Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4386 Filename: 464xlat_12_mipsel_mips32.ipk Size: 5208 SHA256sum: ece1d80a40fb3536672089276fa37deb0b3d9a1463abcc422d9ce5de13cbdc9f Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 27 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1717 Filename: 6in4_27_all.ipk Size: 2540 SHA256sum: 531793dfcd5ad8c10cca40434fc8ca9ca0dd5288f70b9036db3a5d4b5132eec1 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 11 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3113 Filename: 6rd_11_all.ipk Size: 3900 SHA256sum: ebfbf10c2ebc8f8c47eb75cb1cc5d018d7d6331eac9bf3bad7aadf9e0e739127 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1044 Filename: 6to4_13_all.ipk Size: 1869 SHA256sum: f067d37ade27587a72fc3572a1258dd1f00801878c4a1ba091c85c4a764a9104 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 860 Filename: adb-enablemodem_2017-03-05-1_mipsel_mips32.ipk Size: 1581 SHA256sum: 84168db0cb1d81bc5589c9772528d058c0360789504240e9a0c79d3337628f3d Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: mipsel_mips32 Installed-Size: 53676 Filename: adb_android.5.0.2_r1-3_mipsel_mips32.ipk Size: 54232 SHA256sum: a248cd111adba626bc2136c6e3e2a828ea42364a3b3ea3b1fc1cbae1d75f996b Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 22569 Filename: agetty_2.37.4-1_mipsel_mips32.ipk Size: 23287 SHA256sum: 79f7b4b6fd1f79a370c10795c288c81b7acf4f1cbd8287ceecefad8a7d8697bf Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 444 Filename: aircard-pcmcia-firmware_20220509-1_mipsel_mips32.ipk Size: 1196 SHA256sum: e63e3b126eb190aa086f6222d78ee97715072898fb17632884de1952874d2966 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 21432002 Filename: amdgpu-firmware_20220509-1_mipsel_mips32.ipk Size: 21250983 SHA256sum: 205194e2b969c0109273494662c937004011addb8a4d35649c472fb6a7d0f380 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 784769 Filename: ar3k-firmware_20220509-1_mipsel_mips32.ipk Size: 784855 SHA256sum: 4b17f30ad715c8060c777564543a8ae083b083781e540751e4729a9052f8947a Description: ath3k firmware Package: ar Version: 2.35.2-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 26140 Filename: ar_2.35.2-2_mipsel_mips32.ipk Size: 26839 SHA256sum: 978769e66782c1aa68edfb9450fd9a943abea0cae2a9c34c31d0673a676ac68f Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21035 Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_mips32.ipk Size: 21775 SHA256sum: 68f885c5b4bf67c08a174e09b84bf87aee13b1a8dac5889b6a873b8fe497dc58 Description: ARP firewalling software Package: ath10k-firmware-qca4019-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_mips32 Installed-Size: 469395 Filename: ath10k-firmware-qca4019-ct_2020-07-02-1_mipsel_mips32.ipk Size: 468289 SHA256sum: 9e601abe21642a2b3d8d78597fffc530091ce8069dd24cd2431fb31cc98c06fe Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 522517 Filename: ath10k-firmware-qca4019_20220509-1_mipsel_mips32.ipk Size: 519813 SHA256sum: 1cc382674881d0a2f6b11091312a7881c6dea42a5eb0ef254cfebc24f364a60e Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 876779 Filename: ath10k-firmware-qca6174_20220509-1_mipsel_mips32.ipk Size: 874255 SHA256sum: 1869d34b7a29717f65ed9361f9ac9a4a4db5475fdc2554f1ff0234bf5fa8a121 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9887-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 195727 Filename: ath10k-firmware-qca9887-ct_2020-07-02-1_mipsel_mips32.ipk Size: 196701 SHA256sum: cee557c98f0df0bffb2ba5bd122b874839b7112296dd45289435994f64688f5b Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 209225 Filename: ath10k-firmware-qca9887_20220509-1_mipsel_mips32.ipk Size: 210092 SHA256sum: 9155bc19b88e178c793dea4ef257c060844dd765671f81da523940db49b05c46 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 481296 Filename: ath10k-firmware-qca9888-ct_2020-07-02-1_mipsel_mips32.ipk Size: 480945 SHA256sum: 5b51f65dbc3b33f28562f6bc47be60454d8234481b2da6f31e810081754325cd Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 534670 Filename: ath10k-firmware-qca9888_20220509-1_mipsel_mips32.ipk Size: 533884 SHA256sum: cb38f35addba9267179be63c1391590e83caf302462a8e51dbbe32f543b6279e Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 189678 Filename: ath10k-firmware-qca988x-ct_2020-07-02-1_mipsel_mips32.ipk Size: 190672 SHA256sum: 030fca5631c2e0b06a48d4bf3308d778b78ba5e56cd96acf272d1d144a341454 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 219177 Filename: ath10k-firmware-qca988x_20220509-1_mipsel_mips32.ipk Size: 220001 SHA256sum: 15e5bba0a046fee1531b198cfe2028c791660e7ed9387ca059af251a19145356 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 480807 Filename: ath10k-firmware-qca9984-ct_2020-07-02-1_mipsel_mips32.ipk Size: 478033 SHA256sum: 48c4aaecb1f51f841ca099f5c1b4824741710ce8a005a4977d9beaad6aaf6bf6 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 533676 Filename: ath10k-firmware-qca9984_20220509-1_mipsel_mips32.ipk Size: 531015 SHA256sum: a7b8d8c94973f16d103391982024f02dc6f3cf557e16e80dad2679a76b65a0bd Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020-07-02-1 Depends: libc Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 438512 Filename: ath10k-firmware-qca99x0-ct_2020-07-02-1_mipsel_mips32.ipk Size: 436870 SHA256sum: abe020d9e5d9845dc124bf68496c764a9701d123e47a641c8815b31e59667fb5 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 379799 Filename: ath10k-firmware-qca99x0_20220509-1_mipsel_mips32.ipk Size: 377789 SHA256sum: a16ebbc17d94476e7f9f6ed867c1db9a8cc05fff4c6f371fb8e2f90b18b9425c Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 712161 Filename: ath6k-firmware_20220509-1_mipsel_mips32.ipk Size: 712992 SHA256sum: 952d47f44740cd1f110576399518e848f1dbf2fc3b8846e6d8d8b4e200a3c8d6 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 61886 Filename: ath9k-htc-firmware_20220509-1_mipsel_mips32.ipk Size: 62375 SHA256sum: 52446a3da74081a13eb78f0f29ab9d213bee0915f72bf3fa2ecc6be867513f7f Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2058 Filename: atm-aread_2.5.2-7_mipsel_mips32.ipk Size: 2811 SHA256sum: 4ef20f6a8495a9ff36f772b3bb094da10b4ae6bd96ad076f5928ea7a24728ab5 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2432 