Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4473 Filename: 464xlat_13_mipsel_mips32.ipk Size: 5107 SHA256sum: 8abacd54d86218ba25834f03ff9b0adfb451dae2d5dd282d11cdc293f5b0f4b8 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3162 Filename: 6rd_12_all.ipk Size: 3802 SHA256sum: cceace02231864c0420ff2140ee11ffb05b547b9381db8fd5fd7119be2d1deed Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_mips32.ipk Size: 1563 SHA256sum: 038ba34109414d9dd6bd4d2646ccc0014150e8b2c56cf820e6dcbea7416854ef Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_mips32 Installed-Size: 53598 Filename: adb_android.5.0.2_r1-3_mipsel_mips32.ipk Size: 54194 SHA256sum: 2926fa27edc10258428f08fd67100baceaf91d50d6a5e3f9076ab11babe8577a Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 24656 Filename: agetty_2.39-2_mipsel_mips32.ipk Size: 25373 SHA256sum: 2b7dd9e9790a979e8788d9f2c3dcaa36406d21cc93adfc119ab7253bbfd8f586 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 438 Filename: aircard-pcmcia-firmware_20230804-1_mipsel_mips32.ipk Size: 1181 SHA256sum: bb66982127df3c24de0667ec94049d7f98a82c2b3e085e8b30aa1c34025338d6 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26756051 Filename: amdgpu-firmware_20230804-1_mipsel_mips32.ipk Size: 26515706 SHA256sum: 18e7d6e114cc27dc0cd344b2b27a9718d3da24b0818b57f3e20d6e71efdd153b Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 961485 Filename: ar3k-firmware_20230804-1_mipsel_mips32.ipk Size: 961766 SHA256sum: 77e83048bed1fb825db580f9adb7e1ff2b211f269d00f6ca694bbbe1a6dcdb42 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 27081 Filename: ar_2.40-1_mipsel_mips32.ipk Size: 27791 SHA256sum: 0e1b96534ba4e4eb32f4a791a92b1d9de6f5bd2ba9c421bf93bd768939670a8b Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20729 Filename: arptables-legacy_0.0.5-1_mipsel_mips32.ipk Size: 21393 SHA256sum: 732efaf193ff9f110a3a961028ddc9df700640ae94dec0075c913793fc719b6a Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_mipsel_mips32.ipk Size: 82439 SHA256sum: f857cfffdd630961f455ba36cd76c0ea006ed5a4bf7410c6c0285f2deca6eda4 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 8370 Filename: ath10k-board-qca9377_20230804-1_mipsel_mips32.ipk Size: 8250 SHA256sum: a5dc018ef74da7f5e7728fbb03378c7301840ce4e8995ee0999ae19e325b6b7a Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_mipsel_mips32.ipk Size: 1434 SHA256sum: 4433b7d38db3e2e385b1d617b4a3b8dc1a9392d47a5d20b211a27f902d568de0 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_mipsel_mips32.ipk Size: 8139 SHA256sum: c1c32cfc1662797638e0c2e486a1566e4bc7e63e98f38434a3f62d182426d601 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_mipsel_mips32.ipk Size: 1544 SHA256sum: 4309273eaf295171a8455acef1fa3fd5071f06f738c0b45beaad0ebaf8227019 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 14492 Filename: ath10k-board-qca9984_20230804-1_mipsel_mips32.ipk Size: 14810 SHA256sum: 55d6fa6cb58d6e5b310cc9fa22edef22b01eb9fd682f73840056c2809a002052 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_mipsel_mips32.ipk Size: 8195 SHA256sum: 0a6ae875dbe7ce3696a1cedc603bb4697ee3994660cccbd05bcb49ed104aab30 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 438424 SHA256sum: b11bd440f6151c1b81e5e8f7e34705503bdbd5b42a78a6bcec69a08f710e1c32 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 393460 SHA256sum: 0f0e7025de8337fb50f4c55965e1397b789f662f55357c40e50b27a494a1ff05 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_mips32 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_mips32.ipk Size: 438538 SHA256sum: 58bb7a34374576678d8c1d2903dcdd5a8a3864c4cabf4badcaf33fac1678d1a3 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 466962 Filename: ath10k-firmware-qca4019_20230804-1_mipsel_mips32.ipk Size: 466338 SHA256sum: ca4155ff50bdb437df29e5e84e5dd70b09ff91ae05065067857ebe5e3364dda2 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 878151 Filename: ath10k-firmware-qca6174_20230804-1_mipsel_mips32.ipk Size: 875592 SHA256sum: 722a87336b9ac82c651c047af33246c6265c7ad6edbe1594aa8a97756df938e2 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_mips32 Installed-Size: 524144 Filename: ath10k-firmware-qca9377_20230804-1_mipsel_mips32.ipk Size: 524293 SHA256sum: 8e40c16597f4b0c81e59351fd502f72c4adc9fd9de68cbed151dceb0690f760b Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 188494 SHA256sum: 7f0ce8b6981a37f12b36170d0a042b2609ddc5d2a218ab18d1af7a49430d4193 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_mips32.ipk Size: 188601 SHA256sum: 4c7838d729ec9e672f36193f62307c4ecb1f86b0e995fea8180a11595de96fcc Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_mipsel_mips32.ipk Size: 209788 SHA256sum: 2ac1a870f64da15932aa8711dd2cc2cbdf72ec7e9d9c3445eb2c9016e3d020c3 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 476678 SHA256sum: 0a8c5fe0bdc7caadebf4f1726207793df5f213c96a37bf165bac164de55fa4f7 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 427587 SHA256sum: e9c71ad11b15465a67d286c71beff0cf9bb7f1c1f705e5b7d4fa72dbe81ecc48 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_mips32.ipk Size: 476751 SHA256sum: 7ef1b357af54cd8dfce81963a2dd41a6f7bbdb97e3853719a9e7e6220edc491d Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 529172 Filename: ath10k-firmware-qca9888_20230804-1_mipsel_mips32.ipk Size: 528862 SHA256sum: 0960899c4df0fb4d49ff0166e8e9c8310280e8192be780771d1f4459c64e15bf Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 182614 SHA256sum: 1ccbba97d01b5bf0578ebe653e8c7b3aeae4f29d45bfae94583f3d312446b015 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_mips32.ipk Size: 182744 SHA256sum: ce11274e7c59c717a89b700945d3654f054c1008784e2aae4196c46e39079535 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 218881 Filename: ath10k-firmware-qca988x_20230804-1_mipsel_mips32.ipk Size: 219756 SHA256sum: f3d8122289a468eb7246a49e8755893c5c07b6167026062a8e7625de8b213ce1 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 468853 SHA256sum: 03d1e8dd076bee46135987f50f82458276911e7c074475073c7dd22c706edd36 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 406120 SHA256sum: 3077cc7fb6c01dbe4165c49d0243ffd4b1d3f09da7bd2ce0bd80e9dc00c750e1 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_mips32.ipk Size: 468997 SHA256sum: 13ea9d87b51e483c2a2a7b71626474b88b16c77574a5aa82e7764a8e77b7c60d Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_mipsel_mips32.ipk Size: 519971 SHA256sum: aef307cdaea8305f2d5477752f4f77ffb92688b1eb994fecacbf97cf187dc212 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_mips32.ipk Size: 433651 SHA256sum: ca0635ab6b81bdb4d3bbd020dbfe99322b07e5a5d50dbc8f9791fb73bac27f17 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_mips32.ipk Size: 394672 SHA256sum: cb44a42c89c733a4b8078d43811a1eb3cf22671d9f1386af61ceff9f64466b3f Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_mips32.ipk Size: 433754 SHA256sum: 24293d46110228e0b9d627711cdb8ac05aa4b72ec6cb51d62fc077587ab7ad8c Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_mipsel_mips32.ipk Size: 371923 SHA256sum: 72f0bc7a91c4f8c7eb54bd5d6224d7fb532771831495bd6ccbb7f8daef886109 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_mipsel_mips32.ipk Size: 2825767 SHA256sum: 48e25f5788c2ddb9705f8eaf3b34b24b4e55854571c99143fb40c6bccc39e9e3 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1767498 Filename: ath11k-firmware-qca6390_20230804-1_mipsel_mips32.ipk Size: 1751310 SHA256sum: 9b3317f9e5d2613457b97135b902eeaf7184ce87b38ad7050ae23030aacedd90 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_mipsel_mips32.ipk Size: 2343920 SHA256sum: bcd575a817195cf9cc5ad45b449d44bf63242c9c1944256dfb683c4cb98b6eee Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3671145 Filename: ath11k-firmware-wcn6750_20230804-1_mipsel_mips32.ipk Size: 3661959 SHA256sum: b8ffe7d3c7b4991c2d68b6ff9d5933e415b41cc96ffbce059221d05ec47f9e55 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3171839 Filename: ath11k-firmware-wcn6855_20230804-1_mipsel_mips32.ipk Size: 3152819 SHA256sum: 7bcddcd2239d991d0c02a45f348e3bdc3d12c7d628bb3b1c9b9f88b0ed744b2f Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 712091 Filename: ath6k-firmware_20230804-1_mipsel_mips32.ipk Size: 712836 SHA256sum: a879fe3378dc766885fdfdf7531b420b0775c6594301829782dbb75b5288962c Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 61872 Filename: ath9k-htc-firmware_20230804-1_mipsel_mips32.ipk Size: 62233 SHA256sum: dbd37d9626c029754124e09717008a95986f73f14024f46771d52cf19ca27ed3 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2103 Filename: atm-aread_2.5.2-7_mipsel_mips32.ipk Size: 2728 SHA256sum: 5a6d0f0ce66d2c91c4751747662bd9faa4ad719b95c33f2c2c9382992fbccca4 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2425 Filename: atm-atmaddr_2.5.2-7_mipsel_mips32.ipk Size: 3027 SHA256sum: 51fe4c404b058be9509d5c13d933a60c5f645535f9b53a71855a1e519f131955 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1982 Filename: atm-atmdiag_2.5.2-7_mipsel_mips32.ipk Size: 2617 SHA256sum: c2e37229c6e41508578676bf0396d6ecb62dcf5b233b72077eb5c54ca88b8225 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 3051 Filename: atm-atmdump_2.5.2-7_mipsel_mips32.ipk Size: 3627 SHA256sum: 31e1b2a56856b17e0db493a4148e98828c8d2444f2880031198bda8ea88cdc4b Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2456 Filename: atm-atmloop_2.5.2-7_mipsel_mips32.ipk Size: 3057 SHA256sum: 4313eeaaa15855687c20763e76249bc162914b23ec58a02a5038de0196fb436d Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 70435 Filename: atm-atmsigd_2.5.2-7_mipsel_mips32.ipk Size: 70652 SHA256sum: 2fb4bff8dbccb10f6e50cead6378666a6b74d634859accc5eaf91adaf13a7bc9 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2656 Filename: atm-atmswitch_2.5.2-7_mipsel_mips32.ipk Size: 3258 SHA256sum: 8619dafa737d7a9c01e0533510c32d86e3c3f4ab10e8081ab4c17e68ce88e587 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 7855 Filename: atm-atmtcp_2.5.2-7_mipsel_mips32.ipk Size: 8495 SHA256sum: 615e94affddd4af38b9bf6e6c64d2f647f4a34d1a90cda978b5a1023dda3c770 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1875 Filename: atm-awrite_2.5.2-7_mipsel_mips32.ipk Size: 2496 SHA256sum: ef474517a908d793dcf664a537e4682a3ad3f6e21d5a3b5151075ac9aad0287f Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 18551 Filename: atm-bus_2.5.2-7_mipsel_mips32.ipk Size: 19195 SHA256sum: 449bb9d3973d2f5963d235ccb53f5b93c3a7f697fc578343cea1a9df0e7edcf1 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 244307 Filename: atm-debug-tools_2.5.2-7_mipsel_mips32.ipk Size: 240874 SHA256sum: 55fc2d08e50e9f51418953faf4a00d8088655868dd347b25231740c650776991 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 8577 Filename: atm-diagnostics_2.5.2-7_mipsel_mips32.ipk Size: 8664 SHA256sum: 9442cee998bb8427355bb631ca45225f6d51c8caace819ac7a51696b7cf7755a Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2105 Filename: atm-esi_2.5.2-7_mipsel_mips32.ipk Size: 2729 SHA256sum: 9c7f3055fab44e7218a31a2636f8044f6d4a277e7b9daa387c9b402db8f8a30e Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21653 Filename: atm-ilmid_2.5.2-7_mipsel_mips32.ipk Size: 22349 SHA256sum: bd77e0ec2810a0ae16a4d6e4486622f853b6586d03c5dbec456c5e334e6a1e1e Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2277 Filename: atm-ilmidiag_2.5.2-7_mipsel_mips32.ipk Size: 2874 SHA256sum: 01872676361ecfcbad0b1ca585165505888b5dad017a6429c227f2164718c1b0 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 10574 Filename: atm-lecs_2.5.2-7_mipsel_mips32.ipk Size: 11130 SHA256sum: 0c37202114e1c75b47279ced593e410bc2bd4bb2e9e30405923c1ebed8e49db0 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21687 Filename: atm-les_2.5.2-7_mipsel_mips32.ipk Size: 22311 SHA256sum: 87f9b2460ccdc51b633d608231aa7e33dabc8ba1d26910e5fe49fedb7d70b687 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 13830 Filename: atm-mpcd_2.5.2-7_mipsel_mips32.ipk Size: 14395 SHA256sum: c24b165a97bcacfdec6d1f4c74fdc63c3d3704645cefe7fd4cda054cfe69b40d Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 25195 Filename: atm-saaldump_2.5.2-7_mipsel_mips32.ipk Size: 25679 SHA256sum: d74b2caeb81ad9ce5afea1be6b5e3960e85151dbb71c023f4523292df05fd492 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2402 Filename: atm-sonetdiag_2.5.2-7_mipsel_mips32.ipk Size: 3009 SHA256sum: 51de0d94722fb86571eedf2e7116a81a9d105ae87c53efbcc110afaec1166fc2 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2506 Filename: atm-svc_recv_2.5.2-7_mipsel_mips32.ipk Size: 3107 SHA256sum: a57c523c562afc773f558f14665fe4c16d4937847aae64b1295992ee135a20fc Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2203 Filename: atm-svc_send_2.5.2-7_mipsel_mips32.ipk Size: 2836 SHA256sum: 6c6994dec7f6d987226cfe34b38eab959e193eb155c36fc8a17fa903b1cde7e7 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 18731 Filename: atm-tools_2.5.2-7_mipsel_mips32.ipk Size: 19074 SHA256sum: bb73f2bd9d89337fed5c196ef54710fe31cb0d236aef9aafcf1251b36c0131a6 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 8622 Filename: atm-ttcp_atm_2.5.2-7_mipsel_mips32.ipk Size: 9244 SHA256sum: 6b44719313e6e053987bbf73271a470687b04e7d375cf97079730af6950f29ca Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 20107 Filename: atm-zeppelin_2.5.2-7_mipsel_mips32.ipk Size: 20723 SHA256sum: 20391918d7238d62870a39a606adf4e97cc9b613b7fdd4f48a7d9f3683afe623 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 9408 Filename: badblocks_1.47.0-2_mipsel_mips32.ipk Size: 9968 SHA256sum: b8313193877fa1d73a9441c6f229728a961219b12c9586ef8d0b47c4e8587090 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 1225526 Filename: binutils_2.40-1_mipsel_mips32.ipk Size: 1206650 SHA256sum: 6ee321434d07af10b8963b34f8acfed74c945233b7e81d5691d50375930e4254 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12046 Filename: blkdiscard_2.39-2_mipsel_mips32.ipk Size: 12799 SHA256sum: 91f5fc2914cb9f3572691450306dd3b4e0ea8964d24450409c38166dbe25bb0b Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 49624 Filename: blkid_2.39-2_mipsel_mips32.ipk Size: 50456 SHA256sum: 636631619c6d3c48253ea3251b4a919ad2194f16c959455c3422ef0aa3c504a5 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 32428 Filename: blockdev_2.39-2_mipsel_mips32.ipk Size: 33097 SHA256sum: ba8342ad068909f0ef2e665f90005ff28f9d4899e89c42d2e4ccb6e845f38ab5 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 105162 Filename: bnx2-firmware_20230804-1_mipsel_mips32.ipk Size: 105824 SHA256sum: 6630cf008e9dcac35c499b72d3e031d3e0157d96f585d149731f00e303243ba8 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2421816 Filename: bnx2x-firmware_20230804-1_mipsel_mips32.ipk Size: 2415502 SHA256sum: 74acbfa45efcc1c4c532da5fbabeb242e51cc4c2f9b60bd0380a10996cd055ef Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 167857 Filename: bpftool-full_7.2.0-1_mipsel_mips32.ipk Size: 168555 SHA256sum: bf7036e4620cb0d588c0e1f367cde9020ed58c30bbe2dfe223a8282e1ef5b2bf Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 165609 Filename: bpftool-minimal_7.2.0-1_mipsel_mips32.ipk Size: 166180 SHA256sum: 6776caca2dbc2a82d49ba15fc295473abeb671b6c347cfaf64d55408e47c77a9 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 5225 Filename: br2684ctl_2.5.2-7_mipsel_mips32.ipk Size: 5808 SHA256sum: 01e536df83868636fe1d20501fa1c897c59dd9fec6cd22e4032a65569b8d9790 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177012 Filename: brcmfmac-firmware-4329-sdio_20230804-1_mipsel_mips32.ipk Size: 177843 SHA256sum: b820f490fe59e1338e5f3f5eadda6f3caa0bcf45c99bfc31a5a8838ffd36c6e9 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_mipsel_mips32.ipk Size: 342419 SHA256sum: 155b246daa426a1ebfd1f561a4fe0abd1c119bf1b38db783d4bd5db1f72b7a4f Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_mipsel_mips32.ipk Size: 259921 SHA256sum: 308668f2d638f3e82c91be2a41337ab5e9c6ed733e8e26250fc50ee3bf1f9506 