965e8d73b04a07e Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2167 Filename: libselinux-getconlist_3.5-1_mipsel_74kc.ipk Size: 2850 SHA256sum: 18de7dd89915be68ac818338c5597b13293b152498c4cf977cad603753240b56 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2248 Filename: libselinux-getdefaultcon_3.5-1_mipsel_74kc.ipk Size: 2926 SHA256sum: 703288c209a9a28e8fd35cae7ad0774a8f38ae3d30e1e9d4003011874fd56a8b Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1544 Filename: libselinux-getenforce_3.5-1_mipsel_74kc.ipk Size: 2280 SHA256sum: 2a2e5ff07d9ff245660cc4b0fe99c1261e0930e54471081c49888ea1baca6d7d Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1532 Filename: libselinux-getfilecon_3.5-1_mipsel_74kc.ipk Size: 2238 SHA256sum: fca3d78b5e2c7abad8cb11420c28afd82387e0f53ff436711c0d879fc161bd1e Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1561 Filename: libselinux-getpidcon_3.5-1_mipsel_74kc.ipk Size: 2271 SHA256sum: d1f7847870af4088309581917f0200dd724b9c3aa6f8f0cd6475434827281b7a Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2198 Filename: libselinux-getsebool_3.5-1_mipsel_74kc.ipk Size: 2898 SHA256sum: ae3ae7a1655dd5626bec7d86e03f3ae45ba71f62a7ce20e1b17135eab2a514da Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1869 Filename: libselinux-getseuser_3.5-1_mipsel_74kc.ipk Size: 2545 SHA256sum: eac4dc2d6014b84e4b6fd05f631e5252c3ea371853924b03fdedc1bd0a1268e3 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2653 Filename: libselinux-matchpathcon_3.5-1_mipsel_74kc.ipk Size: 3334 SHA256sum: 769b1da3ed6328daa8e0e9b79d6ae15708a204f9570edc73421abb11810c700b Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1447 Filename: libselinux-policyvers_3.5-1_mipsel_74kc.ipk Size: 2154 SHA256sum: 2d43dc5bdc9c6d6b7da2f5efd5fbe6ea00953802323e9febb1ff6f7146e349a2 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 23444 Filename: libselinux-sefcontext_compile_3.5-1_mipsel_74kc.ipk Size: 24092 SHA256sum: ed8f1a9721013d7b4141c0aecf2acf43fbd8907d9f48c934ae6aa81a8a4465ed Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 3012 Filename: libselinux-selabel_digest_3.5-1_mipsel_74kc.ipk Size: 3671 SHA256sum: 83520d0e1cd7a31a85281e0487b67cf0dc9007a0f322b47a74e90e957cf49f99 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2597 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_mipsel_74kc.ipk Size: 3279 SHA256sum: 1103600624c9e0ba4b7aa9a9627a0de6f68f79b05d37276c5db94731f751c869 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2513 Filename: libselinux-selabel_lookup_3.5-1_mipsel_74kc.ipk Size: 3175 SHA256sum: 7585e04d1ea478a59d50acb829b52e805e7cbc0eb0947aaf9dc942ebe64b0526 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2640 Filename: libselinux-selabel_lookup_best_match_3.5-1_mipsel_74kc.ipk Size: 3308 SHA256sum: 7221cae097816cd2d2e262851819e12b3955cac5014fc45bf299565a59306885 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2004 Filename: libselinux-selabel_partial_match_3.5-1_mipsel_74kc.ipk Size: 2690 SHA256sum: c4075e08782c3e21e6746523db041d833751c3ea47405360aee7653ec93f5cac Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1673 Filename: libselinux-selinux_check_access_3.5-1_mipsel_74kc.ipk Size: 2359 SHA256sum: fd480daf7da65d14ae91545d10a5300be760cf39a25fe44351c33fbe8b53c550 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1427 Filename: libselinux-selinux_check_securetty_context_3.5-1_mipsel_74kc.ipk Size: 2146 SHA256sum: de24c9d1ffa1f482b1e6487d0224017fe9ac496b49c3a31fafd25fbba2ff81c9 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1222 Filename: libselinux-selinuxenabled_3.5-1_mipsel_74kc.ipk Size: 1959 SHA256sum: 1f38649c68755933b965188ce1a74bf3787135e881d8f5d5dd2b064c8243f487 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1773 Filename: libselinux-selinuxexeccon_3.5-1_mipsel_74kc.ipk Size: 2454 SHA256sum: 9c73d24de6e2a77711cb00330beaf1b8649345c4aa21d8bbc5d14ebfc0f510b1 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1689 Filename: libselinux-setenforce_3.5-1_mipsel_74kc.ipk Size: 2398 SHA256sum: d88d313bbb2ad76514597748fdfd38f19dc229a07eb308fdd1d58b41e27de582 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1491 Filename: libselinux-setfilecon_3.5-1_mipsel_74kc.ipk Size: 2202 SHA256sum: 779a8d10c11042e74e4165394221ce107662df24ca99b35f5761308bfda94f1b Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2039 Filename: libselinux-togglesebool_3.5-1_mipsel_74kc.ipk Size: 2723 SHA256sum: a56899ce8e7ebc7373b91956d64bc252e3982596b17088b7a263fb2027673cfa Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1674 Filename: libselinux-validatetrans_3.5-1_mipsel_74kc.ipk Size: 2364 SHA256sum: 66968212c423034ab9252bb9f18c2ba97053d56f4f0818477536bebb54ecb0cb Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 56439 Filename: libselinux_3.5-1_mipsel_74kc.ipk Size: 57448 SHA256sum: 010988d72f5fa50fcac2296b5a69f8160ca01523c7f53b19cb9cb75162dcfd2c Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_74kc Installed-Size: 73853 Filename: libsemanage_3.5-1_mipsel_74kc.ipk Size: 74872 SHA256sum: 76ea23cc3eb8434971ea30323eb448eb4a3461534de1bc84009607ccc15e960c Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 218349 Filename: libsepol_3.5-1_mipsel_74kc.ipk Size: 218885 SHA256sum: 5f24aac00819a5350b2e126daa809f236eb48e3f19db2f639ee88dac90ddb90a Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 36395 Filename: libsmartcols1_2.39-2_mipsel_74kc.ipk Size: 37061 SHA256sum: 026b3291c7e8df112cc11cb820f66b230baacc10bde5ec34e2fb500d7aa437c8 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 7666 Filename: libss2_1.47.0-2_mipsel_74kc.ipk Size: 8390 SHA256sum: e9049f3e9c88831c51597660d841433e0dfb40d78e2095bf3606aed3a4d19a13 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 10161 Filename: libsysfs2_2.1.0-4_mipsel_74kc.ipk Size: 10930 SHA256sum: 362503f31369ca56744975b25967a14263f4b941577acbc0136c2131f63bdebb Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: mipsel_74kc Installed-Size: 10866 Filename: libtraceevent-extra_1.7.2-1_mipsel_74kc.ipk Size: 11312 SHA256sum: 23aa46aa9d48cee9193167957b8db6c32d13f04bbb923ec0f25b410462d69b2e Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 60035 Filename: libtraceevent0_1.7.2-1_mipsel_74kc.ipk Size: 60583 SHA256sum: 3ff4e431451a38d0ad9f7c1fde273f9e1c1de8920fe94c996c5a516ace77fee9 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 42138 Filename: libtracefs0_1.6.4-1_mipsel_74kc.ipk Size: 42670 SHA256sum: bb316f6fcb7276465f9f8cc2dc1104a4172ac77a45349820553b1fb28fdb5962 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_74kc Installed-Size: 3882 Filename: libubox-lua_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 4495 SHA256sum: 9f0aa4601d48530f93d6e9eb162dce1f529029cfe5d30013c4d62251ecc1b767 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 19379 Filename: libubox20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 20007 SHA256sum: 29cdbf82c09a1ca26494d8404a5e18c8c925e39624ed2a4f16e24ecd04671b03 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 6721 Filename: libubus-lua_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 7426 SHA256sum: 467a5cadb749211adef7cd877b59f9a41ac518e54b6946551745940503e68573 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: mipsel_74kc Installed-Size: 9406 Filename: libubus20230605_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 10025 SHA256sum: 00579e5ba8cc69436241c1fb9b56fadcc9b8b0f803003b682ca91548a8198c7b Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 5900 Filename: libuci-lua_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 6631 SHA256sum: 7eec0ba2e2c9fb115558420b45d94db2b1b63a92bad8aa82b67980a90cfd862e Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_74kc Installed-Size: 15218 Filename: libuci20130104_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 15836 SHA256sum: d417e6e3a8a855f28a4f4a6db10e080cd7d35edb4c56f3c40c57eb5a2c728261 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 9256 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 9922 SHA256sum: a544571692525f0c722bdc5bc856fec5f9007f38432a8c37a34354acae8e999d Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_74kc Installed-Size: 68032 Filename: libucode20230711_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 68441 SHA256sum: 1309eaa014bc69078f921bf101da38866c67ae8a3f43cb55dc4e385d73adf20a Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_74kc