Filename: atm-atmaddr_2.5.2-7_mipsel_mips32.ipk Size: 3143 SHA256sum: 55415f75a9fdd3de2e2e7f143eba4938b376f2d915f36d2b9744fc40b0940ffe Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1956 Filename: atm-atmdiag_2.5.2-7_mipsel_mips32.ipk Size: 2706 SHA256sum: 9707a9e7653d049c1f2bf505b7024f095aa8f3bac9d6b3c9126a941a900bc9ac Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2926 Filename: atm-atmdump_2.5.2-7_mipsel_mips32.ipk Size: 3651 SHA256sum: 29116bbfa5d96603fd5203e86d589c53257f4394da821cfa9c7a950de41142dc Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2451 Filename: atm-atmloop_2.5.2-7_mipsel_mips32.ipk Size: 3172 SHA256sum: d43b6ac99cec7e63932a2c228d82fa4b8b1e548efd48f4c79ef7e1c97303087c Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 70413 Filename: atm-atmsigd_2.5.2-7_mipsel_mips32.ipk Size: 71005 SHA256sum: a1e7f4c914322530b58b5ea553eaf05689c2d61295fa7a27e58cbdb6a2055c58 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2650 Filename: atm-atmswitch_2.5.2-7_mipsel_mips32.ipk Size: 3374 SHA256sum: 1d2112574f42ac9e9104445194e646b80cfd3c437e534c8a0b1e9ad38cb2feaf Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 7841 Filename: atm-atmtcp_2.5.2-7_mipsel_mips32.ipk Size: 8630 SHA256sum: 43ee4d2224b0feea43815c11c05347c8d2eb1b9d8a5df1f321f91f3a9e85e3eb Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 1848 Filename: atm-awrite_2.5.2-7_mipsel_mips32.ipk Size: 2600 SHA256sum: 31f063145b706908a6b16f2e91e3b1e538b93f3ba109c3f9e8f0051b389677fe Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 18645 Filename: atm-bus_2.5.2-7_mipsel_mips32.ipk Size: 19388 SHA256sum: f3ab32dc347d984e7dbb99126a942cd16e83539dc8213d618234a1c59b31e009 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 230748 Filename: atm-debug-tools_2.5.2-7_mipsel_mips32.ipk Size: 230707 SHA256sum: 88ec3f26e4b99a4351d6ed2bfaf17fabd8e660bceb66dd239df27800d0a4e887 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 5957 Filename: atm-diagnostics_2.5.2-7_mipsel_mips32.ipk Size: 6605 SHA256sum: e3fa03de1c2ab72e38393469ccc6d9bf4417406ad979a248b389b5f148bf1ba9 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2039 Filename: atm-esi_2.5.2-7_mipsel_mips32.ipk Size: 2793 SHA256sum: d777e74216b4d808290daea7a08008fd37ce77234e0cc893e47590411be026ff Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21616 Filename: atm-ilmid_2.5.2-7_mipsel_mips32.ipk Size: 22366 SHA256sum: 41f93b06be22838188edf09f4dca2ce4d71967ba95e004b578346ca01a0d4924 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2240 Filename: atm-ilmidiag_2.5.2-7_mipsel_mips32.ipk Size: 2997 SHA256sum: db57ef6ebb5b3197598149b3bd7dff3d6fd7da2f43c045fbaf2676bca35e0814 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 10600 Filename: atm-lecs_2.5.2-7_mipsel_mips32.ipk Size: 11339 SHA256sum: 6bc4e7db2cf407fe84ccdc0aad709afd42ee6a930522f8a338f611fa2db12c84 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 21806 Filename: atm-les_2.5.2-7_mipsel_mips32.ipk Size: 22492 SHA256sum: e8d9bf387c85f4338e06002d5a0416d3b5aba5a67299973ba419aab475d126cb Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 13700 Filename: atm-mpcd_2.5.2-7_mipsel_mips32.ipk Size: 14407 SHA256sum: 1e2fa258586033f1c19bcd6bfbe37a8d8b310063012609d5d10d4b3512d3a698 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 25217 Filename: atm-saaldump_2.5.2-7_mipsel_mips32.ipk Size: 25804 SHA256sum: 2b4ae0b55884c49c5fec7cd2091f234c97b87224e323ca9e7d58d6fcfa612516 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2436 Filename: atm-sonetdiag_2.5.2-7_mipsel_mips32.ipk Size: 3149 SHA256sum: 8da4e8ecec022437f23975847333ee2acefa14a3bdc70d4f0438221cdafb4afd Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2478 Filename: atm-svc_recv_2.5.2-7_mipsel_mips32.ipk Size: 3191 SHA256sum: 18b782d5d1ce18f5f691f8fafc64f797b2d8ce354dcd11cb5b3d0c44c871c5d5 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 2164 Filename: atm-svc_send_2.5.2-7_mipsel_mips32.ipk Size: 2917 SHA256sum: 373e0ed92889265e796605eda13f1b3c2663e118e9f1377faa06a64fa57a1b42 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 17893 Filename: atm-tools_2.5.2-7_mipsel_mips32.ipk Size: 18637 SHA256sum: 316b4243b90f2af2b223e1bb7db44475c88f4c5782617b387bfad12218764fd5 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 8299 Filename: atm-ttcp_atm_2.5.2-7_mipsel_mips32.ipk Size: 9024 SHA256sum: 211ad1ae5876438911323256d75df9fa848392ef5c1230542640239438878af7 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 20196 Filename: atm-zeppelin_2.5.2-7_mipsel_mips32.ipk Size: 20928 SHA256sum: 7a5422a6dfeb72a1d96a65c9efefa3091bfba1855bbba3dfd1838c7d3fa9cf82 Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba, wsdd2 Section: opt Architecture: all Installed-Size: 1147 Filename: autosamba_1-12_all.ipk Size: 1886 SHA256sum: a8d572ac02fa39ebadaff8777f3271a729849d5950e66570f843243208c2ec73 Description: A hotplug script to config Samba share automatically. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16440 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_mips32.ipk Size: 17048 SHA256sum: 7ac156c4173c051954a17d4c63cc1704dff2991958ab43d5ddd3bf51cb149ae6 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 9173 Filename: badblocks_1.46.5-1_mipsel_mips32.ipk Size: 9906 SHA256sum: 2f5c5c428715ccea3bfc6c6729813b24196f2f76061858e4ef0202f741a25a3b Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.2-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 1151104 Filename: binutils_2.35.2-2_mipsel_mips32.ipk Size: 1138808 SHA256sum: 0f03771129f0e83e464a2c3ee6304a3b846529dbd5021c8b23739938ac8c4625 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10605 Filename: blkdiscard_2.37.4-1_mipsel_mips32.ipk Size: 11520 SHA256sum: 9c4f17c892ebbc4e011eb64250b4270609273f22dd3526e5b47c7f0d78830539 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 44413 Filename: blkid_2.37.4-1_mipsel_mips32.ipk Size: 45266 SHA256sum: 9d2e23187bc944c770cd703930a39d95a3908fde552c112d1e585ca781611f71 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 26613 Filename: blockdev_2.37.4-1_mipsel_mips32.ipk Size: 27363 SHA256sum: f6319225960a37a48d4ec48b387dc302fccebaf61a875b77e80e03373cb056ea Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 