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_mipsel_mips32.ipk Size: 370421 SHA256sum: 6ea5d92e8d43b42e4194e0bbb3fff241d6fe5d058c847d57ff81cc1cdbc0c737 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_mipsel_mips32.ipk Size: 637058 SHA256sum: 8d5d31e832227a6522764e4691aec11cde099a0819186fb25a0070ff1b972398 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_mipsel_mips32.ipk Size: 647272 SHA256sum: cc8bf25664ead6e687165e586a3ccfd0af1f428ac3420ff4c5bbaeb95adb2279 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_mipsel_mips32.ipk Size: 503689 SHA256sum: 421ed41bf19a88e1f2a9994a0d4754935fdb75455b4dd531fc45a3067eedde8b Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_mipsel_mips32.ipk Size: 2162 SHA256sum: 7735796588b808613e665c88f0bd81bafb8daff1a47394cbef5d81a3808946d7 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_mipsel_mips32.ipk Size: 3314 SHA256sum: 1e146f3f0ab6868d975eab1e3362a5efac6a1ddd4ec4c69cf987feecac9aa729 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 42177 Filename: brcmsmac-firmware_20230804-1_mipsel_mips32.ipk Size: 42495 SHA256sum: 06d7f713fbc81d3f9fb7bccee799fa99f079adbcd2019409375ec6d64987511a Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 16605 Filename: bridger_2023-05-12-d0f79a16_mipsel_mips32.ipk Size: 17174 SHA256sum: 14000de462f05e0c493a93a4c9cde1d1d3041649075179b689bb1da4297a74e9 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1018 SHA256sum: 1c171d512727e3683f7451be6775ae0947ad2df89451eddfd436a5409e3a55ec Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1061 SHA256sum: 8bd9f3ce4541bb52c79ea405d65d266879e7a86f94a2d9f878949c72303c9167 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1131 SHA256sum: 97e524d7d2c352cd11845ddf77c5495e9bf481988b2708944369b323142e31b7 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1148 SHA256sum: fa4c15ed5149de3b81d5861a3f0408368062e64b8246201777ee25f82152a039 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1026 SHA256sum: 5bc9ce14d458d0524d2dbe1e7b536b3255def01489ba52daea98c107707cc6a6 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1054 SHA256sum: 3bba5f3bea6813c3f58cdbc22a5244a2a8bb7e6d1a4bdf8acd9c3cb33e867150 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1153 SHA256sum: 1fcddd754d475f35e6981f7494fb17aa3f493630f422737afb86b36f8c55f349 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1057 SHA256sum: 4fab7cc592dafbaf4dd0c5c83b15db704cac594cde1ea5be956fb4e181d9b726 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1066 SHA256sum: 6ab8e1332845e2a15bba27547a66eb3374b914516be444b74fb2968cb20a68d4 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1198 SHA256sum: 3bddac689dd05a6fc3b6f8a96200aa402dcbdb694f015c07e26f6747ce21c277 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1152 SHA256sum: 2ddec6dff1c7e11078752e9929b28fc8e1f0c7a17f3a4e62f1d99660748c8939 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1178 SHA256sum: 3da932ae4f094974a4ed1612956e410cb15dac0fa3271c52dba1cab7345049f3 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1149 SHA256sum: e331c81a24f84411b44bf53d0807d0388a6f623b03344fd8520aa19e005bc309 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1184 SHA256sum: 9da56e09fcc7d85e4b1295464e995015973bed4ca2ac2ca8e9a40301de50023f Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1181 SHA256sum: 28d1af8bc5bfdcba7a1929905a38ed27fc6b11e7dc490b07c84cfaf056daf5ad Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1185 SHA256sum: 3d6bb699d415e64be271c7fea9046a588d799fac85d750b4501c0c79bbc56e02 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1220 SHA256sum: 5470a551e25f61942efe72ec66006d1060e724b82f46d5f02aebae13e5e396ff Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_mipsel_mips32.ipk Size: 1173 SHA256sum: eb8212e119976303598d291401d48f7921fbe9a45024857b09e21767f6bbdf2d Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 6181 Filename: bsdiff_4.3-2_mipsel_mips32.ipk Size: 6804 SHA256sum: 7a06669c1cf3fd4549917bb64af48f9f6d0698e16da37439a2914782a8c90597 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 3425 Filename: bspatch_4.3-2_mipsel_mips32.ipk Size: 4040 SHA256sum: df00b6d413aaa200ac4414e6d0cbc95931c4fe138b89a6f229d7553e6c962696 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 263842 Filename: busybox-selinux_1.36.1-1_mipsel_mips32.ipk Size: 263992 SHA256sum: ba67a1f8aefa7121508535486d076b3c20291672a7e59ade3a0c8f3435957e43 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 254607 Filename: busybox_1.36.1-1_mipsel_mips32.ipk Size: 254595 SHA256sum: 4b5d7a4260b195be53bc3094541866174396c78c7220a754b675337f74e3537e Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 12744 Filename: bzip2_1.0.8-1_mipsel_mips32.ipk Size: 13511 SHA256sum: 5fed0ff704f8757a6d03b6b71badf25f602b033e73779def78c98bb21d0b679c Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124299 SHA256sum: ed00aebe016a20eaca83e6acb6b44f0604ba918865d1b029711f345e072a6778 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 133842 Filename: ca-certificates_20230311-1_all.ipk Size: 134604 SHA256sum: 5f51a2ebce8cd170e68ea848a63fbee87f00ba7f42dd870bf5f4568e075f6168 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 25797 Filename: cal_2.39-2_mipsel_mips32.ipk Size: 26496 SHA256sum: 905197e4a0221690882bd469c9531de156b5f0e38e4a1751139f3054a898f52e Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_mipsel_mips32.ipk Size: 10519 SHA256sum: 595b13a439aeaff806f4bdf5ea79dc7c729c75edefc918b5aaf121c48f0f35b0 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 37719 Filename: cfdisk_2.39-2_mipsel_mips32.ipk Size: 38004 SHA256sum: 88c20220d1cf318d01e551c7be11d6ee44bc2168b7a85914dcc58e3181f6bee4 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 9396 Filename: chat_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 10093 SHA256sum: 2858e3a5ff5d1f3b9e3977ad46729a973b213534fe1bdd199551c07c232f6b5f Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3190 Filename: chattr_1.47.0-2_mipsel_mips32.ipk Size: 3800 SHA256sum: 0684f895e7cb88228df575a51ec9d456fcdb4d92479026e2673b3f4fcf41668c Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_mips32 Installed-Size: 358488 Filename: checkpolicy_3.5-1_mipsel_mips32.ipk Size: 358779 SHA256sum: 72dc8f5e219e2cef76146d7b8a83a279bd25cba6ac1949bf62022c4ca90cf6ba Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 1666 Filename: chkcon_3.5-1_mipsel_mips32.ipk Size: 2345 SHA256sum: c79c13416cf488b865da6ae1fa3ce33fe53e35038b08a49d1017ab3c36645329 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 9488 Filename: colrm_2.39-2_mipsel_mips32.ipk Size: 10194 SHA256sum: 74b36b17a86ef34be893c6a650c8b08237e5b788a3c94b481abea19bec11a88a Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2524 SHA256sum: 0aef08f644383a476815ab2ce69dd8037554d0a6a9baf0f447a9239d500cb319 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 283391 SHA256sum: 94885cf83d094b6abad758dab3b95b8452208b086677010de923387b9e1fbe19 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 273623 SHA256sum: 612600a8d186c0d2f76bf2491224c2f03439bc7ed05e3b714ed569bd29a106ee Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 132198 SHA256sum: edeb3ca38f321dbc66be5b9273455461d8b5c27887675e18839a9b9a43d82d84 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 348287 SHA256sum: e2a42b7ad60b83f91d5e6c4c5ae5dc1d52e676585ee087be221edcd3bf009615 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 267455 SHA256sum: 1f5c250418bdadd6e0b5649c4f5d685b4307d09c1973c1632d1ccac127ec86e7 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 145802 SHA256sum: 190959a3bd4343c6925527d075e47172132d8c72e4d454e3e5c43437e0e1cd4f Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 407199 SHA256sum: c71c58fa2be44efc3e21c66ee6d3ad75b564d30061e6ad08a6d76a8e5e147743 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 412759 SHA256sum: 81b6eadd5521295e3d5c0b3943f2d24e31862c8071e122bf14c76180d7684b42 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 405769 SHA256sum: 074a539dd416679a6739c2b5dac3ae53ae7a4cb7be7826f73a99acc933bc1c9b Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 386080 SHA256sum: 2ab0b121b0d3ae014c056b73320c5b10fe27a341d621fcf52539d988956a995c Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 361689 SHA256sum: a9a8d435332c7b511fc9e43a580163bf4089b6638cca0e749279fd6bfad59598 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 430263 SHA256sum: bcbf6d7061220def47a7f3aa72b3392c466d8b63a4bf0611fb742db71dd0a02e Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 392178 SHA256sum: 62a49d8df0bb9a0d5f8b7cf33a438db410679200437a2c148b19eca804de78d7 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 387467 SHA256sum: 26e6e3a2b671a740128d46be04f9cdf0c9de50356664690b3e5f8422284441f2 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 409453 SHA256sum: bd4344d00195c36e25f29caf6a2b9fed08d46029123e5511815f2b7c84284484 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 378345 SHA256sum: 178ad0dd85e43541e3b836ac6ae75bde4cb233b942ffef5752a0fc8dfa0b2cfa Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 535479 SHA256sum: 79d053c7c2eff4de793d56bca78ef5744ddfca2a0f2c99e68768f4aa9b0a3837 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 540165 SHA256sum: abc5b590dab8faf7d349cbc221de984e3f2992c5feba2d6026eb67d3753461fa Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_mipsel_mips32.ipk Size: 506792 SHA256sum: f19dbba5671c1b0a9ea2ff1acb73c13138b9ef416ebecdd43635825bebba1468 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_mipsel_mips32.ipk Size: 1845 SHA256sum: 2f885f65ed9a0c0dacfc5ae30c010140f400ab7f4205b90c11483ac9d554778f Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 69540 Filename: debugfs_1.47.0-2_mipsel_mips32.ipk Size: 69788 SHA256sum: df7e1f7cb9b5cf71b5e86d57c11366a7c1a23aaf82953a3677a1451e895c64f8 Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 41392 Filename: devlink_6.3.0-1_mipsel_mips32.ipk Size: 42050 SHA256sum: fbcb63b0b2f7d93428afc90da8755da1f53a494529a78f95089a4d269ea8fa84 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 28578 Filename: dmesg_2.39-2_mipsel_mips32.ipk Size: 29323 SHA256sum: 52c70810b9153f669421be02b07f5342b76cb7bbc9a167ebf723ac825d2b5ffc Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 187466 Filename: dnsmasq-dhcpv6_2.90-2_mipsel_mips32.ipk Size: 187758 SHA256sum: 2f9145add9cca6682c070d2a5b5e5025ed8cf1388cb7149ee539a81de6ebb911 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 217407 Filename: dnsmasq-full_2.90-2_mipsel_mips32.ipk Size: 217692 SHA256sum: 0e83885566d70bcb9b6cf95ff36fb92c5785b38c283c49c81f04d3e281fd5bd4 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 156333 Filename: dnsmasq_2.90-2_mipsel_mips32.ipk Size: 156489 SHA256sum: 6b8b0b21b174a962424363dfd7f472c2a55797dd7dc3b81b2b9a4cf9fba295c9 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 41806 Filename: dtc_1.7.0-1_mipsel_mips32.ipk Size: 42498 SHA256sum: fb22e1827ed7437e4e4bc6b0f9a15fbccd96828dcab35bad3b038aaf0511bcab Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 8774 Filename: dumpe2fs_1.47.0-2_mipsel_mips32.ipk Size: 9402 SHA256sum: 8478173b8b8f34993e0974b35469623962ca647c8ee34b6162fd9ecbeda42ce9 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 834 Filename: e100-firmware_20230804-1_mipsel_mips32.ipk Size: 1564 SHA256sum: b1d815430b95172842217adbf447454dab48c97feb0620c49658943734dc2806 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 4473 Filename: e2freefrag_1.47.0-2_mipsel_mips32.ipk Size: 5075 SHA256sum: bce706d7f75c5d8ad621d8c1ef2439115634ba7e01eb35c2c152f3e5aa87e684 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 190823 Filename: e2fsprogs_1.47.0-2_mipsel_mips32.ipk Size: 189968 SHA256sum: 07d5793b23a4ad61bd08b4245179ab026383735278f656168eed4fc163fa1c5d Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 7359 Filename: e4crypt_1.47.0-2_mipsel_mips32.ipk Size: 7939 SHA256sum: ab2025c60dc62cc2646efbacd8c5ace47f0d3073e06cfa2456e114f66259acdb Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 138274 Filename: ead_1_mipsel_mips32.ipk Size: 138873 SHA256sum: f1b5aae5567eaf0c561e5813e8fb8f5e7a9f3c8318002ade8357e7e4d22a744b Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 572549 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 572040 SHA256sum: 4ff2eba404d29ee324036141d8138e32d4711a5af6df490fb583b9d50c944caf Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 570241 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 569608 SHA256sum: 65cc937232fe2a857b8d04ec06cec831d4f49bc16183cc6b48cc19a0f377748e Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 566343 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 565666 SHA256sum: ecd6a4d38ce375698b1651abbdd7bde941a2267c2927f6b614fd4fadf4cad9de Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 420326 Filename: eapol-test_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 420073 SHA256sum: 00934d72a7a75b1d69669f9e95d5aaa2eb40b2d8770f31a7b9b03bc285a0fc4f Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 2933 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 3702 SHA256sum: 68d910c9a05bf2bc4d153b4d6a643c3651692bdda270c08bb1cb2ff415920a20 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 82106 Filename: ebtables-legacy_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 78838 SHA256sum: 84167d2fca75bb65b00c02d50857e0a76fd0a35e8dcfdc6196ef2f7b1945a5ef Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18898 Filename: edgeport-firmware_20230804-1_mipsel_mips32.ipk Size: 19586 SHA256sum: b23741dd11a13e592e494aeb5e1a086e05530c372af3421b0c507d85c59f0219 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_mipsel_mips32.ipk Size: 1155 SHA256sum: cccd3ac7e8982501e6fa2fab7597868db7422d6595b1715bb648f5766eb4d262 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 33468 Filename: eject_2.39-2_mipsel_mips32.ipk Size: 34237 SHA256sum: 3a8ea6298f225012cdad030e30b8ce067be6e3a1b7e366cd57e0afbe1da139e2 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 159574 Filename: ethtool-full_6.3-1_mipsel_mips32.ipk Size: 159354 SHA256sum: c4a4d16756f7c8e996f745704305d4c93256d9df04e85dfe56049893a5a3af82 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 38694 Filename: ethtool_6.3-1_mipsel_mips32.ipk Size: 39416 SHA256sum: 4ceac8c44819b6cd6add0404a5b44810b6e99ba9a4d3e238ef7bb4a50a05573c Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 5552 Filename: f2fs-tools-selinux_1.16.0-1_mipsel_mips32.ipk Size: 6077 SHA256sum: 07e3290b1d545e827c33880713b046c4f08f19fc23433e83db71ca1936fb0113 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 5552 Filename: f2fs-tools_1.16.0-1_mipsel_mips32.ipk Size: 6062 SHA256sum: 8ee9c43ff9c6c91efe06a8e85960a59308b383589c7446d6628e4dc9ba5a6373 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 86831 Filename: f2fsck-selinux_1.16.0-1_mipsel_mips32.ipk Size: 87645 SHA256sum: d9e60c4b410f74482c3ca10ae82d6d78596d0f608ad1a484d1eb6d64d65f02fe Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 86454 Filename: f2fsck_1.16.0-1_mipsel_mips32.ipk Size: 87283 SHA256sum: bc1933eab9312ed29410f66745f885bb1cc1a0a94efe25c7fe72d36e5b3eff23 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 7126 Filename: fconfig_20080329-1_mipsel_mips32.ipk Size: 7791 SHA256sum: 3da73be80e0739cd2ab061586db0a36f0f8371fb0a651bc2010ab7f0284fb33a Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 57028 Filename: fdisk_2.39-2_mipsel_mips32.ipk Size: 57680 SHA256sum: 888a9f2b410782117c31d554e584b127dad1b22f0a0aec6b5f8ea9fd500d223a Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 34101 Filename: fdt-utils_1.7.0-1_mipsel_mips32.ipk Size: 33996 SHA256sum: 8a88375276b4205b5864b8bba8f3e35aa4ac4109bba275dfc00bd8364eda6b3f Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 6340 Filename: filefrag_1.47.0-2_mipsel_mips32.ipk Size: 6911 SHA256sum: 74d1a93c86861bc29c9db6384054fdc2cdd6310c6a03f2528f5a914850511c66 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 2532 Filename: findfs_2.39-2_mipsel_mips32.ipk Size: 3258 SHA256sum: b1a1f5748785a468891c825e33c8803e3141e420d0aceeab346465f3df85eaef Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_mipsel_mips32.ipk Size: 29651 SHA256sum: 6ea41d7d61b15e9972c73ecb1ce2f96f25e9943078903dc244b860e7c47c8b1b Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 47923 Filename: firewall_2022-02-17-4cd7d4f3-3_mipsel_mips32.ipk Size: 48495 SHA256sum: c0bc5d07a72e192cab95966e460d72f998814d13a7a0721f5d647368581ec999 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12209 Filename: flock_2.39-2_mipsel_mips32.ipk Size: 12914 SHA256sum: d719ee23b59fbdd392ef1274e93b59e6ad4162dc94df62738c543b3178b8be61 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 3130 Filename: fritz-caldata_2_mipsel_mips32.ipk Size: 3695 SHA256sum: fde691a5618a8705084b9e5b724ce95da3ecc537d8f161e42e914e6fdbf28c22 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 4435 Filename: fritz-tffs-nand_2_mipsel_mips32.ipk Size: 5003 SHA256sum: 64c99d21e94b877e64eca3d05078b80c5004aa272eda7207a7bc837e84ce75c2 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 3288 Filename: fritz-tffs_2_mipsel_mips32.ipk Size: 3823 SHA256sum: 49ddb05aa3a56ed68b8fd2e1ccaff9321c49b8e7ea137c2069fd4e5298e911d3 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 31593 Filename: fstrim_2.39-2_mipsel_mips32.ipk Size: 32346 SHA256sum: 24c0643974c5db616e28d58747e68a27af9b7e5e74713c99902a3c4eddfd02e5 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 8460 Filename: fxload_1.0.26-3_mipsel_mips32.ipk Size: 9206 SHA256sum: 428ce4758ea18ebb69c6d62da1b2348ffccfacd0e9932fa5c03e8a591c38c93d Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 2762726 Filename: gdb_12.1-3_mipsel_mips32.ipk Size: 2754409 SHA256sum: c41145c253e2d40fb8d193424bdaa37e4e5f4b1045a369bbdfe0920b778db1c1 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 224218 Filename: gdbserver_12.1-3_mipsel_mips32.ipk Size: 224518 SHA256sum: 35e285ae1279252bda2eea996c332d08492f8257c48146a04b405f391d7b0084 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 8155 Filename: genl_6.3.0-1_mipsel_mips32.ipk Size: 8762 SHA256sum: 7bf4f0abf6c37bc563c5f704950a5cd5f058167d50455cc53eee208f36cdcd16 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11248 Filename: getopt_2.39-2_mipsel_mips32.ipk Size: 11989 SHA256sum: 52cd1eb93b5fce07bd8715dc742cd608d0a414f58b3a3601df474c155eaecabd Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 1712 Filename: getrandom_2022-08-13-4c7b720b-2_mipsel_mips32.ipk Size: 2367 SHA256sum: 01ee048d1170799fca3f5478d472f3a0b4b109d1a0f3ab6801608edb8b303b76 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 332406 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 332710 SHA256sum: eb4f8b7893628bcc2030c4d2e8cd1ec11380c0b60f5c79a3926e77e4e88ff0be Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 333095 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 333394 SHA256sum: 0b8e34f997223cadbe61c4acb9fca17d380023cea325c6243685e9336de658aa Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 331990 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 332431 SHA256sum: 61332a97961fcd06e31ba1205a84adb65ae078c0ebf52056962ce15b6bff6fce Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 315739 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 316280 SHA256sum: ab8a79fe41daa83437b192311373cdc332aa9bcb5316d56dea81dc0e56a0c110 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 16222 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 17022 SHA256sum: f1f22b1da2a598a9c8c8db6860a65d312157bdaf3802ae98963625959bbce09f Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 483598 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 483589 SHA256sum: 2705b30cc4c6909c4fbbb6f884e9323b9359cefa8e836374ba7ac891adb6cbb0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 280732 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 281347 SHA256sum: 97c4df194463afaaf5115b58591de8af519778bfd53fdad304a00daf6e8f8faf Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 480654 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 480569 SHA256sum: fb7fc1142ba827dadfde5be6b716f9bf1121e04b88710e85e2ee205d0c34cf78 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 17984 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 18796 SHA256sum: 1d23f6d7aa441b1b3c186d306a3f8ff99a023fbe4dac5ef8c8c35396b008d922 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 476551 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 476624 SHA256sum: c3396f39c9e9662a0d68d7936f0b0ce54dd40b018935a88ab59b120bde477851 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 493796 Filename: hostapd_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 494096 SHA256sum: 422c744820351f8c98f7819f79500b4bcaac7b950370bb82abba770b52e8b04f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 39353 Filename: hwclock_2.39-2_mipsel_mips32.ipk Size: 39898 SHA256sum: 738138dcad5fedb5ae428069431b376effdc8997aeccd13a1c0a7fb92c168885 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16369053 Filename: ibt-firmware_20230804-1_mipsel_mips32.ipk Size: 16368085 SHA256sum: 1403511d157f3899673ac8025458ff1c74a718c004ebf1012c35d985c290b78c Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 11613 Filename: iconv_1.17-1_mipsel_mips32.ipk Size: 12370 SHA256sum: ef213bc146aaafc04795624641a632aea29c43d88fec2bfb5a30bd6a0b9c0535 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 34463 Filename: ip-bridge_6.3.0-1_mipsel_mips32.ipk Size: 34961 SHA256sum: 5fea2c6f016a221d70c48c4a771d10eb7a45eecf1b831893aadaf51810d38857 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 212608 Filename: ip-full_6.3.0-1_mipsel_mips32.ipk Size: 212972 SHA256sum: 826028457ac0c9414b49c943bf07786e4914bb37c2d77557d390d8a28a8382a5 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143135 Filename: ip-tiny_6.3.0-1_mipsel_mips32.ipk Size: 143280 SHA256sum: 4458c14c72c00a0641a1cd67c887210bfd59e0cf48e3d222d2f6b34c67a62892 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 25000 Filename: ipcs_2.39-2_mipsel_mips32.ipk Size: 25863 SHA256sum: 22629554cff91de9c4e703d96349fa14b13ab71f1e9da504becf01d0abfeabc4 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4633 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_mips32.ipk Size: 5505 SHA256sum: 3813808ca061ce779adc40433679e9dc956a1f27460b1c1b1eac68d2f1556d38 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 1581 Filename: ipset_7.17-1_mipsel_mips32.ipk Size: 2283 SHA256sum: 322a8aec9d244850e0a2a7341e09ca245151e61cb032e396136caf71e9cb1a17 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 82800 Filename: iw-full_5.19-1_mipsel_mips32.ipk Size: 83546 SHA256sum: 1f882aa051d06339055f66318d84350c22094f5be88fb8eeca59419342a5eef7 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 47994 Filename: iw_5.19-1_mipsel_mips32.ipk Size: 48734 SHA256sum: da96c2b8efdfedc1beed64f95e48eb59324a8bd5a3f59b8093412aeee59b5357 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4812 Filename: iwcap_1_mipsel_mips32.ipk Size: 5542 SHA256sum: 1b75b9fdbad8de2db781c6c0f2c0693eecf79a68434180fba38f288723a88832 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 7220 Filename: iwinfo_2023-07-01-ca79f641-1_mipsel_mips32.ipk Size: 7927 SHA256sum: 4f6886828161d95256a68f8f138012fcc03e2c6b7760776e96ebc1f589f8a4ad Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_mipsel_mips32.ipk Size: 64212 SHA256sum: b31ed6778eedd9fcd123073060f68861212fe96cf63a1b0407286c1dcaed9733 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_mipsel_mips32.ipk Size: 79191 SHA256sum: 22762362458280dd1a21d1b46d840f77d3efba1741023ee1a59dbde04ec718ee Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 532907 Filename: iwlwifi-firmware-ax200_20230804-1_mipsel_mips32.ipk Size: 532275 SHA256sum: e9a4293905242793443b1a293f0948012d3fe4a9f5885f7947459f23488d57a7 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 539865 Filename: iwlwifi-firmware-ax201_20230804-1_mipsel_mips32.ipk Size: 539211 SHA256sum: 6ac87a5b39257e0850b17b15ea7aba07b9bc792fb4d76feb29965fb53b0daf74 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_mipsel_mips32.ipk Size: 595483 SHA256sum: 9607117fac58b78fc99a0d709d6a5e6df1d194dc0426b0a158a89232d72fd854 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_mipsel_mips32.ipk Size: 177645 SHA256sum: fa5d089a2174a42cd9f4c1af67af93cf6f091f396d22a522c50134425d145196 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_mipsel_mips32.ipk Size: 177671 SHA256sum: bbdebf443d66d57dca0ee094c2cc4f77fac47c2b0cebacb70856045ea8f9af67 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 332942 Filename: iwlwifi-firmware-iwl105_20230804-1_mipsel_mips32.ipk Size: 333284 SHA256sum: 2bc6b9b115c5b709c72eeb0be244656ab135f6b9bc83b84509216f1ffffa0c53 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_mipsel_mips32.ipk Size: 342013 SHA256sum: f79e7c90721d1fd1eb2b7db03e9d7b87d4cdc901f049234becc72c3fb03b0632 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_mipsel_mips32.ipk Size: 339095 SHA256sum: 0086efc6c5df76e5f9db818ea9122803f2cd08fdd5e8e20604018a5b55ec442e Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347305 Filename: iwlwifi-firmware-iwl2030_20230804-1_mipsel_mips32.ipk Size: 347753 SHA256sum: a263c55cd39cf63e8e4f83c720d5f3de585310223f2f26174cc6f2b4cc613b3e Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20230804-1_mipsel_mips32.ipk Size: 466014 SHA256sum: 53c07464ba1e8f8b8f2c3d38eb564c9e86c76f8f421552d5fce8d65167a51e0a Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_mipsel_mips32.ipk Size: 451403 SHA256sum: ef7b9d7cc750dd0259ef3e17b6fe58432d876fdbb18127d04ff14272b7fd5c15 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_mipsel_mips32.ipk Size: 177785 SHA256sum: 64e1889f592296d275a01c2f3048530ee67a5b96da119a3ae11ae22aed8829e1 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_mipsel_mips32.ipk Size: 174795 SHA256sum: 43558c331c4c3b4b86aef39048c516ad70ba1773e1651a960f4b562597f5a949 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_mipsel_mips32.ipk Size: 213357 SHA256sum: 8c452551f67ecba4e2403c7e7a1d893f36918a26cd89bfeada929af4c31b9a85 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_mipsel_mips32.ipk Size: 324218 SHA256sum: b905644c8414895e32c1ef903a27f117babd1ddb12bd400e743ea6ed52eed1f8 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_mipsel_mips32.ipk Size: 328083 SHA256sum: aa89b065fda06b32177b17356c44c60a1d5d0f668e6fe8e544f961264c644b8c Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_mipsel_mips32.ipk Size: 219604 SHA256sum: 2d40f30bb037d603428fba9aa3b5e88d1db5a9827872529968bb8a1140e74027 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 492759 Filename: iwlwifi-firmware-iwl7260_20230804-1_mipsel_mips32.ipk Size: 492622 SHA256sum: f44bfbb3d4849ed1664f63e83f6175152d39258d1396f0d85cad17d81308106e Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_mipsel_mips32.ipk Size: 533755 SHA256sum: 7b5c6a2d9d3dce41833bf4ffbc21fc67eae24e57b5b01a1219f33c0a948d5a05 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_mipsel_mips32.ipk Size: 462725 SHA256sum: 3e08bfd841335a85ed69cd046087e1e1610f0fdc9b4bee2d5c8f23472c223dc7 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_mipsel_mips32.ipk Size: 958320 SHA256sum: 824fe0e8732e8c11a100826a39c4eb2b983e6c2c869e8931f69f833ff3b950aa Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 967350 Filename: iwlwifi-firmware-iwl8265_20230804-1_mipsel_mips32.ipk Size: 965759 SHA256sum: 6013a502de6f8d5d4ac9950da75b5743388b163e26b02a9eed927de858f5bdea Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 629194 Filename: iwlwifi-firmware-iwl9000_20230804-1_mipsel_mips32.ipk Size: 628208 SHA256sum: 7d29819faa75f861da4a2ac52e1e7eec693b1fb1570db3f18b03fc126bf121ed Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_mipsel_mips32.ipk Size: 623318 SHA256sum: 31d95f407a4bf514d121af6ea7d4fb449ab6a2a25b77482a861d8f62befbeedd Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_mips32 Installed-Size: 21863 Filename: jansson4_2.14-3_mipsel_mips32.ipk Size: 22570 SHA256sum: 272479a5c926d30b9435db6726c9da058466abf16294207c5433c5ef94e304da Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6781 Filename: jshn_2023-05-23-75a3b870-1_mipsel_mips32.ipk Size: 7415 SHA256sum: fdd73942fe023938e5a76223cc2dfa2700ff418d4422926d23825720fa41bd18 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 9959 Filename: jsonfilter_2024-01-23-594cfa86-1_mipsel_mips32.ipk Size: 10542 SHA256sum: 852d10ceaf1add48b924ebc94a8d1550d24ff82fa4d1f593252960f0c8681cb8 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 11701 Filename: libasm1_0.189-1_mipsel_mips32.ipk Size: 12395 SHA256sum: 6208cabcc6429a57d45ea56256099c18c271ea2482ca210ea436d7917c62e363 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 37237 Filename: libaudit_2.8.5-1_mipsel_mips32.ipk Size: 37817 SHA256sum: e51fae876bb59c58c8ffd19272e19edf7726ffa7e15b377546dade0d764b4873 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 483618 Filename: libbfd_2.40-1_mipsel_mips32.ipk Size: 478183 SHA256sum: f05ea645dda4f23af1a1be23618436c25c6339c3f31e9088c6a293f69f0271ee Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 119454 Filename: libblkid1_2.39-2_mipsel_mips32.ipk Size: 120064 SHA256sum: f7bf57be7a736123736474990a999335e537d132fe668386fb9cce177b3c08f8 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_mips32 Installed-Size: 4475 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_mipsel_mips32.ipk Size: 5065 SHA256sum: efb7d170cfb61ea5eb15073327c69b86e3df94cfa0963858e67189a24d95cc15 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_mips32 Installed-Size: 142700 Filename: libbpf1_1.2.2-1_mipsel_mips32.ipk Size: 143332 SHA256sum: 3c60b221a85d2b98c81c59eac3e2f1eeedcbe1c1ec3ccee1d0d50d78ab4c3de4 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_mips32 Installed-Size: 38259 Filename: libbsd0_0.11.7-2_mipsel_mips32.ipk Size: 38788 SHA256sum: 2ff2a9aaa93969c6d9e97e0aa3613480cadb1f2071d11431f2efe05a67abc7d4 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 25689 Filename: libbz2-1.0_1.0.8-1_mipsel_mips32.ipk Size: 26406 SHA256sum: e19044e8d38c56e03852a33f1b4105ae46422875981abb4e28afba92db1acb6e Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 22940 Filename: libcap-bin_2.69-1_mipsel_mips32.ipk Size: 23129 SHA256sum: 2da23f01d7c3ce99c89cbd08fe71ba1f835843fac4f07cdfae55da14931d2320 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 15007 Filename: libcap_2.69-1_mipsel_mips32.ipk Size: 15688 SHA256sum: 5225a4feaea98d6a0a5ad8b9d242a5ddcd3c1874b9d973d9585bcd342213d60f Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 1046 Filename: libcharset1_1.17-1_mipsel_mips32.ipk Size: 1756 SHA256sum: d5c743aefee6ee8e6cfd15d12893f11f40f4c75272b4195d2459ccb2e03c9fd9 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3761 Filename: libcomerr0_1.47.0-2_mipsel_mips32.ipk Size: 4395 SHA256sum: 3a641b9f59beb196aab2e13efe3f6acc228b854cb1cb339d3bce56a59d7df920 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 150344 Filename: libctf_2.40-1_mipsel_mips32.ipk Size: 150769 SHA256sum: f7f3f021749603117c53fca992a090e1c523a9d42d1cd4d058a13af580904e5d Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 228656 Filename: libdw1_0.189-1_mipsel_mips32.ipk Size: 227846 SHA256sum: 4bc04c3f0f8728ad9ecdc8a57e822e5596c03db1b7ab5abef229e28155ec1fb6 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 43186 Filename: libelf1_0.189-1_mipsel_mips32.ipk Size: 43856 SHA256sum: e1492dada089d5086e51e0e72a1590849a15ca499c9bcd8f3de045c83b7660f1 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_mipsel_mips32.ipk Size: 349454 SHA256sum: cf7dcc1b4c62fb8c602d97152a06a0592c057b15b341e362fd1b60234e2e50f0 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 92241 Filename: libertas-spi-firmware_20230804-1_mipsel_mips32.ipk Size: 93078 SHA256sum: 24edb9e2c34174476dc32f3bd9741dbe0954f87f988384b4b920a05c29b031b4 