Installed-Size: 646198 Filename: libunistring_1.1-1_mipsel_74kc.ipk Size: 635287 SHA256sum: 0a012678eadd5204a5a372bb4788b074bc7b78f7cf8926c45ef5f952b41239ce Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_74kc Installed-Size: 51525 Filename: libunwind8_1.6.2-1_mipsel_74kc.ipk Size: 51681 SHA256sum: 71a6350d740d5c4a36b01ea139253174a03dbdbcf0a2d17c71d5cde279ce3830 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 28511 Filename: libusb-1.0-0_1.0.26-3_mipsel_74kc.ipk Size: 29342 SHA256sum: ec205ac7b6276dfd714805ea6501d6e95a5c4bc8b8eb59549bc31d75c39167eb Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4087 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4745 SHA256sum: 56a79d72039b2c909377bc6c5daaf98c100d194494b0ee48a125de48475b1eec Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4365 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4972 SHA256sum: 3d3ea93155f55b948d3444113b9b1e07ce1edca892caf2266d8076716190b567 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 3958 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4603 SHA256sum: 19a48b2cbb086fac510016a9732d2e5130eddd40846cea8be9f68653e02c6671 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 13140 Filename: libuuid1_2.39-2_mipsel_74kc.ipk Size: 13947 SHA256sum: 54ce7a65594c709b60acd9e366b13c6d271f285b769c42e8ef78aa5f4f160b1a Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 20633 Filename: libwolfssl-benchmark_5.6.4-stable-1_mipsel_74kc.ipk Size: 21313 SHA256sum: b42f7d49eb7ba57ceed375da90c3ab4e58cd99ec5e132077d57170440c5a3317 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 524045 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_mipsel_74kc.ipk Size: 522400 SHA256sum: 716947479d5c27f3138276b6c196192033f1e9734b04082703f9cd098bc5e098 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 86272 Filename: libxml2-dev_2.12.5-1_mipsel_74kc.ipk Size: 87145 SHA256sum: 003bc4634edcde1b225aecddd88701261a3dab4615316dd24ab05ab5e89985ef Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 19739 Filename: libxml2-utils_2.12.5-1_mipsel_74kc.ipk Size: 20073 SHA256sum: 34e7648a1a9e963e763332eaceb052760841cd86914feea11502aef4f1ef6820 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 422599 Filename: libxml2_2.12.5-1_mipsel_74kc.ipk Size: 419702 SHA256sum: 75eb927d12396d69563f41d286d839505b3c01ec217301672f2a0d72686632cc Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 14948 Filename: linux-atm_2.5.2-7_mipsel_74kc.ipk Size: 15552 SHA256sum: 15718b93460bd24ee59b20597afae095617e945bf324b292ca3ddc7dcfa1ad66 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_74kc Installed-Size: 120010 Filename: lldpd_1.0.17-1_mipsel_74kc.ipk Size: 120770 SHA256sum: 93e7babce0c2ae5fe52ec28d14a8e1bedf3eebed96d8f2dbf45c6674d8cab3be Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 10928 Filename: logd_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 11515 SHA256sum: b69f2c7d52f4d91e8df19d91e1c460d5a8f6183cd5b7ffff9ebeb82d104394b2 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14234 Filename: logger_2.39-2_mipsel_74kc.ipk Size: 14942 SHA256sum: 8a8a42a5d0023bd454cd744913cacf730330bcb0d6bf9a1d73389ecc32e18c1c Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3378 Filename: look_2.39-2_mipsel_74kc.ipk Size: 4040 SHA256sum: af3f5c4fa6650a6c7b45eebb189337a1cf6a34031e63e43b0937c775a92c433a Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 40149 Filename: losetup_2.39-2_mipsel_74kc.ipk Size: 40830 SHA256sum: de680eb55ae8edd949951a0ae2291a2b869bc149e8309d39303c957c5f147153 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2491 Filename: lsattr_1.47.0-2_mipsel_74kc.ipk Size: 3099 SHA256sum: 69946bf5b6ad8a99044c41c66ad012eefa28779b9245a86670f51900f54917fc Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 62411 Filename: lsblk_2.39-2_mipsel_74kc.ipk Size: 62996 SHA256sum: d159e8d856c44cc16fa21ebff472e100d36fc8755e2729e7194efd924a6acd19 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 46505 Filename: lscpu_2.39-2_mipsel_74kc.ipk Size: 47063 SHA256sum: 037451fc5491af56288c6b475ef7caa936f9c851b54f526b73d19c3af1ba22b3 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21037 Filename: lslocks_2.39-2_mipsel_74kc.ipk Size: 21765 SHA256sum: dd57e3bc80443513317772ce2e79fb25018bf6e98f8745d6e430b8be9fdc53c2 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 25594 Filename: lsns_2.39-2_mipsel_74kc.ipk Size: 26316 SHA256sum: 6743896e9cdf923f400e728b856d901eb3645183f533e68c99eb452763dd3f08 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5290 Filename: lua-examples_5.1.5-11_mipsel_74kc.ipk Size: 6175 SHA256sum: c5326052de755e8a4d46851a5277cb3f714b8c32e56a923fcdc022087c605d8c Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 4936 Filename: lua5.3_5.3.5-5_mipsel_74kc.ipk Size: 5803 SHA256sum: 23c6ad52249ffd799fac8c54e423762a63808e613a66e942cb797a4822d6cd3b Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 4666 Filename: lua_5.1.5-11_mipsel_74kc.ipk Size: 5407 SHA256sum: 502c6c74d707c22ec839ee27b80a0d218e62c5dddd8fcf2c5a0d4afee95a5840 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5000 Filename: luac5.3_5.3.5-5_mipsel_74kc.ipk Size: 5899 SHA256sum: f732b1e8ccda32e30a1d192e4a6657acc35b304f4d7e09cb9ed55b5bd03ed467 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5217 Filename: luac_5.1.5-11_mipsel_74kc.ipk Size: 6067 SHA256sum: 76246db7a86f684c1707e33b5e9cda8bdde26495194d8b848019ad36b85c2b89 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 6904 Filename: map_7_mipsel_74kc.ipk Size: 7744 SHA256sum: 155b612fe36e55323120355d71874f239a55dbdd86fb744a60b65dcf8022e07d Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 31449 Filename: mbedtls-util_2.28.7-2_mipsel_74kc.ipk Size: 32009 SHA256sum: 8441734ca3f58fe700646d1cb8767c3cf077d996d37d56c2a6825d3addee6e59 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11850 Filename: mcookie_2.39-2_mipsel_74kc.ipk Size: 12526 SHA256sum: 5441706388c7b73be3cc61c3c9fe59834e15965fbd6d1d604bed84edde4c45f0 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_74kc Installed-Size: 192392 Filename: mdadm_4.2-2_mipsel_74kc.ipk Size: 193128 SHA256sum: 2cffc9fb8be8bfc8c4fde814454e07ab528dc26b7924d382c3dcf959c6f1063d Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 16552 Filename: mkf2fs-selinux_1.16.0-1_mipsel_74kc.ipk Size: 17258 SHA256sum: 9846a73111486613ee2b79a683798409d1a01ff0d64190e2509a6ad83f9f6226 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 16552 Filename: mkf2fs_1.16.0-1_mipsel_74kc.ipk Size: 17256 SHA256sum: 9d198af7aa573c5663d323ec80d7679c0614eeb622c3571fed54163a9604f346 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 17684 Filename: more_2.39-2_mipsel_74kc.ipk Size: 18397 SHA256sum: 6ee8798c5aac650ff742da12ee0ca762e32f8322566634dbdaf932db2b0bf4b4 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 55060 Filename: mount-utils_2.39-2_mipsel_74kc.ipk Size: 54897 SHA256sum: c898b9152967a9176bfc05fd088727b50ff078b98901d4948e922a296beb641c Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-03-18-2135e201-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_74kc Installed-Size: 6684 Filename: mt76-test_2024-03-18-2135e201-3_mipsel_74kc.ipk Size: 7294 SHA256sum: d7794711fbae52887d746f889fe3c28b5410a19fa2fc842c97de7c3ac91c7e69 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26438 Filename: mt7601u-firmware_20230804-1_mipsel_74kc.ipk Size: 27158 SHA256sum: 634b515be9a561e6b9c77a964a50dcdc3361a73dcbee36bb9b32cea6d8115aaf Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_mipsel_74kc.ipk Size: 54709 SHA256sum: 6d246ab5d03271014dd3ee1576f2773a7c875d2446c0c5acdb613d93bbfaa284 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_mipsel_74kc.ipk Size: 401445 SHA256sum: 67a5d8af019372aff4e1f7d977bd6852afb887e76b276bc711444457d40dabd7 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 512300 Filename: mt7922bt-firmware_20230804-1_mipsel_74kc.ipk Size: 513192 SHA256sum: 4a01ccfe9574b6824b67f31f145271eafb3750943a8cabefd861c76beed4d836 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 52120 Filename: mt7981-wo-firmware_20230804-1_mipsel_74kc.ipk Size: 48289 SHA256sum: 1d8d7fbb2068e2b96b8ecdc78c4e351062120961afb851f82f061ec5fd6c2e20 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_mipsel_74kc.ipk Size: 96370 SHA256sum: 9dfbaa5646efcc321c84ffb24d03fef59aacd8dfca934861d2815987a348b130 