705211 Filename: bnx2-firmware_20220509-1_mipsel_mips32.ipk Size: 705351 SHA256sum: d8e9aa101101e4c921db47f404063ea8cec3a8a1779bf644cadb64ad6dab3825 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9778817 Filename: bnx2x-firmware_20220509-1_mipsel_mips32.ipk Size: 9745220 SHA256sum: ffb8e90cda107642305472b9eec4e54072c23a0a16dcf65f287a3e8c20a96711 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.11.16-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 112536 Filename: bpftool-full_5.11.16-1_mipsel_mips32.ipk Size: 113144 SHA256sum: 463f380628733e2a359ddd042ba2eb5c45e1586f684351a11cdaebe45bffe2b5 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.11.16-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 110156 Filename: bpftool-minimal_5.11.16-1_mipsel_mips32.ipk Size: 110913 SHA256sum: 677b471c4dfb43bc8923acdb1b0bde259c90646308fcba83af9d0a5c91fe644d Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 5086 Filename: br2684ctl_2.5.2-7_mipsel_mips32.ipk Size: 5861 SHA256sum: aec5183299d2f35cbc304b014b39915237b06b9a9c8a24a1559d777b81eba2f0 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177022 Filename: brcmfmac-firmware-4329-sdio_20220509-1_mipsel_mips32.ipk Size: 177855 SHA256sum: 2191abbbe4ad342f7b7193fb91df4019d9c83418a5b78d4ca7fcdf44697a8abb Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 759 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20220509-1_mipsel_mips32.ipk Size: 1527 SHA256sum: 6220bdeb77175b061a97205780ab92d85857b09518330c6b33353a94df778278 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 761 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20220509-1_mipsel_mips32.ipk Size: 1539 SHA256sum: 1280bc856962676372a1b11636732d396c08161c250c9a24adfdacdad266cce0 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 259129 Filename: brcmfmac-firmware-43430a0-sdio_20220509-1_mipsel_mips32.ipk Size: 259943 SHA256sum: a8c7ca274cb5319d20b01a21d0fb93d58103551450fb1711bba7da50a362138c Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1090 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20220509-1_mipsel_mips32.ipk Size: 1872 SHA256sum: 110c5128bece5b939286583c34e2a27e69eabd37fc83fef62bd7f598a157bb84 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1086 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20220509-1_mipsel_mips32.ipk Size: 1859 SHA256sum: 9d4c88a771c2a27904b32278c84a4c68921c632f0e75d6f42105b7454c8b2b5d Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370272 Filename: brcmfmac-firmware-43602a1-pcie_20220509-1_mipsel_mips32.ipk Size: 370442 SHA256sum: 812293b0fb133b127c21b90aeed7f496b2c276a4cc5d6bd0eb6b2153bc886567 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 637329 Filename: brcmfmac-firmware-4366b1-pcie_20220509-1_mipsel_mips32.ipk Size: 637034 SHA256sum: 34695f8375acabcefee62f93322cd28ba02e9b22b35df3632a60ed6d7149b39a Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-vendor Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: mipsel_mips32 Installed-Size: 630411 Filename: brcmfmac-firmware-4366c0-pcie-vendor_1-4_mipsel_mips32.ipk Size: 629594 SHA256sum: 5ad0cf42a1369351de6f96dd796912f3e137c13603e97609b94b9fe8d4c71563 Description: Broadcom 4366c0 FullMac PCIe firmware from vendor Package: brcmfmac-firmware-4366c0-pcie Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 647588 Filename: brcmfmac-firmware-4366c0-pcie_20220509-1_mipsel_mips32.ipk Size: 647244 SHA256sum: 4c965cf73c923a48fdf0225f8112470a3f421e67363a27f1b061f7859a7aecaf Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 502995 Filename: brcmfmac-firmware-usb_20220509-1_mipsel_mips32.ipk Size: 503678 SHA256sum: d74b1a21bbf6a2dc639d27a88fe01bf646d93494dd4f85580cfed47a2587b29b Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 42192 Filename: brcmsmac-firmware_20220509-1_mipsel_mips32.ipk Size: 42587 SHA256sum: c5c698fb85472f7a267b5f7392b790d452895d7b5dd04cecb2b469a13d8156e7 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 6187 Filename: bsdiff_4.3-1_mipsel_mips32.ipk Size: 6956 SHA256sum: ee89904b966e7852d3ac8f49fee2981b9d4302baa5211f382df27d3ba9bfa694 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 2865 Filename: bspatch_4.3-1_mipsel_mips32.ipk Size: 3584 SHA256sum: cf80ad5f5882f979a3efc3b164e06c8aa403afe56c153cf5356f3a8a0218bd65 Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-3 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 257813 Filename: busybox-selinux_1.35.0-3_mipsel_mips32.ipk Size: 257826 SHA256sum: 67b713af233b747cde9c1315df229eaeeaf669679576743e0532c0f372770ae7 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-3 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 248456 Filename: busybox_1.35.0-3_mipsel_mips32.ipk Size: 248472 SHA256sum: b0ff5d760818abec0d0bb9668cfd85411a930a039e473719417a43df5a5c8a81 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 12701 Filename: bzip2_1.0.8-1_mipsel_mips32.ipk Size: 13508 SHA256sum: 3990bf41f56437b6f17a8707a2f5c822b045b22ec2ab9d6f8c265d13a7c7e1c1 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113267 Filename: ca-bundle_20211016-1_all.ipk Size: 114113 SHA256sum: af0caf8a2854a709dabe4d8a16c43a39d3a8627afdb2767cab01d8fe06da4ab7 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122713 Filename: ca-certificates_20211016-1_all.ipk Size: 123451 SHA256sum: 1fd998b772e2e4b306d0a4f3c543e09859208d4c78c9568d547b084f2dea04e3 Description: System CA certificates Package: cal Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 24163 Filename: cal_2.37.4-1_mipsel_mips32.ipk Size: 24832 SHA256sum: 5943f47a7a1f12e9c8ff600de70fc7c61414cd06d1c3998a95c47f8b5e668ac3 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9770 Filename: carl9170-firmware_20220509-1_mipsel_mips32.ipk Size: 10520 SHA256sum: 43865fb075da0968db62288e7f0dd43ec8212b6c5fc01fea29decc335ab1c070 Description: AR9170 firmware Package: cfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 37284 Filename: cfdisk_2.37.4-1_mipsel_mips32.ipk Size: 38122 SHA256sum: 1700eb9844bf4fb71bfd288164308c4283783c9bc78b2ea3e3a41bc0aa7bfa9c Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 9308 Filename: chat_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 10134 SHA256sum: 5bddaca82d463929c2d6ed32b629d2d09c8dd9de2d838f266f765e4958861650 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3152 Filename: chattr_1.46.5-1_mipsel_mips32.ipk Size: 3881 SHA256sum: c7c0e47a0dbb791fbf8dd3119c1ec25abba3a560922b164f5971661ccece2bd0 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_mips32 Installed-Size: 347471 Filename: checkpolicy_3.3-1_mipsel_mips32.ipk Size: 348201 SHA256sum: 22f839df69a0056be725b5073e66f287960b9a895f472b4aad93e7d27d1c5adc Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils Architecture: mipsel_mips32 Installed-Size: 1664 Filename: chkcon_3.3-1_mipsel_mips32.ipk Size: 2445 SHA256sum: 27d6d54a10814fa011ccffc16729944ff6d0744222e4f7850b8985764c37fcc7 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 1628 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2539 SHA256sum: d2c7b9434245c7b0cf0a470c4b116fa2cb0dc575be7f6bd9c816090711280d01 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 299652 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 300236 SHA256sum: be61cc132d3764002020d58f08548926fb267de669c2e605eb8a04eee0ac81a8 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 272638 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 273539 SHA256sum: 4899bf55dd21d706dc29aae17b26d280133b91fe490e882c884c793b76d84b66 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 131304 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 132142 SHA256sum: 64eab688e050555d3fc88590ec418a80f29bb7fff68aaf41ddfa0796ad9200e5 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347972 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 348227 SHA256sum: 2d702768e0a19ab5602edf2a0bb6bb67258a35977aedd7855e803329d979902d Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 284721 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 285627 SHA256sum: c3e11d2ce8bb78faf8c67c28122f24d5d401064396737b2c65a99144d93d4ea8 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 428720 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 429411 SHA256sum: 489c96cd97912c2d55166fd257d83ef8ac58a5ebe15bf30d2dddc87bcc5c0007 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 395536 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 395642 SHA256sum: 6a4c3269080030a20409c80f9f915adebf172fc0a391aff6a051778f21d617fc Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 398677 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 398938 SHA256sum: 709a874d9add280a6d046c4c1cbc9fbe37b49eced135ff3b695c0414f3839ce2 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 382144 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 382280 SHA256sum: 1a13aa967eaf562a85cf6403dd5c469c957000ac02cb36d850fb2d09a6b0ea1a Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 361363 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 361610 SHA256sum: 52137315325a0dc945d960cf84be422783d8ef37fc24dea937b07cbd98dfa014 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 366080 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 366712 SHA256sum: cc7c20eb88d15f9be959d9da92994e17c6738beb0395521f82b9bd96255c35f4 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370502 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 371073 SHA256sum: 006db254891b46a51e1ee6a6f1c89144bc75f4c52a759ee8dd42d0a64c179a6f Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 407602 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_mipsel_mips32.ipk Size: 408367 SHA256sum: 4940c0a342fc896ffe63876a6e13cef62e893dbc18c711861257529d0f4cc020 Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 67991 Filename: debugfs_1.46.5-1_mipsel_mips32.ipk Size: 68719 SHA256sum: c1241a266a707d97be5dca9d0077a49a800ca3a54ed5651f29948548a2e1bd3b Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 1.1-13 Depends: libc, default-settings License: GPL-3.0 Section: luci Architecture: all Installed-Size: 10101 Filename: default-settings-chn_1.1-13_all.ipk Size: 10839 SHA256sum: 912708e61e7876fcc7c629cb5c5390f3d14480bcf91cf0c36fbbed0a33b5a0fd Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 1.1-13 Depends: libc, luci-base License: GPL-3.0 Section: luci Architecture: all Installed-Size: 1051 Filename: default-settings_1.1-13_all.ipk Size: 1778 SHA256sum: 96000cadce00e4f67cd6ee6db58f737f8df8cbef3671778e3ef549cd13346199 Description: LuCI support for Default Settings Package: devlink Version: 5.15.0-1 Depends: libc, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 37898 Filename: devlink_5.15.0-1_mipsel_mips32.ipk Size: 38585 SHA256sum: 5d1c3e0741e67bd38ec37ba1d2926662ec84e582a9b14a91e26fe31246c3ce70 Description: Network devlink utility Package: dmesg Version: 2.37.4-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 25478 Filename: dmesg_2.37.4-1_mipsel_mips32.ipk Size: 26160 SHA256sum: 9125ecc7f33aeffedf9ef7b297e8008e17252c528c6c7711b2441d5417488d30 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.86-1 Depends: libc, libubus20191227 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 171061 Filename: dnsmasq-dhcpv6_2.86-1_mipsel_mips32.ipk Size: 171830 SHA256sum: 3d986b55cc7ad135cfd168a8b36f528b58600651454f604181685008824915a3 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.86-1 Depends: libc, libubus20191227, libnettle8, kmod-ipt-ipset Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 188571 Filename: dnsmasq-full_2.86-1_mipsel_mips32.ipk Size: 189221 SHA256sum: c81ff2f1ff7708cffefd1df608caff7304ed1e65f492af257208cc07ef6b5df8 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.86-1 Depends: libc, libubus20191227 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 143223 Filename: dnsmasq_2.86-1_mipsel_mips32.ipk Size: 143898 SHA256sum: 631decda873c1062adbba05882ae4da618ace4d6362bdc14cae6e2a177a7fa26 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1098 Filename: ds-lite_8_all.ipk Size: 1924 SHA256sum: c537d065ccaf116c2e53909f117f9c6811d0f16879f6b2d01c2d1db161bff7ad Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 40824 Filename: dtc_1.6.1-2_mipsel_mips32.ipk Size: 41733 SHA256sum: 5ee81d602ffd15ca60483cefbccf3a38d010f6988f20a8e88f93762e19849de8 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 