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_mipsel_mips32.ipk Size: 217321 SHA256sum: a074690956cbe64c379d88a0717f6d5ba3e794e7f379ab42bb34e369ac686ffc Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 106429 Filename: libevent2-7_2.1.12-1_mipsel_mips32.ipk Size: 107455 SHA256sum: 47d25583fb2acf041061defca3ea837c5c5a3735e373dc171910b2f2add88d81 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 62685 Filename: libevent2-core7_2.1.12-1_mipsel_mips32.ipk Size: 63529 SHA256sum: 9594313bda830215296489e61767e43d734c77ef8e4590b9f13dd8860fba5870 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 46666 Filename: libevent2-extra7_2.1.12-1_mipsel_mips32.ipk Size: 47625 SHA256sum: 0a33ae4a6453d9bef5cc1d317566772d38801bd03036e47175163862e968619c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 7992 Filename: libevent2-openssl7_2.1.12-1_mipsel_mips32.ipk Size: 8993 SHA256sum: 2713693f57bd878091af84d2e2ba806059975855b782eeab41d907325c8699f3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 2001 Filename: libevent2-pthreads7_2.1.12-1_mipsel_mips32.ipk Size: 2965 SHA256sum: 1f5b95ddc83bb0acfb0f2e62dcda4ba6988856b4ba3a19d985159dc779065ada Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 192067 Filename: libext2fs2_1.47.0-2_mipsel_mips32.ipk Size: 192462 SHA256sum: 55c7a4aad8086d56d68519cca3e0e966c409aa0ad1e276b061ede8c48642f9d3 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 41904 Filename: libf2fs-selinux6_1.16.0-1_mipsel_mips32.ipk Size: 42612 SHA256sum: 6e917cd39ca175963b4b01e0e643894c23f8142b7014d35a108c356bc7c185dc Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 41902 Filename: libf2fs6_1.16.0-1_mipsel_mips32.ipk Size: 42574 SHA256sum: a72a906543e385ceb76324cdb47f5c57905d3c37966444a0f903b0dff02e090e Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 149209 Filename: libfdisk1_2.39-2_mipsel_mips32.ipk Size: 149738 SHA256sum: 2a3878404d0762094c44ac30787647afc6eb05d73c071a9e5ed017635f4891e2 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 15103 Filename: libfdt_1.7.0-1_mipsel_mips32.ipk Size: 15721 SHA256sum: 05a9d084efbd77282092fdbe4ad3ff727af69e38104162c9050817c52c3f564a Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_mips32 Installed-Size: 217448 Filename: libgmp10_6.2.1-1_mipsel_mips32.ipk Size: 218064 SHA256sum: 14fc6f3fd6680dd69a73bd886fda0034af07b78b9651e289f17e3b3660f76788 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 666574 Filename: libiconv-full2_1.17-1_mipsel_mips32.ipk Size: 666959 SHA256sum: 673c8802deb3970d9005d533508ba219b3f53a87db37661bb89e8268c8f33fc6 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_mips32 Installed-Size: 17149 Filename: libintl-full8_0.21.1-2_mipsel_mips32.ipk Size: 17788 SHA256sum: 9e1f06eba345910246a35c7aaf8e170ce8ce45c229a97333899ad26955efe259 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 46490 Filename: libipset13_7.17-1_mipsel_mips32.ipk Size: 47004 SHA256sum: e9df95eb13fa01c297224fd5e4ee229127aab7d86877af81e58580fb74b558ce Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 11843 Filename: libiw29_29-6_mipsel_mips32.ipk Size: 12689 SHA256sum: ef34f6a26105d39eeae9f154412467509475042241aabe077751c5db49dd7725 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_mips32 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_mipsel_mips32.ipk Size: 3776 SHA256sum: 21e7786255471f01f13f7bda21ddf2063dc5665aaa4af92bf9ef8d331fe7a1ba Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_mips32 Installed-Size: 5939 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_mipsel_mips32.ipk Size: 6641 SHA256sum: 08fd1bdf81fee3173cda043e3f6d0392968d691ba93c4b0098d9af3eece58ad7 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_mips32 Installed-Size: 26388 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_mipsel_mips32.ipk Size: 27171 SHA256sum: 401cadcb02013f7d4930719f70ce9b1b588162ffecc3cf1a3c64be37a2453ec7 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: mipsel_mips32 Installed-Size: 25664 Filename: libjson-c5_0.16-3_mipsel_mips32.ipk Size: 26348 SHA256sum: d0e8230e71c4fda47824f4585d86351913f452ddcb9d16a045bfda2fff1c8464 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: mipsel_mips32 Installed-Size: 5601 Filename: libjson-script20230523_2023-05-23-75a3b870-1_mipsel_mips32.ipk Size: 6202 SHA256sum: e780a5b838e8cf320a1c56a01f99c1461a27750fedb18cad501d29197baee803 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_mips32 Installed-Size: 13206 Filename: libltdl7_2.4.7-1_mipsel_mips32.ipk Size: 13902 SHA256sum: 48eaef9708c991a015efe6c9b614885ea5cd7159e3b84e6b74109c9cbeefe977 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 77512 Filename: liblua5.1.5_5.1.5-11_mipsel_mips32.ipk Size: 78140 SHA256sum: 3a48a5fee4c06f215899a3422363e070d630ede9f61f6f2bb9fd51c7518131d2 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 97120 Filename: liblua5.3-5.3_5.3.5-5_mipsel_mips32.ipk Size: 97878 SHA256sum: cdd616ece0c79b71ca66212ac3575b39ed5f2a108e31c0b6e556b14c3d24b666 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 237527 Filename: libmbedtls12_2.28.9-1_mipsel_mips32.ipk Size: 237424 SHA256sum: 07ede7a5693f624decd35615af320e45cc176ef8a413002624351b394761f962 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_mips32 Installed-Size: 5839 Filename: libmnl0_1.0.5-1_mipsel_mips32.ipk Size: 6994 SHA256sum: 7a3baafaa293571ab203479a36d6ff79fa48e9c21622a1ae31021e52b019a319 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 133469 Filename: libmount1_2.39-2_mipsel_mips32.ipk Size: 134167 SHA256sum: 4f013dab64e25a26975485acc8b6421b92e2e813c0ecc07c87d71830cbb30f44 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 299557 Filename: libncurses-dev_6.4-2_mipsel_mips32.ipk Size: 298221 SHA256sum: baed60bfa6e7ea4f4c7edecf9171064258bdeb6deca1864bc46587ee8467eb6b Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 167640 Filename: libncurses6_6.4-2_mipsel_mips32.ipk Size: 165948 SHA256sum: 71fe1b1a8f6d0d1d39d25f0ecb60caec28275930af5bad861d0fefcbf2d6d929 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_mips32 Installed-Size: 33274 Filename: libnetfilter-conntrack3_1.0.9-2_mipsel_mips32.ipk Size: 34017 SHA256sum: 8850ccbe2d0c928046988f993508759f4938d57a7935da64f1a0ccc952d9a77e Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_mips32 Installed-Size: 353213 Filename: libnettle8_3.9.1-1_mipsel_mips32.ipk Size: 352950 SHA256sum: c747a413a295cedd5dd18aea2673f78e95a8439566ddcad8b9c7c708e064dea4 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_mips32 Installed-Size: 9203 Filename: libnfnetlink0_1.0.2-1_mipsel_mips32.ipk Size: 10129 SHA256sum: ce3bb8d3fd8c3c7f258b14ccacfc8e36da50ec24f8f99a09b230559a72a6a119 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_mips32 Installed-Size: 51904 Filename: libnftnl11_1.2.6-1_mipsel_mips32.ipk Size: 52586 SHA256sum: aeef39572dff075d363d89bf2bef834ad021726c5dfafdd9894f99ab1f4d2c9e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 10588 Filename: libnl-cli200_3.7.0-1_mipsel_mips32.ipk Size: 11185 SHA256sum: 07b2b5f012cc081c69e4de080cdcac9508ca5575fb39c3c33f34fc763f9edb95 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 37285 Filename: libnl-core200_3.7.0-1_mipsel_mips32.ipk Size: 37866 SHA256sum: 5671c10555b31631c19d4aa3c8c8164e3d4ea6271c0362f5bd7b7142c1bcb424 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 7433 Filename: libnl-genl200_3.7.0-1_mipsel_mips32.ipk Size: 8128 SHA256sum: aa9705befc998a3606cffde93dd0a11013fac43e35db48bcfe0de9ca8308acb7 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 25818 Filename: libnl-nf200_3.7.0-1_mipsel_mips32.ipk Size: 26303 SHA256sum: bd92405e9d91e2daca08028d328eff360932e974e5670bfe8a7cb9bf884e6ae5 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 150731 Filename: libnl-route200_3.7.0-1_mipsel_mips32.ipk Size: 150633 SHA256sum: 708ee099e76eeb64d5a84321713aaa7b528ff95f07ae4b37248e8543690cbd29 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 14259 Filename: libnl-tiny1_2023-07-27-bc92a280-1_mipsel_mips32.ipk Size: 14889 SHA256sum: 6e28f72672a4f6d9d8cc458e7102c23c0163fb2fddb7e9bd30a9aac28d64997a Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 96 Filename: libnl200_3.7.0-1_mipsel_mips32.ipk Size: 923 SHA256sum: 8e0312997ec87bd0097fedde241606e0a63f41757abbe2ccbecf81e811cee4e4 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 74117 Filename: libopcodes_2.40-1_mipsel_mips32.ipk Size: 63474 SHA256sum: 5ed9076c15d3101ad3c13ceaa1c04b688d273dee26038b56ab5339bdd92bca5b Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 5593 Filename: libopenssl-afalg_3.0.15-1_mipsel_mips32.ipk Size: 6578 SHA256sum: 0d03d308b41e1fa1a91b61b825d18ba766f42fae3aa94ea25d5bdceaa4ebd1f6 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 5460 Filename: libopenssl-conf_3.0.15-1_mipsel_mips32.ipk Size: 6473 SHA256sum: f6650bccf30f80d664cab28c7485380022bd46b08d23338454dd02ec798ac8b1 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 8511 Filename: libopenssl-devcrypto_3.0.15-1_mipsel_mips32.ipk Size: 9600 SHA256sum: d24c0b904d8b1df9fc6e2d953f73840e3863ec7aba1f2c559d57f64280ad3917 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 27703 Filename: libopenssl-legacy_3.0.15-1_mipsel_mips32.ipk Size: 28431 SHA256sum: 92b30d659d897321502aedead7a5ae081af100d0aed6a8830596d287fbeabef6 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 1418406 Filename: libopenssl3_3.0.15-1_mipsel_mips32.ipk Size: 1404789 SHA256sum: a5c2a2ecdd0d0d7e32e627792db61a28c1ad9346ac0fedb8f37d787bcf61091a Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 118110 Filename: libpcap1_1.10.4-1_mipsel_mips32.ipk Size: 118604 SHA256sum: a4232d7f64e96d178d3bf922f793e8aab530ae637b6cd915de6da5f6968b4f3b Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 111329 Filename: libpcre2-16_10.42-1_mipsel_mips32.ipk Size: 112155 SHA256sum: a8b514631d7bb913138d130f55c6a4ed0934be75dc0bfe540f04df8dc581fe3a Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 105102 Filename: libpcre2-32_10.42-1_mipsel_mips32.ipk Size: 105776 SHA256sum: d36295e2dd77dab70e14f983ab78108a6b92c3daded90ab3dbd62c40aeb2e8e8 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 125934 Filename: libpcre2_10.42-1_mipsel_mips32.ipk Size: 126417 SHA256sum: 8879e8f2dfe40ed54804bc175a0de8e2e8cc22b142d6734ca64b962c93d27fc7 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_mips32 Installed-Size: 19524 Filename: libpopt0_1.19-1_mipsel_mips32.ipk Size: 20119 SHA256sum: 5a926a20281d5c5791c43b79ee6499dadc22a44bdbaa427dd029ff261fa8331a Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_mips32 Installed-Size: 125358 Filename: libreadline8_8.2-1_mipsel_mips32.ipk Size: 125306 SHA256sum: b91f8c24fdddfc350ac8676ebea35723dce226abd82895fcdc7a813a25e317ab Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 3760 Filename: libselinux-avcstat_3.5-1_mipsel_mips32.ipk Size: 4378 SHA256sum: 64de1a895e9eaa382cbbdec288ca3c11b04ca261b64e2dbc81d62202cb343dba Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1857 Filename: libselinux-compute_av_3.5-1_mipsel_mips32.ipk Size: 2538 SHA256sum: d81a1b43997e0c4b34242a2d565953aeec125d05acc2f97f11e85d4e5a9507b0 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1757 Filename: libselinux-compute_create_3.5-1_mipsel_mips32.ipk Size: 2443 SHA256sum: 7f2991e466b8395bac4e23e214bef91c0f1a54763a0f0be94390d753a61b95f3 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1713 Filename: libselinux-compute_member_3.5-1_mipsel_mips32.ipk Size: 2402 SHA256sum: a75ddd125a7f6d1ded054fd5ceb1f7708d0d0bf049cd68c01df750bca0f7c642 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1722 Filename: libselinux-compute_relabel_3.5-1_mipsel_mips32.ipk Size: 2411 SHA256sum: be8c1a4dd68926ab393d5d9e7e8b150ba429a3f72a7e4ed8dfeb7189390239fd Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2289 Filename: libselinux-getconlist_3.5-1_mipsel_mips32.ipk Size: 2940 SHA256sum: 381f8a85f559cf4c5b712b28dd98a76ae19b1926c96ffc4369e568b0edd49512 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2397 Filename: libselinux-getdefaultcon_3.5-1_mipsel_mips32.ipk Size: 3052 SHA256sum: a8aad3171331ecd9216b907b8d8dd751ebc056ec4eaa0628573334b150606a4f Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1563 Filename: libselinux-getenforce_3.5-1_mipsel_mips32.ipk Size: 2295 SHA256sum: 9773c79bb55568553d8837ea73d3e6ecf7ec911d9323fd9d061f067fb98b6f19 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1585 Filename: libselinux-getfilecon_3.5-1_mipsel_mips32.ipk Size: 2293 SHA256sum: bef540cb7f874ba5e499581547c7d7179b2008bd324447351450750b802f555e Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1607 Filename: libselinux-getpidcon_3.5-1_mipsel_mips32.ipk Size: 2313 SHA256sum: 4ff6d5336446f5c20f25eec555e51bca71e7682ff0ad489fe75e8710573448d0 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2369 Filename: libselinux-getsebool_3.5-1_mipsel_mips32.ipk Size: 3044 SHA256sum: e8174021cc02e3255a37e698e1dda8f51a392b0dab7216c1d0f55404c4243972 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1959 Filename: libselinux-getseuser_3.5-1_mipsel_mips32.ipk Size: 2639 SHA256sum: dbaa6d91242fa49a97857cb1c62b3d82e62f7de7b6312ed42393ee8b2cb46b2c Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2944 Filename: libselinux-matchpathcon_3.5-1_mipsel_mips32.ipk Size: 3627 SHA256sum: 9bd01eda97e9fcecfb358013040002dc9fac4df3136553050a101d14838ca775 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1457 Filename: libselinux-policyvers_3.5-1_mipsel_mips32.ipk Size: 2169 SHA256sum: 8779d7050adfd78b03a2e38645e29d216db22b0feb0b9c28ab3a8b940c43ccc9 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 26069 Filename: libselinux-sefcontext_compile_3.5-1_mipsel_mips32.ipk Size: 26693 SHA256sum: 6d1c9704ab38907c2f60871d50cb1a04626d9ec6b440ba9248f217b98539b0ba Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 3201 Filename: libselinux-selabel_digest_3.5-1_mipsel_mips32.ipk Size: 3838 SHA256sum: 5874362e2a57859a99219594a2b31890c4dde28e5e93cda54d8276a6fefee188 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2814 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_mipsel_mips32.ipk Size: 3487 SHA256sum: f80e3aefe32cdfe103949ab749436617828b7d9c53507f9588dbaadc731024c2 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2678 Filename: libselinux-selabel_lookup_3.5-1_mipsel_mips32.ipk Size: 3338 SHA256sum: 12ed47810e21cbd873a8cd0389343c78f03ebd81a9dc8dd130ebbad3954e1b96 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2833 Filename: libselinux-selabel_lookup_best_match_3.5-1_mipsel_mips32.ipk Size: 3490 SHA256sum: c6ae0c57660fedec4378971231a6952ee7c006513311069dde6b35059b31131d Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2114 Filename: libselinux-selabel_partial_match_3.5-1_mipsel_mips32.ipk Size: 2797 SHA256sum: 298811cfb7aba7d058cd541f7d3228dae3d230043ac273e3c262d8bd83f181b3 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1764 Filename: libselinux-selinux_check_access_3.5-1_mipsel_mips32.ipk Size: 2451 SHA256sum: a3c9e7096bebb2d9f12f53c2f4462694f1583803ae287e403a4eeb1782e1a75b Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1488 Filename: libselinux-selinux_check_securetty_context_3.5-1_mipsel_mips32.ipk Size: 2208 SHA256sum: 1231f045582363b673fcbb9b8ad8aa9e7b0a2f390b2a0837ddaeb4253c831c5c Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1210 Filename: libselinux-selinuxenabled_3.5-1_mipsel_mips32.ipk Size: 1943 SHA256sum: 9193ef05104937b35ab03971bbe7fe11a00c04f9cec2dc4a787886442bf2b94d Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1860 Filename: libselinux-selinuxexeccon_3.5-1_mipsel_mips32.ipk Size: 2541 SHA256sum: d4e5b8b6072582e69840018b88f239d33058f2287b7c78e33a62404876a76814 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1748 Filename: libselinux-setenforce_3.5-1_mipsel_mips32.ipk Size: 2457 SHA256sum: e06b300daec756dc10e9b66e223889f4895a528fe2db257894392b376b6fe603 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1525 