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 4523 Filename: musl-fts_1.2.7-1_mipsel_74kc.ipk Size: 5196 SHA256sum: 4acabbaa15277e39238b4e043aba4616ceca9984258cae6cd78cee48f5d1ac9f Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_mipsel_74kc.ipk Size: 515540 SHA256sum: efecd3c400a206ef66529ff1d38a1b9b901639eb2bc86d9f2f5cfff178ec9298 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_mipsel_74kc.ipk Size: 876975 SHA256sum: 77ba7a59cdb5ca2bed75562be06c3fb1d12d064021aaa7558d4f0603d008b0c2 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 192358 Filename: mwl8k-firmware_20230804-1_mipsel_74kc.ipk Size: 193211 SHA256sum: fe96eb4e000afcd669df83dce00b39c6ceda342c2567d28c8e8dd8b33dbedd82 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9205 Filename: namei_2.39-2_mipsel_74kc.ipk Size: 9896 SHA256sum: 14c9ddc36039fabdaedbfc3cdfb42e83b710ae21747692903b5888b077b47df3 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 82982 Filename: netifd_2024-01-04-c18cc79d-2_mipsel_74kc.ipk Size: 83777 SHA256sum: abbfa549931652beab4e5f923372e1ee81c069fce79d81e013c12833de0c90f2 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 276929 Filename: nftables-json_1.0.8-1_mipsel_74kc.ipk Size: 275477 SHA256sum: b5ba94f85157ea65708c3b74325fb328e2c5391d1707fb289997fb332a8a6460 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 248817 Filename: nftables-nojson_1.0.8-1_mipsel_74kc.ipk Size: 247602 SHA256sum: fb9b0ab6d277441a4de0e7879acffbc5c35bb2e23d96039f79b6de22295a314e Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 12164 Filename: nsenter_2.39-2_mipsel_74kc.ipk Size: 12820 SHA256sum: 0f41d687ad1831e4f56746ea744f671bcb9175f4421d6769c7182f08df325906 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 6905 Filename: nstat_6.3.0-1_mipsel_74kc.ipk Size: 7523 SHA256sum: 7db8ad26e481c4724f898288144d744988f9182ecaf993eecf420233d14cbf16 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 163415 Filename: objdump_2.40-1_mipsel_74kc.ipk Size: 163219 SHA256sum: a2bb8ce662fae1f256faabfe2e8cc52524ae066b872ee36dba24fd7d56761a0d Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 24402 Filename: odhcp6c_2023-05-12-bcd28363-20_mipsel_74kc.ipk Size: 25048 SHA256sum: 9873aee59e311e597775974693757801cba512c1d4cc1f3a0d2227a3ae9faad5 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 40976 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_mipsel_74kc.ipk Size: 41666 SHA256sum: 4d90e02a5703f0a61f5f78b34feb5e83f16734386e86dd5cb2a92ed0a47aa8b9 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 46957 Filename: odhcpd_2023-10-24-d8118f6e-1_mipsel_74kc.ipk Size: 47691 SHA256sum: 5972fcdfbde5b725ca8d221d26ee238ecf5634c1b3630a4ceca24a5460b7b4b2 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 16041 Filename: omcproxy_2021-11-04-bfba2aa7-9_mipsel_74kc.ipk Size: 16657 SHA256sum: f83a8b085e02af6f9bc5c55662dcd9b3065f943330465a88dae685aaff8c9225 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 302420 Filename: openssl-util_3.0.13-1_mipsel_74kc.ipk Size: 301090 SHA256sum: 04166eda96b66b0262759a175eddd595a46dfea8018c103d885a5b012a04ac78 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_mipsel_74kc.ipk Size: 1092 SHA256sum: 0defd131f7bceaa01276baf9771ed4e4281d290959573802ecb258c3f7748630 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_74kc Installed-Size: 57374 Filename: opkg_2022-02-24-d038e5b6-2_mipsel_74kc.ipk Size: 58403 SHA256sum: a099430cfb9da4fc55727a8ba0831cfd593d052a7afd58a1203bdb7c05ad7151 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2023-11-21-12bf1a99-1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 5605 Filename: otrx_2023-11-21-12bf1a99-1_mipsel_74kc.ipk Size: 6141 SHA256sum: d6483b3575b0ae93e87506dcb6e59d8c3eda12f0bf063253c68de05e7de22064 Description: Firmware utility otrx Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23503 Filename: p54-pci-firmware_1_mipsel_74kc.ipk Size: 24164 SHA256sum: c5598470cd9137f469c8413a3cf0238924392f6a52590369cfe5efa2d487e8d9 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_74kc.ipk Size: 27419 SHA256sum: 011b3f56577700d3c138abe0a3ab659fb64a59e70a261b872016b7ecf1f53a60 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23796 Filename: p54-usb-firmware_1_mipsel_74kc.ipk Size: 24465 SHA256sum: a7b03d9dfd0daf6a1c8ac733357a94abfc04b607c6be45995c6d6872904afdb3 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 56851 Filename: partx-utils_2.39-2_mipsel_74kc.ipk Size: 57016 SHA256sum: 258ebae4d8a039fd764e40f37b0c3a21cfa1e4f419f06046a5297b2c81c2b958 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_mipsel_74kc.ipk Size: 5501 SHA256sum: fc764ff1795a91d3934587c6c9b374e348b537480c4864cc76cc24e2a2e8e9ef Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6806 Filename: policycoreutils-genhomedircon_3.5-1_mipsel_74kc.ipk Size: 7630 SHA256sum: 47a406e5df025d6306de1aa6be6d1785204970bd1b81df4c22afc0fe914ce2c9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2099 Filename: policycoreutils-load_policy_3.5-1_mipsel_74kc.ipk Size: 2916 SHA256sum: 4bc4fb7043151dd1a73fa11d17ffd2cd4d60ba0cb509264c198af75a1773d00d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5712 Filename: policycoreutils-newrole_3.5-1_mipsel_74kc.ipk Size: 6559 SHA256sum: 274d74b357dc09bc213b5ebe16e678a4f456a1e4e3a6b69971430f3d5a630b91 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2843 Filename: policycoreutils-open_init_pty_3.5-1_mipsel_74kc.ipk Size: 3607 SHA256sum: 9e8d3beca44983c6cae2a1fddff5f8be41a6a4f3efa7fed6a93bee434451052d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2553 Filename: policycoreutils-pp_3.5-1_mipsel_74kc.ipk Size: 3317 SHA256sum: 3c74be80e13e1115373413a112fb4a02008c13c2085e21aa57e8b7bdee092517 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3808 Filename: policycoreutils-restorecon_xattr_3.5-1_mipsel_74kc.ipk Size: 4552 SHA256sum: daf4fff6fdb9abf10f141f5a8177d8e8d3f6e6552ebcd35820462a5f9633c72b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2740 Filename: policycoreutils-run_init_3.5-1_mipsel_74kc.ipk Size: 3513 SHA256sum: 9480d4b5868903e3fe2a8364da31594d097ea99555a20e10aa19d2c7197b9481 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5253 Filename: policycoreutils-secon_3.5-1_mipsel_74kc.ipk Size: 6058 SHA256sum: 6babeac664f26459e94fd5d94e9deccb2a30d0ee02adc417ae295ea67496799a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6809 Filename: policycoreutils-semodule_3.5-1_mipsel_74kc.ipk Size: 7629 SHA256sum: d1bcf1d14de2a725b99e74fb8bde01f56b86d090f02c4163423ec2691e2ce232 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4276 Filename: policycoreutils-sestatus_3.5-1_mipsel_74kc.ipk Size: 5046 SHA256sum: 26691a9b422194d75bed73c19aae51fa958a88309969691185c250bf9e3f9c9a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4622 Filename: policycoreutils-setfiles_3.5-1_mipsel_74kc.ipk Size: 5408 SHA256sum: 480425766245748ae7edd27d62aa2da17fc9db395cc6024f8e03e259e5ee986c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3460 Filename: policycoreutils-setsebool_3.5-1_mipsel_74kc.ipk Size: 4229 SHA256sum: 183ce358bae569412ac54616a0683650261e44e305709d18a1dcdb19e384b978 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 269 Filename: policycoreutils_3.5-1_mipsel_74kc.ipk Size: 1047 SHA256sum: 053d402fe75bbcbaec0c0748ab65d7dccb1c46bee3b61dbadccce5e2302a0cca Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 1475 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 2232 SHA256sum: 70519c59e26a45abd2322f8d0228f094e7af9ace2ef44c196a0fa635c489edf3 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 5697 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 6445 SHA256sum: 30640d24fb9ba944085831218fcd6c488abc449f4864b005306c6059bdb91c6d Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 9667 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 10357 SHA256sum: edec53642273bd7a5ad83d26595c98d7d4782111011246b8ed2a1e2119d8ecbb Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4373 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 5033 SHA256sum: 113b12f3fa50edf80c4f9687db4864d4472a1e69593978e511c9efb3e16c7cb5 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 15667 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 16463 SHA256sum: 5157f5c83659c4a04f8c5bd94658c4dcb24b87386055097f5f1071aa3016bb5e Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 21041 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 