8781 Filename: dumpe2fs_1.46.5-1_mipsel_mips32.ipk Size: 9519 SHA256sum: 33fbe7dfc08a03a3855a6da8ff1cd87b468cac585e5351dab782c0a64f7efc46 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 837 Filename: e100-firmware_20220509-1_mipsel_mips32.ipk Size: 1577 SHA256sum: 5f02e04041577f446d0c6ec7368da143f6fa5571f4c93cd77ae694caf460f984 Description: Intel e100 Package: e2freefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 4457 Filename: e2freefrag_1.46.5-1_mipsel_mips32.ipk Size: 5200 SHA256sum: 6b33d21d09cd4986a459ef950b407a634b8002c09efe5239b436074b4183385e Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-1 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 187287 Filename: e2fsprogs_1.46.5-1_mipsel_mips32.ipk Size: 186550 SHA256sum: e4e59a02c70782e84bffe33ff68c642088b1e9f6a03609c06fe6a4c5b25c6bb7 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 7248 Filename: e4crypt_1.46.5-1_mipsel_mips32.ipk Size: 8043 SHA256sum: fffea358f8cce225a19b063997d8fd397f74559ed789afcf8bca50ff1999030f Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 136410 Filename: ead_1_mipsel_mips32.ipk Size: 137018 SHA256sum: ecada280e1e6788a981889cb9c6f5cf0d7e3a6302c1d15dccf103cfcfbd6aa04 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 366617 Filename: eapol-test-openssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 365999 SHA256sum: dcf4c651cb4a59c7bd094e8a1e8bbee62ad2e794960aaf96e3f33e6cc348969b Description: 802.1x authentication test utility Package: eapol-test-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 362786 Filename: eapol-test-wolfssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 362549 SHA256sum: 781d0b021e76b242b4dfd84ad64896e2ba1a6efc0f9a29a92a6b24cd582dd2c6 Description: 802.1x authentication test utility Package: eapol-test Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, libubus20191227 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 289420 Filename: eapol-test_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 289663 SHA256sum: 2eb2d837930d00505194ef313f0c386444d71d3ba0c8261fa1761d144f837e2e Description: 802.1x authentication test utility Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3648 Filename: ebtables-utils_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 4502 SHA256sum: b61d4613cd7f7991aed33ef5dfddbc8d999499a3efbed16056ad272a04931dab Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 64834 Filename: ebtables_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 65546 SHA256sum: 15aa04a63aec32a84176e42010769ef5371a1134c4ae57700cee8e316c8708cc Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18903 Filename: edgeport-firmware_20220509-1_mipsel_mips32.ipk Size: 19596 SHA256sum: c65f5f1c9b88d29bf2d886d18153d357bf3ab01137f95f290ecbcbbd0ef90c28 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 433 Filename: eip197-mini-firmware_20220509-1_mipsel_mips32.ipk Size: 1172 SHA256sum: 08c9df81f9a9cf68f1cdccbeea3f05ec3b69f09a6b37a42d6d276f9d1925e2cf Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 28122 Filename: eject_2.37.4-1_mipsel_mips32.ipk Size: 29032 SHA256sum: ffdb3306195a643e8a044acd61c6ec54ac4fd1e1b4baeab89cbf7076d5dbfee7 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 5.18-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 150636 Filename: ethtool-full_5.18-1_mipsel_mips32.ipk Size: 150928 SHA256sum: 2b273494adaea0d16340460ddbf1f097afbfe9b38fa4de22e414db6427503edb Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 5.18-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 38188 Filename: ethtool_5.18-1_mipsel_mips32.ipk Size: 38975 SHA256sum: 85f9f25273a8f8591512b651a9ae48929f9a5b3b8374f006a1e70e084e80fe4f Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 7267 Filename: f2fs-tools-selinux_1.14.0-3_mipsel_mips32.ipk Size: 8106 SHA256sum: 3907dff7f416b581f2bee6e8b492efff5b8c83a55069a78b6027e9eb42698c77 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-3 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 7267 Filename: f2fs-tools_1.14.0-3_mipsel_mips32.ipk Size: 8091 SHA256sum: 5505df2a3c559e9d8e443bf36d8224c503596ba3b9743e34cd885e025529316c Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 76560 Filename: f2fsck-selinux_1.14.0-3_mipsel_mips32.ipk Size: 77160 SHA256sum: def711743fa1ae6e2242c21940a08ccac8df52a227f20bd8834ccc928042d0c2 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 75992 Filename: f2fsck_1.14.0-3_mipsel_mips32.ipk Size: 76709 SHA256sum: f9e0d547bcfc22a627887b0e4ea851d919d3daab550991e43e8035384fa0ac6f Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fast-classifier-example Version: 1 Depends: libc, kmod-fast-classifier, libnl200 Section: net Architecture: mipsel_mips32 Installed-Size: 3319 Filename: fast-classifier-example_1_mipsel_mips32.ipk Size: 4046 SHA256sum: 28c002113af203cf95a9e24bf506d2fc8c180c42321ac234621c9be61a70fa82 Description: Example user space program that communicates with fast classifier kernel module. Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 7116 Filename: fconfig_20080329-1_mipsel_mips32.ipk Size: 7892 SHA256sum: 9d797bc63c580e1395ad16ff46f9a46b6d9a7b96873989f3d29a6f4d0e6ef466 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 54899 Filename: fdisk_2.37.4-1_mipsel_mips32.ipk Size: 55548 SHA256sum: 1e12fca5987ee0249bba9d60894cf214c731d9334d39a958eba04cb6f3d2734d Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-2 Depends: libc, libfdt License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 22226 Filename: fdt-utils_1.6.1-2_mipsel_mips32.ipk Size: 22959 SHA256sum: 931f22ea26df9877eb55ffe8ff8261d14702af9bdbf4f8e9d57e5eab79784c99 Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 6236 Filename: filefrag_1.46.5-1_mipsel_mips32.ipk Size: 7015 SHA256sum: 9716f58c7ff6ede226956557677691919b1756bdc65223a9ba396e88bae79faa Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.37.4-1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 2441 Filename: findfs_2.37.4-1_mipsel_mips32.ipk Size: 3281 SHA256sum: 9cbeeef4bdaab8479ea32ef3b524bfcf3d7ad82bee76029d4d3ce2f4aa32a7d0 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-29-a4355a6f-2 Depends: libc, libubox20191228, libubus20191227, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 48021 Filename: firewall_2021-03-29-a4355a6f-2_mipsel_mips32.ipk Size: 48880 SHA256sum: 72f8f1992f5f0102c3df7105131b9ee415b15bcc8954478fb60a0950d174d079 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10829 Filename: flock_2.37.4-1_mipsel_mips32.ipk Size: 11700 SHA256sum: d08a47b106602b4eceaeb44a27370a2cbb9970e647cdb600291ec5681b4beacf Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 3101 Filename: fritz-caldata_1_mipsel_mips32.ipk Size: 3803 SHA256sum: 03992dbc978fde6f1ebabec2a9885817d82164062fd2dacf2e212015db9995a1 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 4325 Filename: fritz-tffs-nand_1_mipsel_mips32.ipk Size: 5029 SHA256sum: c705934fd9416169c0af897f4159c491a2202f272a328f7762aa7d136284030c Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 3265 Filename: fritz-tffs_1_mipsel_mips32.ipk Size: 3954 SHA256sum: 361d82d0877a0f1783928c4543b8c094d027ec803adaee6cb154f7954315fdd3 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.37.4-1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 25970 Filename: fstrim_2.37.4-1_mipsel_mips32.ipk Size: 26813 SHA256sum: fb29b4c82237062f1cca97fa4187017474f764a09ba19bae2b97d56f9796cc16 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gargoyle-firewall-util Version: 1.0.0-1 Depends: libc, ebtables, libericstools, libiptbwctl, iptables-mod-filter, iptables-mod-ipopt, iptables-mod-conntrack-extra, iptables-mod-nat-extra, iptables-mod-extra, iptables-mod-iprange, iptables-mod-bandwidth, iptables-mod-timerange, iptables-mod-weburl, kmod-gre, kmod-nf-nathelper, kmod-nf-nathelper-extra, kmod-pptp, kmod-tun, uci Section: net Architecture: mipsel_mips32 Installed-Size: 29216 Filename: gargoyle-firewall-util_1.0.0-1_mipsel_mips32.ipk Size: 30215 SHA256sum: 9d1c3b7e1bcdcbf8f3309c0a18d2016e9b5b8433d15dd033cce1254bc28fcbfd Description: A couple of shell script routines for firewall initialization Package: gdb Version: 11.2-5 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 2670538 Filename: gdb_11.2-5_mipsel_mips32.ipk Size: 2662389 SHA256sum: e2f23dc81ab0a427752029c3c13ab9ae0b66dd18b56f868a1cc69eae989158c6 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 11.2-5 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 215182 Filename: gdbserver_11.2-5_mipsel_mips32.ipk Size: 215314 SHA256sum: de90165c9a8bddf064b2b846209c9dd2c7d601a83e6c690b2796b6c0a28eb750 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 8059 Filename: genl_5.15.0-1_mipsel_mips32.ipk Size: 8880 SHA256sum: 13d340baddc4b5c6fff3c0d9412f8dcef449248cdf091603ffff1fa0dd7252ca Description: General netlink utility frontend Package: getopt Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 10372 Filename: getopt_2.37.4-1_mipsel_mips32.ipk Size: 11233 SHA256sum: f5532753d7953c67783838002d90fe6efc25dbc51381063dff25c2bad819f21e Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2019-12-31-0e34af14-4 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 1708 Filename: getrandom_2019-12-31-0e34af14-4_mipsel_mips32.ipk Size: 2480 SHA256sum: d02be00dfcdb709887d90b363496abb315b310928c4fe7a2f38a56d91dcfecb7 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1577 Filename: gre_13_all.ipk Size: 2399 SHA256sum: f4024dc6b2d7beee6d3c0ebd83a76c42441042c1c33586df38d8775bac345aac Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 218290 Filename: hostapd-basic_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 218907 SHA256sum: 220991d46a809eaa8b99db949108c5f282503ddb1ca95a069395d4092190809a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 7482 Filename: hostapd-common_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 8293 SHA256sum: 4502a169d969cfdc507c6b70d752a1b080f8f1161a20ee2b15534e4888ccfadd Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 189562 Filename: hostapd-mini_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 190242 SHA256sum: cf52a3fcc03d9f5cdd2bc1fc9f568a13ae95d2b8efc88b558d62bab16e52841a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 316491 Filename: hostapd-openssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 315889 SHA256sum: ed0b555d7fa627396792e24525b41b6644be0ef49ef1d97e778bde521dbbe293 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 16849 Filename: hostapd-utils_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 17725 SHA256sum: 8a14983ca20caa31368272e4a70c79f814bee15ed88bf236cc330e0a3b8104bc Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 313733 Filename: hostapd-wolfssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 313877 SHA256sum: e8e3ec6444ccbdc4df6231654d3524cd8fce39988812b8a69ee0af71f4f69703 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 333894 Filename: hostapd_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 334209 SHA256sum: dd7ff99874b320246a58cbbf373d9d9547e6a8c95fa733b1371cf697e75ed5aa Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 35586 Filename: hwclock_2.37.4-1_mipsel_mips32.ipk Size: 36440 SHA256sum: 268ce9f6b278b3488b4c9414c0a1de4db4ecd60b766b8cf27bf890cfa372461e Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 117238 Filename: ibt-firmware_20220509-1_mipsel_mips32.ipk Size: 117245 SHA256sum: a30f97c1f309a6c0ed9c66ca1c8e64f7749d18950596e406d68b894357be1578 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 12302 Filename: iconv_1.16-1_mipsel_mips32.ipk Size: 13080 SHA256sum: 645949e3b447694fefe3f434b9ae6e61cd4ae9f2af58d8921a71e916f4c9a698 Description: Character set conversion utility Package: ip-bridge Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 28910 Filename: ip-bridge_5.15.0-1_mipsel_mips32.ipk Size: 29531 SHA256sum: 20583ebd3fcec5ee2f9d7fb9e33c5f32f995afa9b895a8d77cd7e6156a8d6207 Description: Bridge configuration utility from iproute2 Package: ip-tiny Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 138106 Filename: ip-tiny_5.15.0-1_mipsel_mips32.ipk Size: 138800 SHA256sum: 113718002fffd0f5ddb7168e9ec15f13811db4e8d0bf7778b6c639524248ae51 Description: Routing control utility (minimal) Package: ipcs Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 23779 Filename: ipcs_2.37.4-1_mipsel_mips32.ipk Size: 24710 SHA256sum: 