Filename: libselinux-setfilecon_3.5-1_mipsel_mips32.ipk Size: 2229 SHA256sum: d1e6772d05ca199e6d2997312cf4a207ceb8c6ccd7df0ba3956e160cb5365819 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 2193 Filename: libselinux-togglesebool_3.5-1_mipsel_mips32.ipk Size: 2874 SHA256sum: 0077e9791090db831f16e353b4747a4552539f2958c6733501036bc836c6690e Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 1703 Filename: libselinux-validatetrans_3.5-1_mipsel_mips32.ipk Size: 2391 SHA256sum: 1a37fa5f814b4414277b40831a8c402ecde2d27ef5091df98927c7c5a61f14f2 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 63785 Filename: libselinux_3.5-1_mipsel_mips32.ipk Size: 64669 SHA256sum: c5792d1538403278d516b17f627942adcc870f1760fe11bd604f2c9e0d3b8447 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_mips32 Installed-Size: 81358 Filename: libsemanage_3.5-1_mipsel_mips32.ipk Size: 82146 SHA256sum: c91e7b5171c6cc01b9fff83ed4f58c408ae6b8d431bca6713e3edba2ff547ad7 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 260805 Filename: libsepol_3.5-1_mipsel_mips32.ipk Size: 261171 SHA256sum: e5699c643bbcb17a91244d35efe1a43ec47bd0825746bfe654da6f7e6a79443b Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 41280 Filename: libsmartcols1_2.39-2_mipsel_mips32.ipk Size: 42067 SHA256sum: d7ae59d1eb770c68a42d64ce25e208332f2428acb320466b7c014f76ab063efa Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 8056 Filename: libss2_1.47.0-2_mipsel_mips32.ipk Size: 8771 SHA256sum: cbc5127ee2ca24777958134859d96f6aba3e2fb410133225295c9193c28824c9 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 10952 Filename: libsysfs2_2.1.0-4_mipsel_mips32.ipk Size: 11678 SHA256sum: 89db93ef5a1a12d1508edf3b5450791d8abf48bd8055dc556aa00aeaa2d816de Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 10866 Filename: libtraceevent-extra_1.7.2-1_mipsel_mips32.ipk Size: 11310 SHA256sum: 8275ceddb416114a4576d896c3b6ddc8e9035868f738e908c34d869c401b88a9 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 60035 Filename: libtraceevent0_1.7.2-1_mipsel_mips32.ipk Size: 60591 SHA256sum: 536f0c2b446ff97485894b7c8b106bf4f220eeb8ee96623b4d077fc228046629 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 47936 Filename: libtracefs0_1.6.4-1_mipsel_mips32.ipk Size: 48621 SHA256sum: 0b6edc134b63b0741cf5a9bc54a3320f48e47f680c6072693a6e0b3fbf3969f3 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3804 Filename: libubox-lua_2023-05-23-75a3b870-1_mipsel_mips32.ipk Size: 4431 SHA256sum: fac919655f73a29222576ab52c7947392799a871516ff71566f151009669ffb2 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_mips32 Installed-Size: 22150 Filename: libubox20230523_2023-05-23-75a3b870-1_mipsel_mips32.ipk Size: 22758 SHA256sum: 2b057c31a21af6094fb8cf99bdb420f72d796c5437f80f071570b7f44c163a67 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6893 Filename: libubus-lua_2023-06-05-f787c97b-1_mipsel_mips32.ipk Size: 7629 SHA256sum: f04540b6eeced8503053c6cc41320ba919d9ea5257cfb5f1d6788d389d7df674 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: mipsel_mips32 Installed-Size: 10836 Filename: libubus20230605_2023-06-05-f787c97b-1_mipsel_mips32.ipk Size: 11440 SHA256sum: 52676ea3b4c2a023ce588416644b2d8d5a440fa776523f6b3e7d0efbb5883460 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6572 Filename: libuci-lua_2023-08-10-5781664d-1_mipsel_mips32.ipk Size: 7292 SHA256sum: 53daa4acec38edbd2dec03584e6c02f6a95d28f95f2ac4cff0570934e232d3f6 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_mips32 Installed-Size: 17944 Filename: libuci20130104_2023-08-10-5781664d-1_mipsel_mips32.ipk Size: 18636 SHA256sum: 2327aa2ac93f2fd151a08e17abdf15c99bb48c3dbfd73e68683b2b9c8c6c7e6c Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 10284 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_mips32.ipk Size: 10923 SHA256sum: 82e9fbab096e02491e62487e276e967602177fcaa4e09b5b58bd6cecf4314fa5 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_mips32 Installed-Size: 82850 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 83631 SHA256sum: 282d61b48b9329789eec493153938df8dd7c96b9ed2200e9de4721a17822a763 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_mips32 Installed-Size: 664852 Filename: libunistring_1.1-1_mipsel_mips32.ipk Size: 652918 SHA256sum: 8789ba9a20720a96db44a315766b1dcbf8024101215a2bd03886a5cdf36d93f4 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_mips32 Installed-Size: 58296 Filename: libunwind8_1.6.2-1_mipsel_mips32.ipk Size: 58522 SHA256sum: 88b88eba50cdb9c38fa4ab2c51453f589354d074aa8b9898f04a651647ff5ea3 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 32325 Filename: libusb-1.0-0_1.0.26-3_mipsel_mips32.ipk Size: 32825 SHA256sum: 55a192982e3df5549492bb146959fafd21381fe6d1a743ea2470059b364d10dd Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4292 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_mipsel_mips32.ipk Size: 4943 SHA256sum: d06d576382958bd5d40e7a215719a057525293450062fcdbae4b2909752618d5 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4515 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_mipsel_mips32.ipk Size: 5103 SHA256sum: dbc357c8618bd49b833f5bd8eeae72dd73e2d118e27c520e0578378f6c714abb Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4106 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_mipsel_mips32.ipk Size: 4727 SHA256sum: b40af3b634d06ba39859a39ab93ead5f31672df24d7e74dc8273926d70659a8e Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13571 Filename: libuuid1_2.39-2_mipsel_mips32.ipk Size: 14322 SHA256sum: b7c1f3e61db962f027b9771fc07f53e1f718d1a6854b50a27a2a0e8d20c8a55e Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 21225 Filename: libwolfssl-benchmark_5.7.2-stable-1_mipsel_mips32.ipk Size: 21912 SHA256sum: fdf3c8f8fed29526f4a35f6ce45b8fed8d3311d0e11e1f9b7ad81d7077f0189e Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 532130 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_mipsel_mips32.ipk Size: 529912 SHA256sum: 4fa4793844f77d88ee26c9aaecfd5926909746ad533cfe14b1d5e35520369055 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 86269 Filename: libxml2-dev_2.12.5-1_mipsel_mips32.ipk Size: 87138 SHA256sum: 8f940aa4808edc159b5cb1035e82c86c2e8ec3302c993991429fe8aba45378e6 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 20461 Filename: libxml2-utils_2.12.5-1_mipsel_mips32.ipk Size: 20634 SHA256sum: a8a894062a8ec8ce84dea481db5bca44a45a9d75d3f2400afc1fcfb4c250468e Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 495976 Filename: libxml2_2.12.5-1_mipsel_mips32.ipk Size: 492636 SHA256sum: f987a1a4e5ca925057c9f1e8c6bf8763e70b008dbf6a45db03c1481f7b12d14f Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 17332 Filename: linux-atm_2.5.2-7_mipsel_mips32.ipk Size: 17961 SHA256sum: e39754e0b3717b1e699ffc7338d6b97193d9181df7d72c3f6510f5d36d6b16a6 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_mips32 Installed-Size: 132288 Filename: lldpd_1.0.17-5_mipsel_mips32.ipk Size: 132687 SHA256sum: 2a420b0a8a1cf249e96011d63b8de7a54d16d5f62e96f1843b32fbb3c975e4e3 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 11978 Filename: logd_2022-08-13-4c7b720b-2_mipsel_mips32.ipk Size: 12493 SHA256sum: a5533a8f59cad973c6e56890cbc962f4236f6d604526d3983ff5ac1b4fd8c77a Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 16575 Filename: logger_2.39-2_mipsel_mips32.ipk Size: 17237 SHA256sum: 52c67e3852515e51da5d5236d9df6bdd1491983fc1ac143350fea3f3fdd9cc38 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3705 Filename: look_2.39-2_mipsel_mips32.ipk Size: 4364 SHA256sum: 75f47ab9af9a23503f0e865fcad96852c991b250df535235c6b2a33c16eb4570 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 47383 Filename: losetup_2.39-2_mipsel_mips32.ipk Size: 48129 SHA256sum: bace06ab80b763dcbd99ce50d491a51d861c507c224781ed4918ca478e5813a2 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 2708 Filename: lsattr_1.47.0-2_mipsel_mips32.ipk Size: 3320 SHA256sum: c62baad0408dcf1ed5f0f8cb959ebc28b051dc4c5133ca8027dbd67800234933 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71295 Filename: lsblk_2.39-2_mipsel_mips32.ipk Size: 71890 SHA256sum: 429bbda4e0a77fe44fb9cf8113902e6225c46be06cc3763ccfb8331dbe654544 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 52903 Filename: lscpu_2.39-2_mipsel_mips32.ipk Size: 53510 SHA256sum: 21cb8694c18518ce56868494cbe906b0cbc11ba58aaca1635b49c55db61d05bf Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 24662 Filename: lslocks_2.39-2_mipsel_mips32.ipk Size: 25477 SHA256sum: ed48d78d970ce0a57af295623cdc58b17be0ed2d761e964df064bdc30ca688ab Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 29957 Filename: lsns_2.39-2_mipsel_mips32.ipk Size: 30427 SHA256sum: 3c202a4df35abb87942f7f0dc6f4f6e63f672dde2dfd61c434de303bdb52b2c5 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_mipsel_mips32.ipk Size: 6179 SHA256sum: fd5e9791bb4003a8c191a0b7b0e4c9902fd243245a44b28dc259bc9b5f522601 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5116 Filename: lua5.3_5.3.5-5_mipsel_mips32.ipk Size: 5981 SHA256sum: cfe4ac9a4a9f321ff8b3064eb7cb8b6c58e371a084dca6738ffc59ad73fe2f50 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 4936 Filename: lua_5.1.5-11_mipsel_mips32.ipk Size: 5651 SHA256sum: 0acdcadb8dc129722deb4014259b42e16e0313bb1d774ca6aa33aa722266e6f6 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5499 Filename: luac5.3_5.3.5-5_mipsel_mips32.ipk Size: 6373 SHA256sum: 6dbf0fe2d09b5e376d1a67acbbb27cc6dfc3ff3c45e6dacb11d23a3e970f2e20 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 5580 Filename: luac_5.1.5-11_mipsel_mips32.ipk Size: 6417 SHA256sum: 05223a43de96cdcc9f0485033d0fe189d2946df311fb62f523d79f3ed8b57c2e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7479 Filename: map_7_mipsel_mips32.ipk Size: 8305 SHA256sum: 4ec18f03b2928373f9cbcc99eab0de2a28baefad991818168a02351e680ffc64 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 31301 Filename: mbedtls-util_2.28.9-1_mipsel_mips32.ipk Size: 31901 SHA256sum: 595429b4d3e69efb601063dedbddd030511eae8ede86958a1a55038222d60693 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13600 Filename: mcookie_2.39-2_mipsel_mips32.ipk Size: 14269 SHA256sum: ffc228aeefac2cdcfce0f86435868311899fb2c4e5da2b8783d5f449bb3d9603 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_mips32 Installed-Size: 221348 Filename: mdadm_4.2-2_mipsel_mips32.ipk Size: 222050 SHA256sum: e102d89391a69bde5a27a3b5299d7a25e702310748063c4c4202573a9b33f45c Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 16879 Filename: mkf2fs-selinux_1.16.0-1_mipsel_mips32.ipk Size: 17606 SHA256sum: 95865869b9e61271dce90d7942bbcd228c4ed053384a2e79dc3e9c60043a81cc Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 16873 Filename: mkf2fs_1.16.0-1_mipsel_mips32.ipk Size: 17608 SHA256sum: 1eca435c72e7fe35f8c521b39e5607a8599b1cbb7aa114b48dd49390b3cc5867 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 20222 Filename: more_2.39-2_mipsel_mips32.ipk Size: 20919 SHA256sum: 590686908bfdf9d04caefd9c212bcdcf12e1da0deb25099a44dc90840478ed8f Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 61280 Filename: mount-utils_2.39-2_mipsel_mips32.ipk Size: 61342 SHA256sum: b72f14ee9f8d03d2d12d4a9ae2394f6ade287173b5d7f492e16a4e4861cc455c Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_mips32 Installed-Size: 7558 Filename: mt76-test_2024-04-03-1e336a85-1_mipsel_mips32.ipk Size: 8220 SHA256sum: 767c80362a126d4379308f1b20e1e678b6a128af3a83d27237deb3f41a2b1db4 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26435 Filename: mt7601u-firmware_20230804-1_mipsel_mips32.ipk Size: 27167 SHA256sum: efe415b7346647515b60e1ebc81fc65085fbffe606a0f3e9956d8958d3739de2 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_mipsel_mips32.ipk Size: 54735 SHA256sum: d2304b011fac83485a3d2e931db865506ac760fe00161e4ceb1350022c4f8164 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_mipsel_mips32.ipk Size: 401461 SHA256sum: 3cf6fddb14147a67885e7cd0438e7308f8b3f4905c49aedafc945c6b7586f892 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_mipsel_mips32.ipk Size: 513211 SHA256sum: a9aee22f114fff886e52f6ca307ca8ac3b05f3eb9dc8135d3cbaccef119cbab3 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 52118 Filename: mt7981-wo-firmware_20230804-1_mipsel_mips32.ipk Size: 48314 SHA256sum: 3da73293d872ea087d22a96d0beeb520f71e44363248c5de6198ebeb5c5335a3 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_mipsel_mips32.ipk Size: 96355 SHA256sum: 1372b7ecc28a17db7a5d5c77510226f70de9e868266b1ee76ca6462d340e7f49 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 5089 Filename: musl-fts_1.2.7-1_mipsel_mips32.ipk Size: 5724 SHA256sum: 2d8b82284111da45a02ff0c44ec08ff64ab8eecdc1a849a87578c9088a6e2caa Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_mipsel_mips32.ipk Size: 515556 SHA256sum: 54c70cff227f8f77ab21ecf01dc4129907d8787a3bbd301e5aca0e6f566273d3 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_mipsel_mips32.ipk Size: 877075 SHA256sum: 99817a73c8d4649bfdbb4202f2738183ed5efe8b0c62bd106f1d712f18699da4 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_mipsel_mips32.ipk Size: 193213 SHA256sum: 52d6e40b1fbfdbfde5f32b940902bf6accd95f07c738d8db51174be02d56f276 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11061 Filename: namei_2.39-2_mipsel_mips32.ipk Size: 11836 SHA256sum: 20b2a4c451eea9beb90fa3e5a3675ddd5fcd7de06c02a16ba436ed939171b2fc Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 94764 Filename: netifd_2024-01-04-c18cc79d-2_mipsel_mips32.ipk Size: 95411 SHA256sum: 413c27370889c1eab1a1d9a4aeff48f92debe10b12298d584c154920c01cebae Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 303309 Filename: nftables-json_1.0.8-1_mipsel_mips32.ipk Size: 301637 SHA256sum: b98cd0dc37f00bb29ce827ffdca0ed1a7a37fb21a37c6ba3efed172da7a2bc4b Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 270294 Filename: nftables-nojson_1.0.8-1_mipsel_mips32.ipk Size: 268890 SHA256sum: 4c7a520afc177f1970029dff604cfb46e97d552449511098392581f65dd51837 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13926 Filename: nsenter_2.39-2_mipsel_mips32.ipk Size: 14593 SHA256sum: 316a17f4b68a28222d50b6785b1081a9b7f67c097f4ad9a04b670c36ce0082fd Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 7801 Filename: nstat_6.3.0-1_mipsel_mips32.ipk Size: 8402 SHA256sum: d1f2af39112374094ac05b68a28d2c9c34229b16a05add6020e12d05267c0c2a Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 162945 Filename: objdump_2.40-1_mipsel_mips32.ipk Size: 162677 SHA256sum: 46848ed524df4c578ffa85da67566699d98d2b013d815a43f595a50503bb9fec Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 27358 Filename: odhcp6c_2023-05-12-bcd28363-20_mipsel_mips32.ipk Size: 28020 SHA256sum: 95d1b0170a66c6ed6bd266908b17695fb26ed147283555f11cd2ad03d9816c18 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 45561 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_mipsel_mips32.ipk Size: 46228 SHA256sum: e96bd285af12fa1fdbc166241d8dfa5b7b881d2d0541c8e7bea553645e20f0be Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 52256 Filename: odhcpd_2023-10-24-d8118f6e-1_mipsel_mips32.ipk Size: 52940 SHA256sum: 65a4805b7e38f6f8d4e96c7bf0a4a53ff5ccfe5aa72af4d36d68842e5b6d6d94 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 19063 Filename: omcproxy_2021-11-04-bfba2aa7-9_mipsel_mips32.ipk Size: 19734 SHA256sum: c46be30bd3326deb4ee6b9936a81d68dffb7375dab772c3a10986fe039020ddb Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 300803 Filename: openssl-util_3.0.15-1_mipsel_mips32.ipk Size: 298699 SHA256sum: 3fd1a6d3e11e296eabaf20d871b7ec1b8f79318203a927537de823b81bcf2622 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_mipsel_mips32.ipk Size: 1088 SHA256sum: 95fe41f2311a6854780f0e85dd3ce28d5b69baa1eb94119399775b53f6e38604 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_mips32 Installed-Size: 68831 Filename: opkg_2022-02-24-d038e5b6-2_mipsel_mips32.ipk Size: 69581 SHA256sum: 87bf47034bab9e7f3fe7cb0b246caf667f4018e220ee4f8d685b8a8cce7b5416 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2023-11-21-12bf1a99-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 6082 Filename: otrx_2023-11-21-12bf1a99-1_mipsel_mips32.ipk Size: 6693 SHA256sum: 0a985748a8405999d6d5f809a1bd238c109ceb20b5d336f709afa8fe7bcfc609 Description: Firmware utility otrx Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23503 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24167 SHA256sum: 3a369f087ae21866a803f50ff28b865d66a16660a59ada35f1bb8197d0c2adf0 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27423 SHA256sum: b57a6de9eb004a05e08a292693102094afe1ab5ed7b8dae8a5c00108db6f0c0e Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23796 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24462 SHA256sum: fad2f7c0256a81f5a81f73166d3642cb4d9a475d577089e5c093b2c64ad5da65 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 66011 Filename: partx-utils_2.39-2_mipsel_mips32.ipk Size: 66396 SHA256sum: 59a1b062c4f042b19104d034caced98eaf2a5a502016b3daeed6c0a3215f13a3 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_mipsel_mips32.ipk Size: 5502 SHA256sum: 3d8afa331879d5286ac97fdb2423660f0f8110b8a2d242965f5d323e89e942c0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 7169 Filename: policycoreutils-genhomedircon_3.5-1_mipsel_mips32.ipk Size: 7957 SHA256sum: 62ff3d7a2cc1a0cc15ba048bb7b0c9e57fafef214303ab0098ac605772255e01 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2207 Filename: policycoreutils-load_policy_3.5-1_mipsel_mips32.ipk Size: 3023 SHA256sum: 6465dd3d20df5b69336a669ce87ab34ef81f85988c33f77127df33044474dfa8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5933 Filename: policycoreutils-newrole_3.5-1_mipsel_mips32.ipk Size: 6815 SHA256sum: 65f2bfb1f3dbd98d0af6b3ca5922b222e28f45ec6a89e47c9b4a1d9d90e63b2c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3077 Filename: policycoreutils-open_init_pty_3.5-1_mipsel_mips32.ipk Size: 3847 SHA256sum: b4741daaf348ff3ecc9de082912c75e2435c0c3df2520db87c43ce538a2a1003 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2681 Filename: policycoreutils-pp_3.5-1_mipsel_mips32.ipk Size: 3448 SHA256sum: 3182a186b7d56a53526965724047ba0ed5e8d3451480c0199e9a50981615fdde Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4301 Filename: policycoreutils-restorecon_xattr_3.5-1_mipsel_mips32.ipk Size: 5047 SHA256sum: 56d6d8f40ff752eae06b3fd9aaf5d6bd9a63c7a49e94d46df4e0519578577021 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2929 Filename: policycoreutils-run_init_3.5-1_mipsel_mips32.ipk Size: 3708 SHA256sum: 0240afeab05bdde59c8fb6449f4795a5ff244e7c420f7a086abc3c1bd83d6f8f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5627 Filename: policycoreutils-secon_3.5-1_mipsel_mips32.ipk Size: 6498 SHA256sum: cea0d200e87e96c2e138024b38f31a519b007b2531879d47bcd5fe375385fcb3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 7173 Filename: policycoreutils-semodule_3.5-1_mipsel_mips32.ipk Size: 7960 SHA256sum: 9a12c890f509c8cd4cbe7a8818a587aea3762ca9fd9707ff5f45245201a1e736 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4557 Filename: policycoreutils-sestatus_3.5-1_mipsel_mips32.ipk Size: 5311 SHA256sum: a884c0762ccb31bb1ce368752d2eae30486d89fe16a4714739e2ea7ff87f8305 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5128 Filename: policycoreutils-setfiles_3.5-1_mipsel_mips32.ipk Size: 5878 SHA256sum: 495b81c4b1cdafe3abf69f34b379d395c35a71e2022695326754992db80d3c03 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3791 Filename: policycoreutils-setsebool_3.5-1_mipsel_mips32.ipk Size: 4548 SHA256sum: ea79ebb5b7435982a4241d2dc9e0a5b6ec603ea1d5616a754c0333584c3dc093 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 269 Filename: policycoreutils_3.5-1_mipsel_mips32.ipk Size: 1052 SHA256sum: ed3c544b8cc43defe07c7e9924c9961d498bc894e7ea16ca759a32456a726a50 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 1466 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 2222 SHA256sum: c391aef9e8fb56bb55ae3c266e44712b230a04598af9b58872b769ceb656585a Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 6645 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 7426 SHA256sum: dc6e51b59681493fe46116c5209d356a7050ef63f85642e967f1c8f4c21f9dd4 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 10316 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 11012 SHA256sum: b8b27fb5e657d316ae3cb49b2a12df2a2205e7d7d6d25f91269f25c7febcc6ca Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4436 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 5088 SHA256sum: 50107e8eb1483daca174e5e3b4ff138c17173200f634c3021fb955db01c03f22 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 15964 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 16725 SHA256sum: bcc3a3b8f7cd988e0fe5a639773b7fbf49765532ab0fecc89548da1497a205ed Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 22362 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 23122 SHA256sum: d3080065e4e04a059e0fad07866268b310bbaa3da62ddbd4c4c45d605ba9c415 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 144535 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 144671 SHA256sum: c1dfd45b3066a2f732dab23d0498de3c80b7564655aaca065f09fc510520cbeb Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 129302 Filename: ppp_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 129652 SHA256sum: e640ea9d50106bb65b9f551fd47f8d7c51c6346d40599a7f1209377caa0899ed Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 14540 Filename: pppdump_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 15145 SHA256sum: d33a2edf5646b9eb83148cecd3c98383205db0aa6eccb9353d8cc0e615cd7aff Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 6715 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 7507 SHA256sum: 5d30406107b464742a1622a596bc9e12e3e77daf1b28afcc2a2ed3259be19ec0 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4955 Filename: pppstats_2.4.9.git-2021-01-04-4_mipsel_mips32.ipk Size: 5560 SHA256sum: 05e1996da36e7146043afcdf0ce775afbfa5f41a3ac7ee1d54ba49143962de6d Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13069 Filename: prlimit_2.39-2_mipsel_mips32.ipk Size: 13769 SHA256sum: f59aaa61b866a409909ee86bee8db4a4b3e977d779e2cde9c5149be8166527f4 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 18748 Filename: procd-seccomp_2023-06-25-2db83655-2_mipsel_mips32.ipk Size: 18425 SHA256sum: 0f899f4402d6d7b2b74e2a60c15028742fdc7acc13434a040b70f21d886bd5bd Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 61230 Filename: procd-selinux_2023-06-25-2db83655-2_mipsel_mips32.ipk Size: 60849 SHA256sum: c97f0192e8b7ad28c8fbb53dfcbf76a4ba8e5241f404a0b700d8ba5240ef8660 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 42887 Filename: procd-ujail_2023-06-25-2db83655-2_mipsel_mips32.ipk Size: 43181 SHA256sum: 8ceb2b951e467bbf50775fe88354777ab82f4d91f52702b0aa1e373dde232d72 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 60982 Filename: procd_2023-06-25-2db83655-2_mipsel_mips32.ipk Size: 60347 SHA256sum: a479393ab13399f1f743c2c08869b165f9f4593ebd34ccd4d395091688c94c79 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 4734 Filename: px5g-mbedtls_10_mipsel_mips32.ipk Size: 5380 SHA256sum: fab229260fa97fe8b4a5edc45fd2d51db8ef362ff90d2506936dfbf3c1666463 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 71776 Filename: px5g-standalone_10_mipsel_mips32.ipk Size: 72297 SHA256sum: 63d6ad3fb32466df0ed0cd3d6236e36426fb6aa1b53e7ded31a01ad011ae7b30 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 4873 Filename: px5g-wolfssl_9_mipsel_mips32.ipk Size: 5535 SHA256sum: 21be82eb6c93758d0dbfca2660b2c123960721cc5de8a38da6d1bf187bbf2538 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_mipsel_mips32.ipk Size: 11642 SHA256sum: d40e86b01db0516c5abba38deb8e06142018562bcd3a32ad2a47b7c52c19daf1 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23805 Filename: r8169-firmware_20230804-1_mipsel_mips32.ipk Size: 24488 SHA256sum: 3a1b54be9be618974dc2af9644ce91c5a9b252f80c9fad6f1fb8cb6f03d4b589 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3522973 Filename: radeon-firmware_20230804-1_mipsel_mips32.ipk Size: 3518309 SHA256sum: 829372e818973e47b6cf9ec308c34bfb376f906c68af4b70df379323b6592550 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 1843 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_mips32.ipk Size: 2621 SHA256sum: 84ef42da1771006045ba67a99fde0e4c6e3e8910941df95b7ffda3f783edb5d7 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 23599 Filename: rdma_6.3.0-1_mipsel_mips32.ipk Size: 24325 SHA256sum: a8b057ae0b2fd22c86a32de30ec704de021d52786317ee463ec8581f556f759b Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832834 Filename: refpolicy_2.20200229-3_all.ipk Size: 810995 SHA256sum: af67e47b440f4455634aa0d682e6f0b28ac5430a71d19b9bb963be54bacbabf7 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10223 Filename: relayd_2023-01-28-f646ba40-1_mipsel_mips32.ipk Size: 10846 SHA256sum: fd3fdecd1d36f3056963ec8d466d8fff78a1369d27d1732c7267bede3cef8a62 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 4909 Filename: rename_2.39-2_mipsel_mips32.ipk Size: 5568 SHA256sum: fb99de49f9d16c09577eb7daee2c279f73c64b20d220fa5c677dd6d6bf22a342 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 25653 Filename: resize2fs_1.47.0-2_mipsel_mips32.ipk Size: 25967 SHA256sum: 8d29553d867c86c9044f04fe01a5123d8bcc80d79af98fb8ba9c8adbad4fd973 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1859 Filename: resolveip_2_mipsel_mips32.ipk Size: 2641 SHA256sum: 081e11a2c5457c97c782b5e499cffeef393b55205899a09b22f7b11440eccbf1 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3032 Filename: rev_2.39-2_mipsel_mips32.ipk Size: 3772 SHA256sum: 185ed032f7728fbd15b8fb855c1fd2d1653b3069a31cefb238afcd435a1de682 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 128323 Filename: rpcapd_1.10.4-1_mipsel_mips32.ipk Size: 128726 SHA256sum: fce68d15112b5678db91e2379f6a7b83504dcd30a22fd04ed991e994f77e56ee Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7395 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_mipsel_mips32.ipk Size: 8164 SHA256sum: 5dc09faf62e3fb015f5f6a23e8c84c3edf1a7ff974ee6864df8e9b58b8177e49 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 8018 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_mipsel_mips32.ipk Size: 8791 SHA256sum: 96e510e7acd44f4b7c66341ed6652a33667e20eebc633f4b59d6c104c5860c82 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 3854 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_mipsel_mips32.ipk Size: 4530 SHA256sum: e1e4c2da45145ba46aa07221026787b81227ed77e447f218d36f2c4be8bcd619 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 8218 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_mipsel_mips32.ipk Size: 8970 SHA256sum: fbb07440050868e5bdf7cdd9a09b3b91a7cf4a109cf0569cc96ad158bba919d7 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 27006 Filename: rpcd_2023-07-01-c07ab2f9-1_mipsel_mips32.ipk Size: 27751 SHA256sum: cad2208f6734b47e779f207f9d440701543af8fc3e6c51a469e53ed1d012adaa Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 84651 Filename: rs9113-firmware_20230804-1_mipsel_mips32.ipk Size: 85220 SHA256sum: 8dddca851632d6c817099973d7b5c86c93c37783f734d65b2db94806d22edc4e Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: mipsel_mips32 Installed-Size: 3790 Filename: rssileds_4_mipsel_mips32.ipk Size: 4405 SHA256sum: 574eb822120a75cc704ddafca68c54c5cccc37c68991440aa94329b98da979da Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_mipsel_mips32.ipk Size: 4692 SHA256sum: ddd11e698e745065e867d0e9f56a1b3cee7452cc1a65d6c28d8ed9478095aa49 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_mipsel_mips32.ipk Size: 3648 SHA256sum: 4157cc0e1265ff72282b497307b0c0f45979e0a651a085dd9073ed50a5f719fc Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_mipsel_mips32.ipk Size: 7219 SHA256sum: 85897d10e953337f2f37ff145f63296ce4289cab116fe136ddc4d1e83d2d7ac9 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_mipsel_mips32.ipk Size: 2041 SHA256sum: 545846c0de659962354dbd3f76610d11e9b23cd257ce4ff48e57fb486cb58c3a Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_mipsel_mips32.ipk Size: 11191 SHA256sum: f83a3317d13458cd74469d4a94978fc56e117d5f8333353992de88f02ebb352a Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20752 Filename: rtl8192ce-firmware_20230804-1_mipsel_mips32.ipk Size: 21459 SHA256sum: 9eeef675386cbd3f971536590c6d85b2552cd6e0a024dd107db9c7187f0b2376 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_mipsel_mips32.ipk Size: 19493 SHA256sum: 754af90ddb23794d83538962756d996bff626f029eaa3bbf7e10c7f8381344c5 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 13521 Filename: rtl8192de-firmware_20230804-1_mipsel_mips32.ipk Size: 14280 SHA256sum: 3ebb82acef506cbd9ead1efb25d2250529274b32e504e298f408119795afc7fa Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20950 Filename: rtl8192eu-firmware_20230804-1_mipsel_mips32.ipk Size: 21703 SHA256sum: 884e0fff2f2d5dd59bad20771340e40da279b4d7e83e449e17bbd7ade37ae695 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_mipsel_mips32.ipk Size: 37470 SHA256sum: 9d961c521f81f16716f3e474d573182e248ea62e7a5ed5bf8fc356b1a9d704e5 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_mipsel_mips32.ipk Size: 28731 SHA256sum: 93e45a06a4769b9f3f505028885c6459e937a7fe2721826079cd665240ee0588 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 21416 Filename: rtl8723bu-firmware_20230804-1_mipsel_mips32.ipk Size: 22168 SHA256sum: 26007401cf81671b61271704c33379831ded574c884da24a53a3cb168fbba6e3 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_mipsel_mips32.ipk Size: 43526 SHA256sum: 88b3341f00b497b5fd92ce8cf12a0d6e173655cb3e652d4fbc4c82430cfbe533 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_mipsel_mips32.ipk Size: 32573 SHA256sum: 976987d320c34b7bf257f3cd0ce773ed5705424209669225c6ef3f04cb9bb8ed Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_mipsel_mips32.ipk Size: 31905 SHA256sum: 7486cce94be0e6b1db5ac6ff1bb105433a398212929c3aa704afdf6330f81bea Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 27900 Filename: rtl8821ae-firmware_20230804-1_mipsel_mips32.ipk Size: 28625 SHA256sum: 1454349492f69f9f8ce1e69c16e4142e61ea0218a9bb2d17905365685ee2ce58 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 82172 Filename: rtl8822be-firmware_20230804-1_mipsel_mips32.ipk Size: 82960 SHA256sum: c19e41023b8bda91e03e7312b84fe01a3c031961184de0222a4f8ebb4d678db3 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 161933 Filename: rtl8822ce-firmware_20230804-1_mipsel_mips32.ipk Size: 162595 SHA256sum: 197831280544c721de906db2218b4794b50b1ef3d04b2f9f14a7dd305522677c Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 41277 Filename: script-utils_2.39-2_mipsel_mips32.ipk Size: 41883 SHA256sum: 696860a4c223a2317b55c3a658477ca5af24f81404bd1b78d2d68d911324be76 Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 5005 Filename: secilc_3.5-1_mipsel_mips32.ipk Size: 5718 SHA256sum: 5ee2aa0327d9fb0b1e27b66d2691ff18e9cdb2927651de9d6f72ed0dda16c507 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 15642 Filename: setterm_2.39-2_mipsel_mips32.ipk Size: 16343 SHA256sum: 2e3a447d0e490941f7abe6c9f8bd22fdbb5a342dfe0f0888331ba5b6ea22aa02 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 56248 Filename: sfdisk_2.39-2_mipsel_mips32.ipk Size: 56730 SHA256sum: 195ecb8e4bb953549923e19c8b64b3b9d679f553464c8ce5f5a9487b7b2c6a42 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3479 Filename: soloscli_1.04-3_mipsel_mips32.ipk Size: 4100 SHA256sum: fa6a8beb04f13d53dea5f5dad03f1ed4f9c22b443f02902dc4b7c6aa57a9dc9e Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.167-5.15.167 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_mips32 