21815 SHA256sum: 73bbca5c9c45ff525f2bc33d98ed49c3f0e0e1f1e3970cfc84c5170dcb833622 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 128625 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 128831 SHA256sum: 4bd2cf6bdf6a947857f50371034a3a9132f290407f5301367c03d22aec75bdcd Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 115708 Filename: ppp_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 115900 SHA256sum: 032ae19b02a454449bfb3b30bc603a0c77c1cbcec333d95e5652fa0721689a9b Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 13515 Filename: pppdump_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 14131 SHA256sum: 82ec76da3129ebc4297ba836e57029062d39505e40476dfeff02ca4c1a1ee748 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 6357 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 7172 SHA256sum: 1df2d87d365953a38804d04011205d127edcdddb69d84d79fe75842d42c9f930 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4812 Filename: pppstats_2.4.9.git-2021-01-04-4_mipsel_74kc.ipk Size: 5454 SHA256sum: 675d0d789e8e37397b9b2a3b260e0059fe56301459bdb9b6d86db96b6da7a641 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11509 Filename: prlimit_2.39-2_mipsel_74kc.ipk Size: 12190 SHA256sum: e3cd362fb596f89972c223987094d6ca5bc93d2594ac93f71c39befc2f9a6707 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 18218 Filename: procd-seccomp_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 18131 SHA256sum: 15446a76985b9cdeab4314703efa672f9d478afe86593050a6e995557007991e Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 57097 Filename: procd-selinux_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 56574 SHA256sum: 4fa95087d5a95115c537f17bc9c6073ec9d52f840bc0c085432d6a2ef1fbcc1c Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 39924 Filename: procd-ujail_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 40305 SHA256sum: 9d96e9755cb58b65e6e2cdac7506d298dea186d96e8b98a649ef3fb8378ed5e3 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 56337 Filename: procd_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 55896 SHA256sum: 917607c30d93b3edeb5a0c577affe74476834b914ec31f1a28dfc053e3b8f4b0 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 4748 Filename: px5g-mbedtls_10_mipsel_74kc.ipk Size: 5394 SHA256sum: edb1a6a70ba97ccda455d07643b28b22e7d83a458fa622ee25d5b5aee19abc4a Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 69309 Filename: px5g-standalone_10_mipsel_74kc.ipk Size: 69965 SHA256sum: cda0f3908d3409baa904bb2081cb773321d8ebc40bcbb7cb1b9f3d667f5c7643 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 4914 Filename: px5g-wolfssl_9_mipsel_74kc.ipk Size: 5566 SHA256sum: b75df66f007e83e01c93ea2bc299ea057b74bf141f279ca6ae40315a25888c05 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10905 Filename: r8152-firmware_20230804-1_mipsel_74kc.ipk Size: 11643 SHA256sum: 0618c26ca97a9ce4a63a0fd2d663666499308f8f7a0f8cb6e54815a5dea880dc Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23813 Filename: r8169-firmware_20230804-1_mipsel_74kc.ipk Size: 24498 SHA256sum: 5e286447772c9a04b7ebbdc43aef3e06710dd91f678678b300abfc2f080d1475 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3523084 Filename: radeon-firmware_20230804-1_mipsel_74kc.ipk Size: 3518365 SHA256sum: 4405df54ca0ca4549ffb5a8221e64614a38e21d7563ea6b77e5bb7a000ce6de5 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 1846 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_74kc.ipk Size: 2620 SHA256sum: f2a2a092bbcfb8a6c7519337d174e0566bdff493a4346f8ab0aafd7de26fb96e Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 19670 Filename: rdma_6.3.0-1_mipsel_74kc.ipk Size: 20347 SHA256sum: adcad978cceedbaaad5bac846ce3eb3566fb4c888539dc0505ad59fff0bef0cb Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832835 Filename: refpolicy_2.20200229-3_all.ipk Size: 810981 SHA256sum: 9f850403bddddac6d94de0100c5e0e265385a79c24d54d898563e36dcf839494 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 9045 Filename: relayd_2023-01-28-f646ba40-1_mipsel_74kc.ipk Size: 9669 SHA256sum: 496bad71c6a402a832c24ed8fbb28b24ab59513fc221e2bbd58bfea1b9bdcfe8 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 4331 Filename: rename_2.39-2_mipsel_74kc.ipk Size: 5022 SHA256sum: fb408cb5c136a8aa825d040dfbdeff6c167f4a6c63689e231677fe6f91dac689 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 22709 Filename: resize2fs_1.47.0-2_mipsel_74kc.ipk Size: 23280 SHA256sum: 97967d7bc22900141a6267932e812b8dcdbf2184c507167cc3caad4b536fc096 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1739 Filename: resolveip_2_mipsel_74kc.ipk Size: 2521 SHA256sum: a3c8436d09d7d77729d01f6a9be5a6cff1330929623c7aca0604454893fe0754 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 2788 Filename: rev_2.39-2_mipsel_74kc.ipk Size: 3526 SHA256sum: 8638a2ca66ec79eed9a5eb3cbda076f7d857718d00c2265dffd89128806788cf Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 115750 Filename: rpcapd_1.10.4-1_mipsel_74kc.ipk Size: 116467 SHA256sum: 242207d2c5b37e7ec83b015aecc72438a0827c2cbacb123bb21d4d61b6f5e8d0 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6607 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 7397 SHA256sum: 6d8e8652df27c85e3b125dd60a08f3f4e89150e3252194be420af65a5aabae5c Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 7038 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 7825 SHA256sum: 840a44314c066eb11a5247d5aa6919c23180fc307762eabc48fc0d2f8211726b Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 3711 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 4402 SHA256sum: a3877dcfae296a4683f20982bb2f498599aa5c17bd936a664117912dccd88c9c Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 7869 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 8624 SHA256sum: ab0912de6679223373af3b3a67b189ec771fce6f86e941cb61797761b05dea10 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 23158 Filename: rpcd_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 23872 SHA256sum: 9f32c691d3560e8a30f61b12460f409b8897832ee2fe35db9c362a18c004d430 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_mipsel_74kc.ipk Size: 85227 SHA256sum: 372eefbabc406585dd1812d138b9ea73922c2b25dc90dc9db9896c35a24896fd Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: mipsel_74kc Installed-Size: 3401 Filename: rssileds_4_mipsel_74kc.ipk Size: 4053 SHA256sum: 901ca57fc440c588ec9d608d3a1431157850ed229a3753d691dcf1a437296652 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_mipsel_74kc.ipk Size: 4690 SHA256sum: e46dc127efb8afcf855adcfda62e0717bea233a4fde75106cce936d3be8a67b1 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 3646 SHA256sum: a77eafbca63e87f279f6edabe6f0a9603bc26a75757e8128e062dffae6da875d Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 6499 Filename: rt61-pci-firmware_20230804-1_mipsel_74kc.ipk Size: 7216 SHA256sum: ca03e00b2bfab6dd9d50b798cf64a6fef8da70a19aa36a3c8377e919cd4a4b5b Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 2043 SHA256sum: a3516c167c4d85563dcc0059bd314ffb795d17b5af11e7441dd21cf575a17e92 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_mipsel_74kc.ipk Size: 11176 SHA256sum: 078b78bbd897d579272b47c098fe640a8b26ea9438ea5934a49ef224674a2cc2 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_mipsel_74kc.ipk Size: 21465 SHA256sum: da60d573914b24a3aa6ca6a91a9cbd3b4296ab8759accdca0d3007707747b0a5 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_mipsel_74kc.ipk Size: 19473 SHA256sum: b45da5f8bc1077a480391c27c5bb69032ab501d30393bbe728d52ff39b726d95 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_mipsel_74kc.ipk Size: 14256 SHA256sum: 51a2595204cda716579b20ffeff649b532f67134b75be473f3f5aceed440cbb4 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20949 Filename: rtl8192eu-firmware_20230804-1_mipsel_74kc.ipk Size: 21677 SHA256sum: 855c5f212903d92ec191b7146520f139e9e0d33d67f38f2c8f764ca61f410fb8 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_mipsel_74kc.ipk Size: 37473 SHA256sum: 8dc99e60ff98dbb85fe8f3525a2b95a25b9829761f2da49926fccc7fb1f93f0f Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 27982 Filename: rtl8723au-firmware_20230804-1_mipsel_74kc.ipk Size: 28706 SHA256sum: 34ef3d71063fabbd79bc2358e9e188a7a9c5c8069b092ca36a4a8accbe6f2724 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 21417 Filename: rtl8723bu-firmware_20230804-1_mipsel_74kc.ipk Size: 22145 SHA256sum: 4ed8b03e7e9043e4e5f486396840ad71d782c798b6c1122173d04438d3b6b0df Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_mipsel_74kc.ipk Size: 43535 SHA256sum: 033fe2dad14d09ac07a1f74b0ea85e1142744e33e0640b7a44bf3659f09bd5a9 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_mipsel_74kc.ipk Size: 32569 SHA256sum: ff7b6282ce390f5b70d0fc0a04c3362d54f6e4b514483c4db1e7e45b027fc174 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_mipsel_74kc.ipk Size: 31911 SHA256sum: 0ccaffbd1015f63ac6a3f6d9b225a0b17c24f2b52834a5fcf4890971f9890ba2 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_mipsel_74kc.ipk Size: 24676 SHA256sum: 1544bc202adba81734e6087fc8873b958040b1df4bfb187893c772acc5e9e5df Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_mipsel_74kc.ipk Size: 82967 SHA256sum: 6111e485546a1de02a6963cb149d2fe91f2d182f3af37725647b550cf37a768a Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_mipsel_74kc.ipk Size: 162601 SHA256sum: dec7ecfc6288db622b0890e675f6d898277b94963e5326e130a3f58aed11cff1 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 36693 Filename: script-utils_2.39-2_mipsel_74kc.ipk Size: 37221 SHA256sum: e9956995c7bd0ebebcefb460568159f953d8d17fbef86a1f273a3e37ca3ef60c Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_74kc Installed-Size: 4770 Filename: secilc_3.5-1_mipsel_74kc.ipk Size: 5554 SHA256sum: d7d824068117aa246a6455a6c43a1ebeff6a88f3d3ff8ca5e7bdd494fd1f2379 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14360 Filename: setterm_2.39-2_mipsel_74kc.ipk Size: 15064 SHA256sum: 43e6a51418cb1053f63c4c076cdac61bc273232e8fbb613e49a3bcfd96348d40 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 49876 Filename: sfdisk_2.39-2_mipsel_74kc.ipk Size: 50695 SHA256sum: 1e38c3f77407e250269096ac1ca95171eeb98538a32bda0171653c935add8721 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3186 Filename: soloscli_1.04-3_mipsel_74kc.ipk Size: 3811 SHA256sum: 20c9c12effcfd90c1f49946c2b3392a100ff6702378ea52083318fad8dc202bb Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_74kc Installed-Size: 4654 Filename: spidev-test_5.15.158-5.15.158_mipsel_74kc.ipk Size: 5197 SHA256sum: 254db890b6921033e853b8edb53fbcb4da0761a2904d31f5a22c49708731625f Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 36355 Filename: ss_6.3.0-1_mipsel_74kc.ipk Size: 37193 SHA256sum: 2a0262a7c7529dd0a4176a13c56823ec114db243401776d5de6d7305e22bd20b Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_74kc Installed-Size: 315764 Filename: strace_6.3-1_mipsel_74kc.ipk Size: 314146 SHA256sum: d5bfaea11cd47d529c89c3a6acc0fa9cc5512b9516ace3d6b89404bf41e46bda Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 44156 Filename: swap-utils_2.39-2_mipsel_74kc.ipk Size: 44672 SHA256sum: 32d5110a58dccf145c33bd6e8bdb9914c9c5e25706ef1714380110385f3c3996 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 7236 Filename: swconfig_12_mipsel_74kc.ipk Size: 7936 SHA256sum: 7367f0d4c2d0c55baab4246f93e23254cc6720bbed10d4a2e8910f21722c4063 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 7495 Filename: sysfsutils_2.1.0-4_mipsel_74kc.ipk Size: 8286 SHA256sum: 63e7a791035f882e3a25e7a75548daeddf6d6724c0735eeec3e1c502800adc54 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 18595 Filename: taskset_2.39-2_mipsel_74kc.ipk Size: 19283 SHA256sum: 04cc00fe1088e0a1bc2b44b766ea2fc37f17509b2d5af6bb95acd2d97f4a60e7 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 146565 Filename: tc-bpf_6.3.0-1_mipsel_74kc.ipk Size: 147219 SHA256sum: 562813824841e65dc06f4bc7c0b993ab01855f6a8a5d57b60ef1f2502664606d Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 146398 Filename: tc-full_6.3.0-1_mipsel_74kc.ipk Size: 146935 SHA256sum: 68995190d2385ebdd192538fb5f9975bdb5a1a820908b013156df4bf35b8efa5 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 3209 Filename: tc-mod-iptables_6.3.0-1_mipsel_74kc.ipk Size: 3875 SHA256sum: f74af245f9006905d313bf2bd3ae5110bca808724d3d3afebcc08c6ae824884a Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 138728 Filename: tc-tiny_6.3.0-1_mipsel_74kc.ipk Size: 139617 SHA256sum: 99fbda706055e176b1863dffb375fe503c8dd52d58b410d7be1c4754c2f41896 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 141657 Filename: tcpdump-mini_4.99.4-1_mipsel_74kc.ipk Size: 142266 SHA256sum: f548355021675eb0becf105ff30e6c03a23a56f09fa394f7c335702259b9b24d Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 317650 Filename: tcpdump_4.99.4-1_mipsel_74kc.ipk Size: 318191 SHA256sum: f9004bcb5c3f31bde6cd7bc1373d8b1b846cba13faeb87a95076041b3a57d101 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 8196 Filename: terminfo_6.4-2_mipsel_74kc.ipk Size: 8885 SHA256sum: b02f878bf20ee1d759314ef0a25f1b578a0be3c26004b10e9f9fae433bfd1eb2 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 4428 Filename: thc-ipv6-address6_3.8-1_mipsel_74kc.ipk Size: 5048 SHA256sum: b55d70950b7ff9f6803ab713a7106774a4e7b7dfc1f66abb0758516fe75dab1e Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 33949 Filename: thc-ipv6-alive6_3.8-1_mipsel_74kc.ipk Size: 34720 SHA256sum: d67d58437e82ced927a98b80ab43633885d27cb41715d162d9e30e44e1c27d04 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 3939 Filename: thc-ipv6-connect6_3.8-1_mipsel_74kc.ipk Size: 4559 SHA256sum: b755d7e4c6d46dbb42ff0d9ab8b37149350089eb74e389adc51cd27682085485 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1283 Filename: thc-ipv6-covert-send6_3.8-1_mipsel_74kc.ipk Size: 1993 SHA256sum: 33f7251e4e04deb56425c971b5cc6bcc4865a721a6b9dbbb764caa6d3ed180a9 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1284 Filename: thc-ipv6-covert-send6d_3.8-1_mipsel_74kc.ipk Size: 1987 SHA256sum: 86cefe8e0ef5df31c2f09619e13d4b58ac7fc2ffcaf4e7e126d9c845300a8122 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16699 Filename: thc-ipv6-denial6_3.8-1_mipsel_74kc.ipk Size: 17333 SHA256sum: 16d20d4a1f29d6fac6cae71faf01c2e5b76c37cbbb23d93c7ca604325416c94f Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 6150 Filename: thc-ipv6-detect-new-ip6_3.8-1_mipsel_74kc.ipk Size: 6797 SHA256sum: 301ff6a0b3443aba754201dac5fa141e2243fcb554bbb1ade3c9edefee0a4e34 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14784 Filename: thc-ipv6-detect-sniffer6_3.8-1_mipsel_74kc.ipk Size: 15367 SHA256sum: 373031c24519edd96c62055511ba9e71f67cbf822b2fd58306008aca135062b6 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 100259 Filename: thc-ipv6-dnsdict6_3.8-1_mipsel_74kc.ipk Size: 85521 SHA256sum: f7fd09093a6e575af2fd806b11aedd6e2b4683fdfccf5deb6f743a350fcc20bc Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 7254 Filename: thc-ipv6-dnsrevenum6_3.8-1_mipsel_74kc.ipk Size: 7864 SHA256sum: 095df37582a3d2b502a84b77d44113c7091982f3d95cf0c6921c80c762d592cf Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16581 Filename: thc-ipv6-dos-new-ip6_3.8-1_mipsel_74kc.ipk Size: 17222 SHA256sum: 17c2d623a171ff542ac5f3c672a244c131accb3dcec0491e55117335017bc4fb Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15482 Filename: thc-ipv6-dump-router6_3.8-1_mipsel_74kc.ipk Size: 16072 SHA256sum: 220b10aec32ed523e65ea50142e8c43ad30112df0440b207bb7a6b1a1a8dc1bc Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17130 Filename: thc-ipv6-exploit6_3.8-1_mipsel_74kc.ipk Size: 17777 SHA256sum: adc483110f09738d0804950bd04607c6ed3b980793b36eefe6777e5f150251fa Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17491 Filename: thc-ipv6-fake-advertise6_3.8-1_mipsel_74kc.ipk Size: 18151 SHA256sum: a5b7c0d879cf74805afe3e7724da5fb98752729a3805476b3499a1c6ff1916df Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 7093 Filename: thc-ipv6-fake-dhcps6_3.8-1_mipsel_74kc.ipk Size: 7706 SHA256sum: 9151a5224470033e977683dbe89bf7847055748feb1b804f2fcb3f7e0610a2e0 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14541 Filename: thc-ipv6-fake-dns6d_3.8-1_mipsel_74kc.ipk Size: 15174 SHA256sum: 2d665e4b7b2d9b1ab66d53820ac2b642c7d6a9b569c32f601df5b8f200cea56c Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 3233 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_mipsel_74kc.ipk Size: 3893 SHA256sum: a24eb223bbbfd69c5072e3080f14c95d89c3d65fb1d493ee47d15ee137d696e0 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14044 Filename: thc-ipv6-fake-mipv6_3.8-1_mipsel_74kc.ipk Size: 14625 SHA256sum: 412c2169400b00a64557bbcecaac8b8d0d0179e2b67c764d177624dcd2d77490 