49087c458c6171ff5907c4f10c9e684e673963c5412580987a0e8d3914fa194d Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 898 Filename: ipip_3_all.ipk Size: 1667 SHA256sum: c9f3a3dd097d7796103681a2c7c785b381d5259aa1bfea6fedb3b0db56a96747 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4539 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_mips32.ipk Size: 5590 SHA256sum: 523aa27b0db26e4245d7a69a55963e16f80ed1c87adf9e04fbebf3b11718522b Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.15-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1526 Filename: ipset_7.15-1_mipsel_mips32.ipk Size: 2307 SHA256sum: f12b85c995ff667c739d4583d0d4fb3dc187db5e7c6ecb341ad0bbf7f2eb01d9 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2019-10-21-0cf3b48f-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 2261 Filename: iptables-mod-fullconenat_2019-10-21-0cf3b48f-1_mipsel_mips32.ipk Size: 3070 SHA256sum: f14e8d76672e9f9169c327f776b947c4db0b7a36331cfec96c7e78e950534bd5 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 1.0-4 Depends: libc, luci-proto-ipv6, wget-ssl, libip6tc2, ip6tables, ip6tables-mod-nat, kmod-ipt-nat6, kmod-nf-nat6, odhcpd-ipv6only, odhcp6c, 6in4 License: GPLv3 Section: ipv6 Architecture: all Installed-Size: 532 Filename: ipv6helper_1.0-4_all.ipk Size: 1346 SHA256sum: 986a246bd40ce53fe2f020f33ad83afbf0afe78ff017da4347a02154073c994c Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.0.1-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 70764 Filename: iw-full_5.0.1-1_mipsel_mips32.ipk Size: 71461 SHA256sum: f8ac42b48d5454ef47cfa27b05d2d5bfae76395c8dd68d5e515b6c8eec0f96b4 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.0.1-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 37741 Filename: iw_5.0.1-1_mipsel_mips32.ipk Size: 38593 SHA256sum: 5b9c39211c7155d95a121d89b37ee8b3a6f47da29dd93b53364c03c764d86047 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4671 Filename: iwcap_1_mipsel_mips32.ipk Size: 5590 SHA256sum: a48cc16afdb3be9e51ebd2c254d1eed94d26a3c6901ebaeb69ac4c1d267dc7d2 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwl3945-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63582 Filename: iwl3945-firmware_20220509-1_mipsel_mips32.ipk Size: 64219 SHA256sum: 59a66c4af086db88907f959beb4c56121533640aeaf4f7a1e5fa58cf7c93a7dd Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 78628 Filename: iwl4965-firmware_20220509-1_mipsel_mips32.ipk Size: 79212 SHA256sum: 4f5cc1d8413844b21a1272c86addc8c1f6c3fc4628c9f4984234b67239f2d7d1 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl1000_20220509-1_mipsel_mips32.ipk Size: 177675 SHA256sum: 4f0e8f012e78d6b6ce2fea11cde6f469e86f1f5e71f5ddc6be61da3e659861c6 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176999 Filename: iwlwifi-firmware-iwl100_20220509-1_mipsel_mips32.ipk Size: 177691 SHA256sum: 4e2f5799bd66d34f0426f97d795874582c3c38bb74ef7a15f87a30ca99b1897d Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 332952 Filename: iwlwifi-firmware-iwl105_20220509-1_mipsel_mips32.ipk Size: 333296 SHA256sum: 52a242e50f7d55bc53b006b1b57766ca7cfaed3579e9e1d88389411ce2c95327 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 341801 Filename: iwlwifi-firmware-iwl135_20220509-1_mipsel_mips32.ipk Size: 342031 SHA256sum: b3858e9a49f6ba514d7a2fddc25e25453667e46b57f38bc986175d1b8b7639c9 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 338721 Filename: iwlwifi-firmware-iwl2000_20220509-1_mipsel_mips32.ipk Size: 339123 SHA256sum: e277cb7c58676b668a2774fa7ea252b438fcd715bbeae3ae23f8298b12a662b4 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347316 Filename: iwlwifi-firmware-iwl2030_20220509-1_mipsel_mips32.ipk Size: 347784 SHA256sum: 9d2f561a2d51955180508acfc2014225bc8ddfdea95d2de8343c04fe47f0a9ae Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 466131 Filename: iwlwifi-firmware-iwl3160_20220509-1_mipsel_mips32.ipk Size: 466215 SHA256sum: 3d7291826877bbf374c9970c557a431f6a3e15643b4c1e23a8c61eff27f37be6 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 443042 Filename: iwlwifi-firmware-iwl3168_20220509-1_mipsel_mips32.ipk Size: 442725 SHA256sum: c9408b3e19ea071fd66f53fa009be3bb284e87f39775197a704044099c737334 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177067 Filename: iwlwifi-firmware-iwl5000_20220509-1_mipsel_mips32.ipk Size: 177809 SHA256sum: 5ce28b5d254ca7fe81acda86f678b7b4763871b47063807adf943a3fb0272513 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 174135 Filename: iwlwifi-firmware-iwl5150_20220509-1_mipsel_mips32.ipk Size: 174807 SHA256sum: 4c592b33445b1e105ab2d0081a0b76280c2923a4a43469aefca59f4ef0d7e400 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 212884 Filename: iwlwifi-firmware-iwl6000g2_20220509-1_mipsel_mips32.ipk Size: 213390 SHA256sum: 0cd53410c3e7d295cf3012496457a6f539d483f0b07472fdde6c689acb892286 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 324154 Filename: iwlwifi-firmware-iwl6000g2a_20220509-1_mipsel_mips32.ipk Size: 324248 SHA256sum: acf1e4ad9d7da0928fd39dbc7b76e29948872483dc41ba2d8e0eb2afdea63b43 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 327886 Filename: iwlwifi-firmware-iwl6000g2b_20220509-1_mipsel_mips32.ipk Size: 328097 SHA256sum: d7b9c59ba706c3a993f4aeb73ea0123b277777b4a118bded48d32c086ab34686 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 219217 Filename: iwlwifi-firmware-iwl6050_20220509-1_mipsel_mips32.ipk Size: 219609 SHA256sum: d674a9c9593f5ec6ce6dc403f4dd440b2466141b86a9e1255d0e0bb4e938219a Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 492770 Filename: iwlwifi-firmware-iwl7260_20220509-1_mipsel_mips32.ipk Size: 492673 SHA256sum: a47cf346b1d56fd47d2e5809db9a8104c381a92cd83a1b90321025f3fcfdc0ed Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 534265 Filename: iwlwifi-firmware-iwl7265_20220509-1_mipsel_mips32.ipk Size: 533771 SHA256sum: e5f3fa6f4bca9a0073e27daa85bd30b058c29bfd3271f881c9df31807922d8ff Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 463076 Filename: iwlwifi-firmware-iwl7265d_20220509-1_mipsel_mips32.ipk Size: 462771 SHA256sum: 863633480a5f187f5d445d3a45fa047b9f9656522395d531ce25f757bff84992 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 960343 