Installed-Size: 5012 Filename: spidev-test_5.15.167-5.15.167_mipsel_mips32.ipk Size: 5524 SHA256sum: e152c58105a63e7b754d3ded3b9981c04bb21c3beebf63296b302bb6d50186a4 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 42144 Filename: ss_6.3.0-1_mipsel_mips32.ipk Size: 42636 SHA256sum: 72558081bd9255086c56cb500f98a224f1cb4a244dac21b74b96ddb1787df421 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_mips32 Installed-Size: 334702 Filename: strace_6.3-1_mipsel_mips32.ipk Size: 332681 SHA256sum: 1534ecb6c40ab797fb24aeef968220716a6bc66baf5be9346a3ebd39e2cb43ff Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 51080 Filename: swap-utils_2.39-2_mipsel_mips32.ipk Size: 51613 SHA256sum: 0063ca1d97060d233967507d83bf2e684012cc8f7292391278cdcd96cb907e2d Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 8683 Filename: swconfig_12_mipsel_mips32.ipk Size: 9326 SHA256sum: d4323933fefecfc3c5be3c97a45b21d252d014051ae35dbbb38e10831f06f9b5 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 8258 Filename: sysfsutils_2.1.0-4_mipsel_mips32.ipk Size: 9001 SHA256sum: 00bc0d6e079bbad3f0c10d68fc2dd519f188c07ae76ca3073f50e1c21f7527cd Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 21897 Filename: taskset_2.39-2_mipsel_mips32.ipk Size: 22620 SHA256sum: 3072077abde034592bf43cceeb5c62fb947ae0fed16a147053b95f051f8469bb Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 168548 Filename: tc-bpf_6.3.0-1_mipsel_mips32.ipk Size: 169019 SHA256sum: 3e1f8b70b608265676a1ebcf539987667ab3b21cfd9a71662070af6cf7ee6347 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 168348 Filename: tc-full_6.3.0-1_mipsel_mips32.ipk Size: 169012 SHA256sum: ebf28c666b36e206a70d95b6b0338b05365b4a73151575fb234f0aeb5c482028 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 3315 Filename: tc-mod-iptables_6.3.0-1_mipsel_mips32.ipk Size: 3947 SHA256sum: 660e6f0e5aeed16d96eda99bd13046b2e6dd3ae2e73656aeff5c280b8ade9bbf Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 159274 Filename: tc-tiny_6.3.0-1_mipsel_mips32.ipk Size: 159886 SHA256sum: 8cd24a55d23435cbb883b15b78fca0874b87a671b8892716da8af1a78c8805f2 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 154527 Filename: tcpdump-mini_4.99.4-1_mipsel_mips32.ipk Size: 155065 SHA256sum: 8fa8b3f9a1978590542a4fce4ae95dfcd67a67080ec8ef95da33f06923ebac21 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 347994 Filename: tcpdump_4.99.4-1_mipsel_mips32.ipk Size: 348354 SHA256sum: e05d7312562920214ad3d53eb34f0adad723d50ed904d4370c7aebe92f484f2d Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 8195 Filename: terminfo_6.4-2_mipsel_mips32.ipk Size: 8882 SHA256sum: 2db17fa1859e70cc26041824b963789316440890ea5a68c6b58adca4c39d7a6a Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4865 Filename: thc-ipv6-address6_3.8-1_mipsel_mips32.ipk Size: 5482 SHA256sum: 4483cdd536f7e1ca17779b1902e71e3d52032b5cd48c51bfeecf0efe90ced9c2 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 38438 Filename: thc-ipv6-alive6_3.8-1_mipsel_mips32.ipk Size: 38881 SHA256sum: 2291420a02b4bde25dc899add2ea949f2ab10c20d49e29f64edba89dbbc9cf11 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4190 Filename: thc-ipv6-connect6_3.8-1_mipsel_mips32.ipk Size: 4797 SHA256sum: e0405a4fd9bc8ccc86c167f8e05bb000032a1df2f2604b78e7c95d64cd18c3a7 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1281 Filename: thc-ipv6-covert-send6_3.8-1_mipsel_mips32.ipk Size: 1982 SHA256sum: d04c4f4f115d4ddac5e21c59b4a69f14fcce928b0f3dca24c55fdf38d50b5cb8 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1282 Filename: thc-ipv6-covert-send6d_3.8-1_mipsel_mips32.ipk Size: 1993 SHA256sum: 2dba27700bbd948811ba2138b7662f1d0d60011bc57e1000339ae97fd3bc7dd5 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18983 Filename: thc-ipv6-denial6_3.8-1_mipsel_mips32.ipk Size: 19621 SHA256sum: e852b3812943fd3a63848e56dc68ac4b71008fe0b1da1f3b0109c7401e17135d Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 6466 Filename: thc-ipv6-detect-new-ip6_3.8-1_mipsel_mips32.ipk Size: 7184 SHA256sum: 61cc306e242f975bf8ae74802d760dffcb70d0cb947337a4e3b7f37dd29abfd6 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 17388 Filename: thc-ipv6-detect-sniffer6_3.8-1_mipsel_mips32.ipk Size: 18016 SHA256sum: 69ad2c13015e483e55cc5028f4225988fde2bdafd6daa4bf07be709aa2b4c9f9 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 101068 Filename: thc-ipv6-dnsdict6_3.8-1_mipsel_mips32.ipk Size: 86317 SHA256sum: 783f5fdbb9894226176c9347a8f1c2485873507e244c46e61a25876b0acd1349 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 8272 Filename: thc-ipv6-dnsrevenum6_3.8-1_mipsel_mips32.ipk Size: 8849 SHA256sum: 359d68d2c95dc609a8b77e8d538e95b0c71136a966e584795f1ace00083a3e62 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 19319 Filename: thc-ipv6-dos-new-ip6_3.8-1_mipsel_mips32.ipk Size: 19952 SHA256sum: 7006134592e721c29ea643bfe7a4c338cc478c60e4869ccfe44e2245eb43420e Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 17902 Filename: thc-ipv6-dump-router6_3.8-1_mipsel_mips32.ipk Size: 18542 SHA256sum: 1104c9b74d54472a82801d2155891476b88798e0d21de8f335fd8dd18eeb694b Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20200 Filename: thc-ipv6-exploit6_3.8-1_mipsel_mips32.ipk Size: 20809 SHA256sum: b4b38af9a456f541da1e8558878d21165501fb9e48c608341e38249644619938 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20263 Filename: thc-ipv6-fake-advertise6_3.8-1_mipsel_mips32.ipk Size: 20903 SHA256sum: 4b5f3dcfb8547b19057a9b4e080db077e9f9ede6702584d5e56b529b14874e99 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 8415 Filename: thc-ipv6-fake-dhcps6_3.8-1_mipsel_mips32.ipk Size: 9014 SHA256sum: 80c90cbe96537a21af6ca5a4edb21ad6c10ad8cd6716d9bcec58fe60631731f1 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16993 Filename: thc-ipv6-fake-dns6d_3.8-1_mipsel_mips32.ipk Size: 17623 SHA256sum: 35bacc65a0bf80276eba98f82b539422de263f675ea3531ef9d5805564c16794 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3572 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_mipsel_mips32.ipk Size: 4174 SHA256sum: 832038d8700a23e04d3e24dfccd398ac321384a6b882b38a048f52247e9135df Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16739 Filename: thc-ipv6-fake-mipv6_3.8-1_mipsel_mips32.ipk Size: 17355 SHA256sum: 004ec51ccc624ee171b83b3c1720d2d3d8c20d5deb624b64c82b69e1014291dd Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18255 Filename: thc-ipv6-fake-mld26_3.8-1_mipsel_mips32.ipk Size: 18876 SHA256sum: b4d69b186176f7e06cbb7487486b9a23168b73b5a31e1bf1088b513e5f35844e Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 17664 Filename: thc-ipv6-fake-mld6_3.8-1_mipsel_mips32.ipk Size: 18277 SHA256sum: 2e9e89d447c10fe3e932225f90f3731a4e0b5dd73396f4b34bb90dae46181316 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16677 Filename: thc-ipv6-fake-mldrouter6_3.8-1_mipsel_mips32.ipk Size: 17327 SHA256sum: cbdbbce6f07ec2574348f047cb731ed9f2ad1c2849320ea2dace457b52a27c06 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26298 Filename: thc-ipv6-fake-router26_3.8-1_mipsel_mips32.ipk Size: 26965 SHA256sum: 588f52718ab09544b232f0755178f1d78c81774ab5ecfd84116f88faef154b25 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20920 Filename: thc-ipv6-fake-router6_3.8-1_mipsel_mips32.ipk Size: 21532 SHA256sum: a328d18ca968c99a3863a4973aa47735b2468c89d3a89152ff3192e43c67ed5a Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18923 Filename: thc-ipv6-fake-solicitate6_3.8-1_mipsel_mips32.ipk Size: 19557 SHA256sum: 919a30ce8e021cddba1aba4989da343c2d72cd4b577f4d5fa8a7ea7ecb34b0d6 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16739 Filename: thc-ipv6-flood-advertise6_3.8-1_mipsel_mips32.ipk Size: 17379 SHA256sum: 427648547010d2dceda723ca58886ef9e1b0743eb1b7a8060bdd3c3974ee882a Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18669 Filename: thc-ipv6-flood-dhcpc6_3.8-1_mipsel_mips32.ipk Size: 19254 SHA256sum: 86743155fab573492e7eb61ca465642ec8502474f44c12870f404a7f75ee1874 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16806 Filename: thc-ipv6-flood-mld26_3.8-1_mipsel_mips32.ipk Size: 17429 SHA256sum: 7c1917b80332019c2b230ac467cd61377937ef43370c72d906dec702b96b73e3 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16465 Filename: thc-ipv6-flood-mld6_3.8-1_mipsel_mips32.ipk Size: 17073 SHA256sum: 75222e6f75d6946a807ad3b02be88b188976f4ea887c4828c9f184f29eb9de3d Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16172 Filename: thc-ipv6-flood-mldrouter6_3.8-1_mipsel_mips32.ipk Size: 16771 SHA256sum: 2d31884054051f9a92991e87001d23ba1bf1439c349d486f23cb5bd0ad608dd1 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20604 Filename: thc-ipv6-flood-router26_3.8-1_mipsel_mips32.ipk Size: 21239 SHA256sum: e75a52bac45719e07e4089feb1928786d2eb3cd968c72510e24072590b44b372 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 19187 Filename: thc-ipv6-flood-router6_3.8-1_mipsel_mips32.ipk Size: 19831 SHA256sum: 063a438db45a394d00f967f431ab5d87920b57e1c2124022c931e6760344b3da Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 17140 Filename: thc-ipv6-flood-solicitate6_3.8-1_mipsel_mips32.ipk Size: 17758 SHA256sum: e33534de04756c482e057e7d7d92aced5577cdabcf31594c4252d13d4546d048 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18975 Filename: thc-ipv6-flood-unreach6_3.8-1_mipsel_mips32.ipk Size: 19603 SHA256sum: b0c7c41bb2e0f65862e5a62730d6e3fd2281387e665244ad08463de6cea8f603 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 29243 Filename: thc-ipv6-fragmentation6_3.8-1_mipsel_mips32.ipk Size: 29745 SHA256sum: 40be2066ef1ac7aafd279fc330768078563d599f7da702a8db928a57a5b794eb Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23393 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_mipsel_mips32.ipk Size: 24043 SHA256sum: e8bff68a8fcc0d3ca45b5c4c291c938a6beb3cf99139cce9e52186d7d6488fd6 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23773 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_mipsel_mips32.ipk Size: 24405 SHA256sum: 9ca7ca9ee849de8516b100c7c6d4d6ee41ba5aef6f607e9f24e33549aa9f6446 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26467 Filename: thc-ipv6-fuzz-ip6_3.8-1_mipsel_mips32.ipk Size: 27119 SHA256sum: ab4f5d712a18bf59a5f659dcb6ca02527e07208316a1ccad595cdfba4efe5a7e Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 33127 Filename: thc-ipv6-implementation6_3.8-1_mipsel_mips32.ipk Size: 33703 SHA256sum: 838e4b1b6393a6d69ecce828a258cc29812e5bf16c1569723e801d83cfd3305f Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 5508 Filename: thc-ipv6-implementation6d_3.8-1_mipsel_mips32.ipk Size: 6241 SHA256sum: 30a18e4ed783df4d9410bfbf6ad3e10be1802c3a07d7b79e4a1e499528cd45f5 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16744 Filename: thc-ipv6-inverse-lookup6_3.8-1_mipsel_mips32.ipk Size: 17399 SHA256sum: 022b625d13d82bc6f80c56622d0bc510e807f4855856af46bf533fba8da2c6e0 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20357 Filename: thc-ipv6-kill-router6_3.8-1_mipsel_mips32.ipk Size: 20980 SHA256sum: 9fc08963d9dfbac98eedeb4967f07ef13d3e911ad1cb605981804d01e8135431 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16371 Filename: thc-ipv6-ndpexhaust6_3.8-1_mipsel_mips32.ipk Size: 16940 SHA256sum: 8a13c12f9d445b53c384c6d742258056dd65847d81414a0ebb6583fb86f4579c Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16870 Filename: thc-ipv6-node-query6_3.8-1_mipsel_mips32.ipk Size: 17497 SHA256sum: be521a8aa46f1c4b9b8c7bf7b612f991e0a47421fa1acdfff6b4eacbbcd22a5a Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23781 Filename: thc-ipv6-parasite6_3.8-1_mipsel_mips32.ipk Size: 24409 SHA256sum: 4095c08872eebf51575d8b1718a0eba1e30ea3ceded6ce6309b1a4c9ae0104f2 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 9644 Filename: thc-ipv6-passive-discovery6_3.8-1_mipsel_mips32.ipk Size: 10291 SHA256sum: ef48e3c668990beee8c025f8c4d8967e309f5dbb10622822fd8a75873f85aceb Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16934 Filename: thc-ipv6-randicmp6_3.8-1_mipsel_mips32.ipk Size: 17553 SHA256sum: 38d25f84d0a2841acba322bde4920fa7127b9d63be457d6a757181258007f81b Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 17520 Filename: thc-ipv6-redir6_3.8-1_mipsel_mips32.ipk Size: 18139 SHA256sum: ca3010d7685c7a2a0660a23228c00904ec90b88d4c3c3f0415db45a02eae3de2 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 15903 Filename: thc-ipv6-rsmurf6_3.8-1_mipsel_mips32.ipk Size: 16489 SHA256sum: 0f1f82a4b3ccf825a3a212084ea71f450683f8fd565178ebce842d5b2fa5da53 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1275 Filename: thc-ipv6-sendpees6_3.8-1_mipsel_mips32.ipk Size: 1983 SHA256sum: 0664cb0790c469f167fe8b36fb66cb1637cd6f387534399a8cbb789529fa793f Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1278 Filename: thc-ipv6-sendpeesmp6_3.8-1_mipsel_mips32.ipk Size: 1980 SHA256sum: 850650be35b5a0d945b8505a9acdab579b99b2c4ddb862322fbf4bf8496e9151 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16096 Filename: thc-ipv6-smurf6_3.8-1_mipsel_mips32.ipk Size: 16672 SHA256sum: 4600e21d7972a13f42b3069827ed4f1c7024ba1f973fe29b7fc93d8b8b7bb7d4 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26900 Filename: thc-ipv6-thcping6_3.8-1_mipsel_mips32.ipk Size: 27568 SHA256sum: 456546b50f3b47c8689b34932a642656952c3fc93f1b71a12cab06cb607dd0b3 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 17296 Filename: thc-ipv6-toobig6_3.8-1_mipsel_mips32.ipk Size: 17929 SHA256sum: 37a9df5eaf58bef42438883572f37a0f1d843db01b30ee55e710dd89df6770a3 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 16742 Filename: thc-ipv6-toobigsniff6_3.8-1_mipsel_mips32.ipk Size: 17368 SHA256sum: c64cc20384625a0448c0f3085aec18e5fc49d6d2157d3f5dab2c8d272e4b3f60 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24408 Filename: thc-ipv6-trace6_3.8-1_mipsel_mips32.ipk Size: 25020 SHA256sum: f4f74cd2bd51180dbee08d017f7d9631bb74de0759e1137897d31a9cc2763d31 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7876 Filename: ti-3410-firmware_20230804-1_mipsel_mips32.ipk Size: 8625 SHA256sum: 68e6cb32be97db9afe449328b71adad79d4b4217c1d3c10761cdec938082ed03 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_mipsel_mips32.ipk Size: 8605 SHA256sum: 4493af4656eeb37dc87e6e48ced8ec598c4cf4a296e392e9729c42cd88395587 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 163627 Filename: trace-cmd_v3.1.6-1_mipsel_mips32.ipk Size: 163948 SHA256sum: 22c45a96982c95ff727e860d19c54472e92b974077bba7ff99987c2e9ddcd0fc Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 38707 Filename: tune2fs_1.47.0-2_mipsel_mips32.ipk Size: 38819 SHA256sum: 5f13c5ab796dac2820fee334bf3861e7ecc9d5aeabf7e68a798f99f3a350bced Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 17875 Filename: ubox_2022-08-13-4c7b720b-2_mipsel_mips32.ipk Size: 18333 SHA256sum: c764602f117b5dc21fd64c4b35b5d422797991e4036d3a87ca4a5ccf0b8434bb Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 6237 Filename: ubus_2023-06-05-f787c97b-1_mipsel_mips32.ipk Size: 6984 SHA256sum: ac0f11a2c3f4db6c94d32a98777726e7d443c429f7696cd03b8f2c5121327362 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 13427 Filename: ubusd_2023-06-05-f787c97b-1_mipsel_mips32.ipk Size: 14050 SHA256sum: d115466bbb95036dfed993164b51222c8a39a20270edd6e095f46e9f5a843998 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 7593 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 8338 SHA256sum: 1f1d4bcebd9af78e50424308e11f53258abfa2ee4465bd36549ffab60ceb32f3 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 5269 Filename: ucert_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 5907 SHA256sum: b39959e9d0b0514e0aaf6f8d934dabaea882abd055bc2ab7d46a3831257c0c50 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 7002 Filename: uci_2023-08-10-5781664d-1_mipsel_mips32.ipk Size: 7672 SHA256sum: 5fb7ca40c9e08b314a096bdd538a42d7710641ff49cf33e7ee99ff067d7b8369 