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15653 Filename: thc-ipv6-fake-mld26_3.8-1_mipsel_74kc.ipk Size: 16232 SHA256sum: 21d757583d374fa66488cb80e0c5ed03f4099b425a7ac907c8fc054d3b7728db Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15142 Filename: thc-ipv6-fake-mld6_3.8-1_mipsel_74kc.ipk Size: 15731 SHA256sum: 1903c20f2503b87baf6163146c01276ecc99e41f83d8d84c56378155161dcd34 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14305 Filename: thc-ipv6-fake-mldrouter6_3.8-1_mipsel_74kc.ipk Size: 14897 SHA256sum: d258f41955decab405c5720795021d0c1afa273a2d342696ca4a7c5b71545825 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23200 Filename: thc-ipv6-fake-router26_3.8-1_mipsel_74kc.ipk Size: 23838 SHA256sum: c5053df658f7b1eb171c605cfe90e165dd86705f3d16669c74614fa27e43d205 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17905 Filename: thc-ipv6-fake-router6_3.8-1_mipsel_74kc.ipk Size: 18558 SHA256sum: 56f6424e4cf5b4755c9d44595eea7eda363b430aa8ef3ffe8112750e4bf754be Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16250 Filename: thc-ipv6-fake-solicitate6_3.8-1_mipsel_74kc.ipk Size: 16843 SHA256sum: 033c7c6d0c2dc1b702671d79c056da36cec8f0a7db6e0f07a205321b833196a6 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14190 Filename: thc-ipv6-flood-advertise6_3.8-1_mipsel_74kc.ipk Size: 14789 SHA256sum: 43a1b4b553225a651d8d1903954089beb926f3206a24b7a5330e38c3902f20ac Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15832 Filename: thc-ipv6-flood-dhcpc6_3.8-1_mipsel_74kc.ipk Size: 16422 SHA256sum: 892bcfcb8f95ecc0834c99712cb454f8b29d5b673e8836de3481ee8162ff6427 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14222 Filename: thc-ipv6-flood-mld26_3.8-1_mipsel_74kc.ipk Size: 14813 SHA256sum: 9214028df650db977c65afb26c47212b4877f77643212a7b5ca77ca3e8bc84dd Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13988 Filename: thc-ipv6-flood-mld6_3.8-1_mipsel_74kc.ipk Size: 14574 SHA256sum: 260cb71f20ebad21be72e347f56c76a7ac7405f240714e2e63f5e5bfc58c597f Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13778 Filename: thc-ipv6-flood-mldrouter6_3.8-1_mipsel_74kc.ipk Size: 14361 SHA256sum: 1d59a9f44981e1cc36010bbfddadd3a872b7a9f71d9fa9bf7d2eaa103ff6e07e Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17955 Filename: thc-ipv6-flood-router26_3.8-1_mipsel_74kc.ipk Size: 18586 SHA256sum: 946c48e7bfce2084f2d443d17df127c85e95715d725e0a98aaabec1e4328126e Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16400 Filename: thc-ipv6-flood-router6_3.8-1_mipsel_74kc.ipk Size: 17048 SHA256sum: 9bd478064da6fa872cbce0a6d46389433e09c45720f121e2cd5fb3c6d0fe3b87 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14560 Filename: thc-ipv6-flood-solicitate6_3.8-1_mipsel_74kc.ipk Size: 15235 SHA256sum: 7ff8bc87a75174ecd50104a587b5300f8f6df8deaf53cccb1779f302d7a3ec1d Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16263 Filename: thc-ipv6-flood-unreach6_3.8-1_mipsel_74kc.ipk Size: 16878 SHA256sum: 5e5c2b835fc18466f37d406fdf39bb6cb1daa2947b6609c8e292865748e85d6b Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 26512 Filename: thc-ipv6-fragmentation6_3.8-1_mipsel_74kc.ipk Size: 27228 SHA256sum: 94798591b16b2cd636420228d66f0320ccfcf114917b5af06fdf8cd7a0e10fc7 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20956 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_mipsel_74kc.ipk Size: 21592 SHA256sum: e233fd3a2ef6b9b2515b2f1f97efc40d49e3a7d86dd3897c723e4fbccbf2eb56 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20739 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_mipsel_74kc.ipk Size: 21365 SHA256sum: 07007a38acb96ad7af46e1d7e4e469c422b4f7b2a6e2cb36ae8617386067a77d Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 22852 Filename: thc-ipv6-fuzz-ip6_3.8-1_mipsel_74kc.ipk Size: 23480 SHA256sum: 05d0807f7751a6c8069f59d1ea8cdb2c570a19317fa72ca3f0c41cc82f23980d Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 32022 Filename: thc-ipv6-implementation6_3.8-1_mipsel_74kc.ipk Size: 32860 SHA256sum: 9ca87ae846f0687c369aa4aae0d1b9246e4762ac45768d4868b8383a8d8f0c08 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 5422 Filename: thc-ipv6-implementation6d_3.8-1_mipsel_74kc.ipk Size: 6048 SHA256sum: 46d91bf2a18b549841efd900ae50d6c8254617956e60e16a36afc5e265be89f8 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14261 Filename: thc-ipv6-inverse-lookup6_3.8-1_mipsel_74kc.ipk Size: 14852 SHA256sum: a191b0b6a0e627c6e9365bfe48a67c8bd6f94a0b2cd60d98511a526904a5a43d Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17456 Filename: thc-ipv6-kill-router6_3.8-1_mipsel_74kc.ipk Size: 18108 SHA256sum: 3e4dda6c5ef833e1657475bc45cedebe5a2890fc17c65b3fea94ccd7dae44ac4 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13967 Filename: thc-ipv6-ndpexhaust6_3.8-1_mipsel_74kc.ipk Size: 14557 SHA256sum: c8081b1b5379e88599fa94634d684a97de923e6cc2dc09742408f71f51100b6c Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14348 Filename: thc-ipv6-node-query6_3.8-1_mipsel_74kc.ipk Size: 14931 SHA256sum: cc744dc211f2b88655917f287fcbf8456bd2b93ca2fdc1b14c10cd69954d5818 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20422 Filename: thc-ipv6-parasite6_3.8-1_mipsel_74kc.ipk Size: 21062 SHA256sum: f3dbf7cdab1a3902438cad53ae9a4e79eb39450d05da75978561679a53a212df Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 8542 Filename: thc-ipv6-passive-discovery6_3.8-1_mipsel_74kc.ipk Size: 9165 SHA256sum: f36ffa01bd472c1e73fb66985fd57f097bd44c386a258b8a4db5f244af3c0ed6 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14401 Filename: thc-ipv6-randicmp6_3.8-1_mipsel_74kc.ipk Size: 14985 SHA256sum: c2596265d4b97aaab57373cceb1bf7d46a07792d746f8a3c3c3bba8362cd079a Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14891 Filename: thc-ipv6-redir6_3.8-1_mipsel_74kc.ipk Size: 15471 SHA256sum: a7db66a34800e1c398f76817a91367fab56c19664fcba5b14c594049d7a28f4e Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13695 Filename: thc-ipv6-rsmurf6_3.8-1_mipsel_74kc.ipk Size: 14276 SHA256sum: 946b3b91d9a65b451e4396d60f4ebcbb6f7a4e0644ac1bdfc3baadfbfe133712 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1278 Filename: thc-ipv6-sendpees6_3.8-1_mipsel_74kc.ipk Size: 1982 SHA256sum: d04713440e8a075637eac97bc108e2bb67d39207f97a819ea8003f5398f79a6d Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1280 Filename: thc-ipv6-sendpeesmp6_3.8-1_mipsel_74kc.ipk Size: 1984 SHA256sum: b6c98bef5b69021ef0415091be75eb05cad09a71b5a710cc9cf3c6ef34ec3019 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13866 Filename: thc-ipv6-smurf6_3.8-1_mipsel_74kc.ipk Size: 14448 SHA256sum: 98dab1a98657a3a0793a0b98e91836745749428667eb3a5f18ad2f93cf486513 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23552 Filename: thc-ipv6-thcping6_3.8-1_mipsel_74kc.ipk Size: 24184 SHA256sum: ac318d675ce617fc4987a12263f75376f1b8231dd329ffffb9ea3699dbf352f3 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14837 Filename: thc-ipv6-toobig6_3.8-1_mipsel_74kc.ipk Size: 15420 SHA256sum: bb262d13310d64fd36197daf4ffda1639f55cefb40c08f0b287a5301fea6e910 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14336 Filename: thc-ipv6-toobigsniff6_3.8-1_mipsel_74kc.ipk Size: 14904 SHA256sum: 5e41b2a47e017280a6f1975dd85accc2af7ac5cefcf1a44be0abb80b3672a809 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 21448 Filename: thc-ipv6-trace6_3.8-1_mipsel_74kc.ipk Size: 22069 SHA256sum: 68fcc681c1c7728fe442906a52690977bc196f908a53662ced55bcd878db4c9a Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_mipsel_74kc.ipk Size: 8624 SHA256sum: 667ffe4fb58356bb72c8e81389dab8399f928885e37e9e297029b3724f7a7d07 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_mipsel_74kc.ipk Size: 8602 SHA256sum: 371c002f027c8a27e8caa9168f40479898dac114d74622f306172b4974c06b78 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_74kc Installed-Size: 164456 Filename: trace-cmd_v3.1.6-1_mipsel_74kc.ipk Size: 164910 SHA256sum: 06397dc05b40111b31731fefb037ef687fc662764879dbc218489e3f3fdd2643 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 36290 Filename: tune2fs_1.47.0-2_mipsel_74kc.ipk Size: 36546 SHA256sum: 56dc396c6212a142319c669e13423e0e9cdd750a7019fd42781f9e5c31955a1d Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 15166 Filename: ubox_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 15688 SHA256sum: a31ba0449e064d480bc89ef9e8e20c54e0607be59e1432b7a710f5a9fae9a5a0 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 5901 Filename: ubus_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 6499 SHA256sum: 39b9d41806a396e4ca4f99b5fe700348b2458c2acfa29272f874b676ac192cce Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 11759 Filename: ubusd_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 12338 SHA256sum: 05d1d04ba1261a0c9ef20883c800e628b7e63b1c4919b703730385b84d11ade2 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 6633 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 7290 SHA256sum: a1a545903faa7d0508053b4708cbdd9425d321a3d0a73c7140ab7e5dbfeda811 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 4502 Filename: ucert_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 5146 SHA256sum: 6d3a5ab1e95615d82cc38013a5fe46cab680148f0ed04fad8830fa713a6c93fe Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 6354 Filename: uci_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 7106 SHA256sum: 6082d3ba0690c1635d83eeb389aeda62d3b3ddf3b6130177576a7494baaf8eed Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7198 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 7815 SHA256sum: 9e0ea06054ee41f3c16d17c2cb6491cebdbf1040f87c79fc8c3d8719d0f5b2e7 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6735 Filename: ucode-mod-bpf_1_mipsel_74kc.ipk Size: 7556 SHA256sum: 4591ef025b107e750f3036e10cf40595602c5e5af90e844e794f70f7f0e91307 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 7393 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 8116 SHA256sum: 0af2d1faed48c6719958b4c415a9c71867cdbfb379e5a990e20d8e1a732fc92d Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 8168 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 8830 SHA256sum: 077894e82a1bc3ee074040646848835db79b8479c3f02e3834443fa3de026bf5 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 3826 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 4464 SHA256sum: 054cba6bdb947b8e7bc7657df29f9fc6802986cb936e0aee83e4767ff5a9feda Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 2569 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 3218 SHA256sum: e5173a8f9d26a24f402b508d5f0d2f6659663531b729238f3fa59095b2b60066 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 18329 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 18864 SHA256sum: 4a140cbc16f4e991c612b307e9ac2e8db35789f26a937f6fd4b21a78876740af Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 7272 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 7944 SHA256sum: fd222db894ab26df6206ca76d0a7a896c4b649a0aea0ffa06a8ff1872a1e7cd2 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 24353 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 24619 SHA256sum: 55999c1fcced080d537f74356fd2ebf76ea2c4f2d988e08ca8f7a1a42bb5224f Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 9314 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 9988 SHA256sum: e2caad0112780a00ffa99c6b1c1c262e5cc33ea166bdde913895bde066039fc7 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 12632 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 13294 SHA256sum: 49740812c62acba01c057858d4c070feb1eceeed562658606b5b39e420fb88b3 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 5857 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 6604 SHA256sum: 6aae853574568c13f4b48f3b9220994c8cf4f403f176dc8656ff4e0ef69227c5 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 6779 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 7521 SHA256sum: c8f23d7e14963f73953c4582adf1818262fcd52733b91063a16c1daddc15f058 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 5837 Filename: ucode_2023-11-07-a6e75e02-1_mipsel_74kc.ipk Size: 6571 SHA256sum: 4035059833507da899333ad59d01cf7f5dcf7a943d7feb4844e824fd6f87f1ae Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 3349 Filename: uencrypt-mbedtls_5_mipsel_74kc.ipk Size: 4179 SHA256sum: 143ce37a3f358ef2b9731026c0f2d08f52bf41c4f0f512bcfa9be496729d8507 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 3086 Filename: uencrypt-openssl_5_mipsel_74kc.ipk Size: 3936 SHA256sum: 47c2d8c5dcc24b247de50c7681b69b3cf42cc70b9e9b6e4a353f4763bebf0fe2 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 2970 Filename: uencrypt-wolfssl_5_mipsel_74kc.ipk Size: 3811 SHA256sum: 6b0bcf310df08af4827778b5d13753326399280e985a99cddf189811170b5ba2 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: mipsel_74kc Installed-Size: 5429 Filename: ugps_2021-06-08-5e88403f-2_mipsel_74kc.ipk Size: 6179 SHA256sum: 85aa53f142795d68b94c0b16693871f4b43dc323e177eca58692667e49b53ad4 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 3795 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 4429 SHA256sum: 2574898e8d0db159b3cb4452e5f8be4876047931fd982b14e1c0b79ff72de0af Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7701 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 8518 SHA256sum: 833013d35fd99a4aa294944131bd75271ab4d30eed30c637f96f8cb9c167634b Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 4567 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 5204 SHA256sum: f0bd7b83bd2e529128767df17324587409ad5c521ed0569048b6bac0663a9207 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 27721 Filename: uhttpd_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 28488 SHA256sum: f45623fc189f9c362f170df7366890c46de733b3145effef49cc126e143a3c55 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: mipsel_74kc Installed-Size: 13791 Filename: umdns_2024-03-04-7c675979-1_mipsel_74kc.ipk Size: 14443 SHA256sum: 9e080167641c98dcde407e51f82c9d78b7ced785bb6f29d84316521c78a1ad5e Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_mipsel_74kc.ipk Size: 4455 SHA256sum: f9f74debf2e2d13fc92b867682a4072687d2b7760d4cd64c6f0f4620a1c6bec9 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 18699 Filename: unet-dht_2024-03-31-80645766_mipsel_74kc.ipk Size: 19340 SHA256sum: f5fc7d5be5679da3b11b9cb07302e4d841ed7c96663af302b52faeb50ec77c5f Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 55710 Filename: unetd_2024-03-31-80645766_mipsel_74kc.ipk Size: 55925 SHA256sum: 1c28439a3dc5a13eab4253e03c314dd288edc87e82f43f2f646058163dbefb84 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 24639 Filename: unshare_2.39-2_mipsel_74kc.ipk Size: 25371 SHA256sum: b475f55d72c40087ac949abf8f265b3de312913e97f67ca1997ad39aba0bf2a0 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_74kc Installed-Size: 827 Filename: urandom-seed_3_mipsel_74kc.ipk Size: 1555 SHA256sum: 28f1d6c6954f9eaccf55fd16498431803ec833de6f2ba1026f97afcd70886e94 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 8663 Filename: urngd_2023-11-01-44365eb1-1_mipsel_74kc.ipk Size: 9546 SHA256sum: 72174c420413d87283e7d55fddc1de62b380bfd37e501febbf8f1017b3428ff9 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 12333 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_74kc.ipk Size: 12972 SHA256sum: e94e9d61225195a6cf6d25e10f9f0b1ad7e939a4ff6d87fa439abbfd6430e707 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 11326 Filename: usign_2020-05-23-f1f65026-1_mipsel_74kc.ipk Size: 11887 SHA256sum: a322deaf2b0f71a456d3c53d5d4721e2403d7e61cc6e3c18f0713c6f0c7c72ea Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 21227 Filename: ustp_2021-09-21-462b3a49-1_mipsel_74kc.ipk Size: 21864 SHA256sum: c8fc5c41dd44010e1f2d22b8ea51c631e858234695ca9c721267c1bbc695510a Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 13243 Filename: uuidd_2.39-2_mipsel_74kc.ipk Size: 14038 SHA256sum: 9e432e879c614421b2180bd094e08f823c2aab6feb5bcebecee370910e15b6a4 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3422 Filename: uuidgen_2.39-2_mipsel_74kc.ipk Size: 4202 SHA256sum: cfb6c6fb3cc201cd975941da3af9ef5419573747ff6fdf5f2181d08cb6c9131b Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 10940 Filename: uxc_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 11587 SHA256sum: cf15d7b1705bb6208b3bd5fe22fee96be586e6721b5532edba341d88621f9928 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3358411 Filename: valgrind-cachegrind_3.21.0-1_mipsel_74kc.ipk Size: 3316002 SHA256sum: 1316ef31f3dfaa243e4b36e469b4342df4a9814166ba172ea99cb56ea21a3444 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3537579 Filename: valgrind-callgrind_3.21.0-1_mipsel_74kc.ipk Size: 3495479 SHA256sum: 