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 7879 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_mips32.ipk Size: 8486 SHA256sum: a07ad227dd8e71542c190a0ab81a5824a3144fdc485a1d2ece7ec7cdab4426bc Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7420 Filename: ucode-mod-bpf_1_mipsel_mips32.ipk Size: 8187 SHA256sum: 478f581930f193899ab531026ed10fba976a91b6b5355c269141dc31ee11bd25 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 8237 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 8958 SHA256sum: c88a4eeb968d205bbb3d01be6ca6851d63341d44942e55e7e24065ac1fadec30 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 9472 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 10138 SHA256sum: ccdb82906611d3d18eba005ad55385afa30cc84c74d6fc04a43c0b325890f463 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 4053 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 4686 SHA256sum: 98a21dcf65560e63b6c9f02364c18b872b877e60cadd1b2d949fcdb32b0b2568 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 2707 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 3352 SHA256sum: 51a96c43d5efcd159bdbf5f664672f06eaf8aa3ef42150808ebd933f3e5592a3 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 19683 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 20224 SHA256sum: ac5ef17eaa2d9fc5c5dc2c616d11a41d8723f878db2262d1e4cfaf45b72797a1 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 7826 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 8516 SHA256sum: 5cab20b5e2fdef335ba31e054c036124434ee8f17dfd10b2e1f2c4a2629be373 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 26020 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 26367 SHA256sum: 403cbaa50792a1dab63a4d3ffcfe5a6d25c98447b2581e974aafecb0dc819481 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 10229 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 10897 SHA256sum: 39a01cf6f49c8b4873d0e3f227421f1908d07fe66f69c0f966087c5b03d9d2e3 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 14287 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 14982 SHA256sum: b34504ed2fc60621c7420ca2b0abee9efde1fd9b715a0e5c08bb55dff79bc992 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 7105 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 7853 SHA256sum: 93ff5609668f9182686737e777368217a425ba358ec27998b66448696003a3db Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 7775 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 8472 SHA256sum: aa008fae40678069b3cd032200e8d216934c143f4cf7184f04ffbbd8509bf789 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 6315 Filename: ucode_2024-07-11-1a8a0bcf-3_mipsel_mips32.ipk Size: 7067 SHA256sum: dbcee4dc4b54254a2998633a496b35a72c16e851bcaa1dbb7f0a34271cb2f127 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 3731 Filename: uencrypt-mbedtls_5_mipsel_mips32.ipk Size: 4554 SHA256sum: 9ff0c08a4dbc4c725bce68869632a47ecf99ae9b57cd6df5ef1db041dd01a5d5 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 3337 Filename: uencrypt-openssl_5_mipsel_mips32.ipk Size: 4154 SHA256sum: 091bde3bb5f153d07591834f0976d3ae985514d444dba29c3a73dfaa1ba722cd Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 3238 Filename: uencrypt-wolfssl_5_mipsel_mips32.ipk Size: 4080 SHA256sum: 952b6b66aa144d2a8e13ccd84c3d063a50f11515733f06817cadf9dacd558e4e Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 6187 Filename: ugps_2021-06-08-5e88403f-2_mipsel_mips32.ipk Size: 6920 SHA256sum: b0026d266bef92ca6e443a819cabe2457c1f1aff34bf542879dec362a4c5d7ac Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 3904 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_mipsel_mips32.ipk Size: 4530 SHA256sum: 04ac06d730739483c429c299e9fabcb01505858e6ab477f6dc84fe6b23ebff5a Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 8506 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_mipsel_mips32.ipk Size: 9335 SHA256sum: 8af0dfe50fa0f88a5a3e2e3f277ecdeb787f77ba51105e798d2e3c3c60b6014b Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 4847 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_mipsel_mips32.ipk Size: 5462 SHA256sum: ab27e86ad7acf641ae3307c1ef09d35edb54c4c3568ec27c26535549a8811333 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 29885 Filename: uhttpd_2023-06-25-34a8a74d-2_mipsel_mips32.ipk Size: 30675 SHA256sum: 84a3196c852830a9d6b488ca638ccda2e0fcfedc0d5d8b9ea67c5e7c17d3e09f Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 16635 Filename: umdns_2024-03-04-7c675979-1_mipsel_mips32.ipk Size: 17307 SHA256sum: ef8f6c3845d3814e65ab679cbf1fdb0c0503affd3d5e2468b6dc96782848c5b5 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_mipsel_mips32.ipk Size: 4455 SHA256sum: 72db5c0e7336247109377f49c4f9f5d3a0a9b491620ff7fdb8d65c06baf38322 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21861 Filename: unet-dht_2024-03-31-80645766_mipsel_mips32.ipk Size: 22490 SHA256sum: 1a821f89dcbfc75aa7af42d1fe3fe5e40f78cb3356b02aba9472736f595fd3f2 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 61661 Filename: unetd_2024-03-31-80645766_mipsel_mips32.ipk Size: 61835 SHA256sum: 533ccac4bc695f8a936355539938d1c30e4beb37e350452b41689cca8da323ff Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 28561 Filename: unshare_2.39-2_mipsel_mips32.ipk Size: 29172 SHA256sum: efd9e46ca922eff18342512ebc847e4cd57e3461506f7470fc2341cb92fe49da Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_mips32 Installed-Size: 827 Filename: urandom-seed_3_mipsel_mips32.ipk Size: 1549 SHA256sum: 7531b75b692eebdf46a758ea267a1bb1bd8b40423ac1595778787dea3ffcc85a Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 9593 Filename: urngd_2023-11-01-44365eb1-1_mipsel_mips32.ipk Size: 10453 SHA256sum: 30092dad0d9d2e99acdac948663329e3d3bb2e63f0f90b3c013b0d5eaad17745 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 13159 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_mips32.ipk Size: 13741 SHA256sum: a6945dad2bd9ab865df88241259f5a397963ffe395bf33066438126044e6ddff Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 11508 Filename: usign_2020-05-23-f1f65026-1_mipsel_mips32.ipk Size: 12068 SHA256sum: e25a5b4434cefb8d667e634ec93b759e354108535e5a830e5c329c42b1dc711d Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23703 Filename: ustp_2021-09-21-462b3a49-1_mipsel_mips32.ipk Size: 24301 SHA256sum: 08fb4f3d3ad0d8146d3cf186fa2f9b72d8ea6572072773799e3282d4776f41b1 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 15123 Filename: uuidd_2.39-2_mipsel_mips32.ipk Size: 15900 SHA256sum: 2f392cfda6d5a750ffd7ac7c62af825d2e78d94af6411e62c5f48e781addf626 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3686 Filename: uuidgen_2.39-2_mipsel_mips32.ipk Size: 4448 SHA256sum: 28131917ee89358e38b4e05b96bf6ccfba20d429c22149f142983ad43603c32c Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 12013 Filename: uxc_2023-06-25-2db83655-2_mipsel_mips32.ipk Size: 12695 SHA256sum: 4b3edf08f8718e43b309aa650dfbf994b9c2421a854ca83eca93f63aeb39b647 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3351853 Filename: valgrind-cachegrind_3.21.0-1_mipsel_mips32.ipk Size: 3310181 SHA256sum: 443f7eeee5e2c73ffc5d89e363504f3626a9cec26612558436fb0a0189c23431 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3533116 Filename: valgrind-callgrind_3.21.0-1_mipsel_mips32.ipk Size: 3488570 SHA256sum: d98fd19cf7218b372afd86dacb19f3add049ebe7f14f7e4ebe1b9c7175cdc493 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3579144 Filename: valgrind-drd_3.21.0-1_mipsel_mips32.ipk Size: 3534897 SHA256sum: 6effcbb26f09d4382c7040eb4c56582540d13bc0d47da0cef754987d30687030 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3651721 Filename: valgrind-helgrind_3.21.0-1_mipsel_mips32.ipk Size: 3606514 SHA256sum: 63ff9e8c02d03710d4d6261afa597fbf460a23e27aca8e9bb0098a659b62b6b5 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3384184 Filename: valgrind-massif_3.21.0-1_mipsel_mips32.ipk Size: 3341719 SHA256sum: 9341f9063aaf98b8f0518548560197dd84ec5a37af477e4b41938f14206603ab Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 21833 Filename: valgrind-vgdb_3.21.0-1_mipsel_mips32.ipk Size: 22579 SHA256sum: a2024605e9f91e57d90a79d36d1c3c243394eff57fe0b143af54d9b8904317c6 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 1512333 Filename: valgrind_3.21.0-1_mipsel_mips32.ipk Size: 1506205 SHA256sum: 87e95f1c0b6ec17ddea3025c5da7e6baf74e6d619babb3168d80b57a8d91649e Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12669 Filename: wall_2.39-2_mipsel_mips32.ipk Size: 13343 SHA256sum: 102e19993807c237d695802f3b5654a666c08d1af69cd11093d1e1ccfc08ade8 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 9029 Filename: whereis_2.39-2_mipsel_mips32.ipk Size: 9724 SHA256sum: 680890b7e8fc3c1cf2815b4c2b0098eb238137a44d45fad732a75f587baf1117 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 254938 Filename: wil6210-firmware_20230804-1_mipsel_mips32.ipk Size: 255729 SHA256sum: 659b54df6b72bc3cf881e1dc2f4b7342b94c28092f34cb1b5053f856204cdb96 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 16852 Filename: wipefs_2.39-2_mipsel_mips32.ipk Size: 17576 SHA256sum: 796a9f9d3ceb35bf7060633f43907c11d40ea74cf090c2a6158b09ad6027ab54 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28831 Filename: wireguard-tools_1.0.20210914-2_mipsel_mips32.ipk Size: 29779 SHA256sum: 83e4e21b9309293661f2c1fed5c9702e997d27ce7e56fd730c5f3d24ec777009 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.07.04-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2440 Filename: wireless-regdb_2024.07.04-1_all.ipk Size: 3208 SHA256sum: 9da34ea0322538eefdab07be83fd77d0014a155eddb6eec25d161a260c5a665a Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 23133 Filename: wireless-tools_29-6_mipsel_mips32.ipk Size: 23864 SHA256sum: 6d4f85f0e29d6c3aa9b141c63e79b7df0ed62e1974b2adf191726c11cb73b32f Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1175081 Filename: wl12xx-firmware_20230804-1_mipsel_mips32.ipk Size: 1175131 SHA256sum: 6f7605458e95ebfa2498ecfa96812944876d7a1562fcb11357df78d864e16822 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 343323 Filename: wl18xx-firmware_20230804-1_mipsel_mips32.ipk Size: 343939 SHA256sum: 7a53e553dfb77d64c4a3dc02aba26a3d9bbe2c580267381808a128038ddad54b Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 30549 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 31299 SHA256sum: d55659edd1750638838d8925857d65f80cdfe702b46079e9300d5930662b5251 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 288943 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 289166 SHA256sum: 1262d4f3ba30103ef46e31964906611ceae5e22ba8a8011b6c95a66d27c21181 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 639185 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 638505 SHA256sum: 916d17f5ea898a07f25dd00578c7b1f5a4462cf4030dae9e1e17fe29f728489e Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 632735 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 632393 SHA256sum: 61845f14a62ff0d95df1db966747975c46f4f5d444176223d284c484e35b4e0e Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 631556 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 630496 SHA256sum: 8b1c73f39261929bb10865c9f3908fc8aa1d539a0f92742626175561e805e35f Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 627765 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 627181 SHA256sum: 06ebc6b78e333ef9bddce51abfd21cfcd164ac3530e0b33323507aaaf96927de Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 273958 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 274368 SHA256sum: a64824b73b53be3cfd862b46aa45160b7fa430f00881f933d243c740b5969c5c Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 637567 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 636772 SHA256sum: 95674bddfef446402ea6ee0c2b8f79c7bd6a9e90235911de863183b3c3050f87 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 705268 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 704786 SHA256sum: 6b159df3ce6d03a715c07e8f7c5110040a4d79cac886f90e5189560168d60980 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 634265 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 633857 SHA256sum: edc285eacd6f28af8f22177d720daa00258d1758268e64a4dd83bf1dee64b0ba Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 484871 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 484657 SHA256sum: bfc5c506922523192d7dab1cc2ba7f53d68794f405d2629823387fdc882c5405 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 507528 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 507428 SHA256sum: 5f5ae6fcae965953705f11c26233da407614de99970b63f78897575875f025cd Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 508024 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 508170 SHA256sum: 6c68f09796ffeef49a8edbb6da0b55e22b42fbdceddb9d7c4bf216a2ff39b63f Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 507119 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 507036 SHA256sum: eef73167331a08984cfd756ca9ac9f6c5427b1a41dbfe7bc1d281efeabff8c44 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 485937 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 486043 SHA256sum: c242ef8b4e643013623cd0f9cfa3d303465ddd1165f3c2f108d48dc435e6a7df Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 805580 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 804874 SHA256sum: 1dac1c00ac7081b41c7b8a83842514e19eb2688f6c71b457fc9446b7f3571d21 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 797968 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 797375 SHA256sum: 8065f7835c418f87c4bfad5c19c03b1b3c4dc1ffa664ef56e9b2c9888649aeba Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 798955 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 798673 SHA256sum: 599586a7b6210bf983176c453035463989667bbc86e9dbcb7f413dc3515961f1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 793038 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 792547 SHA256sum: 58e66e4600b43032af97292766b445ff33332b6fb1570c2eb6d445ffcdecf737 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 441352 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 441645 SHA256sum: 481393fc34cedcf95673b501a816d3e285c4e7e330be8e0532beda047d7f6c3f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 807196 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 806558 SHA256sum: 47f79e13d990c3f54d7c8cfe398fa6e0bc2ed9e3bd338e972396a08ff7fb6937 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 801393 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 800569 SHA256sum: 323a2bbd81b1c466db44ec8ec1efeea291bf0a48a5635cdd2e1fe35df6f1a389 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 798035 Filename: wpad_2023-09-08-e5ccbfc6-8_mipsel_mips32.ipk Size: 797790 SHA256sum: 45711ad170e4ca22711435a1c6df93b6229c86f05547c335ddc5ec6be6068c55 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: mipsel_mips32 Installed-Size: 15211 Filename: wpan-tools_0.9-1_mipsel_mips32.ipk Size: 15564 SHA256sum: de77ba22033d58476e65c18a7efd1ed665860bf16081c14cbb6ee0ccc8db2bfe Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10025 Filename: wwan_2019-04-29-6_mipsel_mips32.ipk Size: 9850 SHA256sum: 6e2e5149d772cdef04544ffdc522254bf6911817e158834428801c9997221767 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 80188 Filename: zlib-dev_1.2.13-1_mipsel_mips32.ipk Size: 80955 SHA256sum: 9446fd958e700fe7db3dcc1e4538b2cb72a9c167e79dcf54b04663201c869185 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 39737 Filename: zlib_1.2.13-1_mipsel_mips32.ipk Size: 40223 SHA256sum: 9b29d3602e6916bf3a98207603c365f7d8b9f6fd748fae06bf697688bcee4f21 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 2854 Filename: zyxel-bootconfig_1_mipsel_mips32.ipk Size: 3482 SHA256sum: cb33f66bb871d8cf5f5a315e353807fb8db1177a38d3126d9eb25b53cb988678 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.