25c4601bbb92ef3d0946094042b450a89c84491d75044e24cef7db94513d4ce8 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3583152 Filename: valgrind-drd_3.21.0-1_mipsel_74kc.ipk Size: 3539368 SHA256sum: 923075d8288f98c8f73c9f8045b51905a284700a381c0e5bb768ccefca0d0aab Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3656122 Filename: valgrind-helgrind_3.21.0-1_mipsel_74kc.ipk Size: 3613089 SHA256sum: 5cc9ad588ac1d63c8b556c055378774b40937c8bc72ac00ba5f8f2e30cf2da94 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3389530 Filename: valgrind-massif_3.21.0-1_mipsel_74kc.ipk Size: 3347570 SHA256sum: 6b8bce159bcffaf9ec321d0b780b26fe07d816d46f024c28b55c733ab20a6fa1 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 21909 Filename: valgrind-vgdb_3.21.0-1_mipsel_74kc.ipk Size: 22649 SHA256sum: 5aba0b3277d5e024e399b206d809aa386af9e39fae09a3f9f5301fe52f846004 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 1520339 Filename: valgrind_3.21.0-1_mipsel_74kc.ipk Size: 1514144 SHA256sum: ebfbbc261c8dbcfbf1e89f1bef34099989b4fa48018143ea661d594fde18b616 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10955 Filename: wall_2.39-2_mipsel_74kc.ipk Size: 11651 SHA256sum: 023ed7133c28672dff33a0442c2b59e29cf442f03178c4cbc81d523e3b80e98f Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 7854 Filename: whereis_2.39-2_mipsel_74kc.ipk Size: 8516 SHA256sum: fac581c76d50d5525905ce62ad2080519f69bd55952d878fcf98b06ed2651bf3 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_mipsel_74kc.ipk Size: 255744 SHA256sum: a5f4681e729a65679e9d7928664739089066877022eb2a3926c4bba198f33b85 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14774 Filename: wipefs_2.39-2_mipsel_74kc.ipk Size: 15474 SHA256sum: 4540de526b2bf4f5cd77ddbaa97bf61be3dc76b8db8271f06f070a6d53dd0db0 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 26039 Filename: wireguard-tools_1.0.20210914-2_mipsel_74kc.ipk Size: 26995 SHA256sum: 2638930a3a53485b24b1f244bb1347c84c895e0fc232894fa42f07bd81ae88ae Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2311 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3040 SHA256sum: 0971b0a683489f7e58287422bfc5b203cde62111d1fbfe8e02dcabe370c12ddc Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 19891 Filename: wireless-tools_29-6_mipsel_74kc.ipk Size: 20565 SHA256sum: 6e7be38bf08616446c957977c91825641b4335062141ad7aedae81bed338750a Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1175078 Filename: wl12xx-firmware_20230804-1_mipsel_74kc.ipk Size: 1175101 SHA256sum: 3baadf6e46a94ed32a7d716a5f5cd0f2ecffca5d365b3ead02ae1757b62b8600 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 343326 Filename: wl18xx-firmware_20230804-1_mipsel_74kc.ipk Size: 343913 SHA256sum: 73c9b51d4fcf5de3420ff8d2bf6e1e0c8c45dddc08c9d96fca820d497a3a5deb Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 27475 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 28290 SHA256sum: bfba8d1fced32fd5f57c4bf6b35d2060a8f9b6891dc941a927f4cd64d9d2b823 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 258653 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 259369 SHA256sum: e8afa617b23749c6ff4c7df16ab0cf2547a71c291ddd5b1724e7f66cadb7c93c Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 573420 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 573529 SHA256sum: 619e7dc0c666edd0c0b58b91c9863c5999798c141432720eb5a44930fa588314 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 566157 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 566407 SHA256sum: a583c9d656bab3c111dbcdc42ca5af5427486f8f228bfe1b701e6c8df83ee0d1 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 566575 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 566272 SHA256sum: db7ec6cfcd499e4fee78fdb913b361895056481504e680a3c216836fd98538bb Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 561079 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 561291 SHA256sum: ca01167d42ce9d0b8a395fc851a90719c3a102ad5eaa744a583e3876c5ccd731 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 245489 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 246160 SHA256sum: a83a33bc56671ac0dd830c283aa74094044b172af53a9baaba9106725c195c34 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 572719 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 572330 SHA256sum: 2e6bb805a26ce99ba8f71f7ef802b165cef56aa2e83bea0a1be13c6816490fe3 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 633319 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 633608 SHA256sum: 9d8cfe77314a6c624235a1c1cf8ab08c5f47dcd8e95a07bdc11becdf133cb6ca Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 567493 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 567393 SHA256sum: 704e503b0b61bb990e95a9350b69e4f85524c6e65cf3c653f8f3c450dd1256ee Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 434970 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 435294 SHA256sum: 9f9a3459800be921db3dbdaa313f7a371ff09b9e245a356e79fc3d6f6314fd5b Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 454504 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 454851 SHA256sum: 410758385809bd1399ea6a154fd1e3adc506980996622962c84597bf98c4788a Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 454736 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 455041 SHA256sum: b595b0cab7f2de4319a186ddc2923cde9151a15424d05809dd5406c4de1bd346 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 453251 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 453784 SHA256sum: 6635533851393f6eb6c65df05fc2e846d3fb08d74c31468d1196389d723e5479 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 436723 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 437256 SHA256sum: b34a34bced241cc20c77419bda1a81589d8c7574390d172467004a9224b89987 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 722712 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 722801 SHA256sum: ff8393453fc5757bbee8b46a3f1e890a451dc5728b6ab7510549f3031f45dc67 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 716146 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 716191 SHA256sum: d6b932190180f9fd567af539f468958374fc803cd1d693d14c2728d3fe02321d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 717805 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 717757 SHA256sum: 3578e7a59ed0f554c1aad58522bec3d5f28ee0e1232ea695d1b6971759e7dc33 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 711898 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 711777 SHA256sum: ec9198ba6b9dd2b6bbffe3c8831e249732fc4200cf1a48773d6f0311eb315be1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 397819 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 398563 SHA256sum: ff7a32d888926d7e6df3918affc9cb06b7523dbbed1ed1c979aac82c9937c167 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 724163 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 724000 SHA256sum: 3a5d2d9de9e330009b6bc7a1bd364a71b9e24ce3907d8c8743d740abb2346dc0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 717934 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 718004 SHA256sum: a9ba4faf3fa65921d3a223035c2d260a7be61ae8bc1eab33f7809603f9c7805e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 714539 Filename: wpad_2023-09-08-e5ccbfc6-6_mipsel_74kc.ipk Size: 715063 SHA256sum: 787b79e557f16ae100f3f9f1af1dbe4f8fa6196ed745ba30203a28858c1d0418 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: mipsel_74kc Installed-Size: 13508 Filename: wpan-tools_0.9-1_mipsel_74kc.ipk Size: 13913 SHA256sum: a3534d90900728c79c33584a717c6dbada3d721bdb317063af500e9df07fcc2f Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 10025 Filename: wwan_2019-04-29-6_mipsel_74kc.ipk Size: 9850 SHA256sum: 054a1886a5ecff258fa611731c73708c412abf8599781e0de1c0c4872cfa1f24 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 74760 Filename: zlib-dev_1.2.13-1_mipsel_74kc.ipk Size: 75590 SHA256sum: 6d02c34f5d01e099b4a901c86483ea52d5d6211abd09fd88f0f1ceedd8fcb82d Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 34675 Filename: zlib_1.2.13-1_mipsel_74kc.ipk Size: 35413 SHA256sum: 961f5b0863d35cd97db7dd2e8eaf225d9f44cb391d132dc05fa9709ae346228d Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 2667 Filename: zyxel-bootconfig_1_mipsel_74kc.ipk Size: 3296 SHA256sum: db70a6511c05cba6428eb38170016bc6919c61e736466f30006af2e5685b9732 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.