Filename: iwlwifi-firmware-iwl8260c_20220509-1_mipsel_mips32.ipk Size: 958361 SHA256sum: 6c32b6af305d3d5c683067f69a2a6ec4f949119a499263ca2a1bc8f48e6a526a Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20220509-1_mipsel_mips32.ipk Size: 965799 SHA256sum: d0cebc680587b70133f4dfc81c1ad109caba81ec58468b7a71b73fe47ac0c2c0 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1062963 Filename: iwlwifi-firmware-iwl9000_20220509-1_mipsel_mips32.ipk Size: 1061151 SHA256sum: ace18bfbe62517ccb12be0d8caf12dab14d44d5096ad942fdb32cd4444325044 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1063494 Filename: iwlwifi-firmware-iwl9260_20220509-1_mipsel_mips32.ipk Size: 1061620 SHA256sum: f8290677a65eecad7366545dd9b54573dcceb2833e50245f8513e7229e3295db Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: mipsel_mips32 Installed-Size: 21919 Filename: jansson4_2.13.1-2_mipsel_mips32.ipk Size: 22644 SHA256sum: 8d62db88f0e75ffc8a4a7045212fac1e8e56f5b134994cc5db508e4261c0d638 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-08-19-d716ac4b-1 Depends: libc, libjson-c5, libubox20191228, libblobmsg-json License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6518 Filename: jshn_2021-08-19-d716ac4b-1_mipsel_mips32.ipk Size: 7330 SHA256sum: a92516d0a31770f4d7f36bab57ba565116f7d60a9abfaae17d646fe2f61eb867 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20191228, libjson-c5 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 9891 Filename: jsonfilter_2018-02-04-c7e938d6-1_mipsel_mips32.ipk Size: 10662 SHA256sum: b40aec1199da2d47984f5be42f827fc5c89b2408fdfd1700e472646f99a6366a Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.186-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 11767 Filename: libasm1_0.186-1_mipsel_mips32.ipk Size: 12604 SHA256sum: 8171d48e52828d33100fe1784c247c5bc67cda5fcc12d6f4736e0f02b1293bb7 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 37144 Filename: libaudit_2.8.5-1_mipsel_mips32.ipk Size: 38000 SHA256sum: 80b07575124ffd94d96e4a97302d2b97c7534f27d6c49cdf39929e19824c48e1 Description: This package contains the audit shared library. Package: libbfd Version: 2.35.2-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 482007 Filename: libbfd_2.35.2-2_mipsel_mips32.ipk Size: 476930 SHA256sum: 96ff5d22b3bd738bb430509288f443d40764f18123af0d75543562064d052235 Description: libbfd Package: libblkid1 Version: 2.37.4-1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 132167 Filename: libblkid1_2.37.4-1_mipsel_mips32.ipk Size: 133032 SHA256sum: b59b82ea76cf85f8f104d024a1506fdc9a3e5d7b220525f2e635cf98c0cd4a5e Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json Version: 2021-08-19-d716ac4b-1 Depends: libc, libjson-c5, libubox20191228 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 4356 Filename: libblobmsg-json_2021-08-19-d716ac4b-1_mipsel_mips32.ipk Size: 5105 SHA256sum: 87eabb020aa11da47ad0deaaedce2740c7a059d5ea5883e3adb2fddd36d7886a Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.11.16-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 92978 Filename: libbpf0_5.11.16-1_mipsel_mips32.ipk Size: 93832 SHA256sum: 3e08271e020592e5c279c654123c2ed8d946cc3c30d644252aa526f5a12f545e Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 45749 Filename: libbsd0_0.10.0-1_mipsel_mips32.ipk Size: 46121 SHA256sum: b1980a2e5d103b939abf625f427cb9e5412e0fd751ae9113ee4ae8fb98cd8257 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 25435 Filename: libbz2-1.0_1.0.8-1_mipsel_mips32.ipk Size: 26241 SHA256sum: ccb9b471fc8eeb9fca6fa399e0db3840d2d2e121ed14ee81412818d80db5b12a Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.63-1 Depends: libc, libcap License: GPL-2.0-only Section: libs Architecture: mipsel_mips32 Installed-Size: 20079 Filename: libcap-bin_2.63-1_mipsel_mips32.ipk Size: 20833 SHA256sum: 6b25adb63fb42a7052c372db73fd83ab7bc4bf9d91eabc1d57d573f3ff8f1d42 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.63-1 Depends: libc License: GPL-2.0-only Section: libs Architecture: mipsel_mips32 Installed-Size: 15021 Filename: libcap_2.63-1_mipsel_mips32.ipk Size: 15735 SHA256sum: d698d0b4b868d243298932a7fa581b5177981f748723e3ea46f670c01af5c733 Description: Linux capabilities library library Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 1097 Filename: libcharset1_1.16-1_mipsel_mips32.ipk Size: 1887 SHA256sum: e6151e0e328c96722e763c8321b027efbb14eb2b4147f328cd9e949e3a8769bb Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-1 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 3701 Filename: libcomerr0_1.46.5-1_mipsel_mips32.ipk Size: 4479 SHA256sum: 7d7bb8b1e75050cf0c49e3971c7561b34d3c8f29b70f6ee1186247f5f0ff28f7 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.2-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 156436 Filename: libctf_2.35.2-2_mipsel_mips32.ipk Size: 157173 SHA256sum: 00473156a24781ccc920e320988c670755e4ef8cce9cf34f25a62315c4431850 Description: libctf Package: libdw1 Version: 0.186-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 228805 Filename: libdw1_0.186-1_mipsel_mips32.ipk Size: 228159 SHA256sum: df1028bdf8ae4518464ee7f17b078b2e2a6045d9d84d58a3473906b5a56cafb8 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.186-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 42914 Filename: libelf1_0.186-1_mipsel_mips32.ipk Size: 43723 SHA256sum: f9c50540af1f8a6441db7e0f8a88539fb3403765802053042e606357ffb6043c Description: ELF manipulation libraries (libelf) Package: libericstools Version: 1.0.0-1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 10447 Filename: libericstools_1.0.0-1_mipsel_mips32.ipk Size: 11252 SHA256sum: fbc257bd12cd0bb958b33b9fe267bbeb96d4dbccaae4f40b8497c84b4e0ba127 Description: A bunch of routines/utilities written by Eric Bishop, a library primarily used in Gargoyle Web Interface for OpenWrt. Package: libertas-sdio-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 348565 Filename: libertas-sdio-firmware_20220509-1_mipsel_mips32.ipk Size: 349481 SHA256sum: 02625a716dac8013e235183ba26ab0dd5bb9c171da584f2b1d884fe60837e9c2 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 92253 Filename: libertas-spi-firmware_20220509-1_mipsel_mips32.ipk Size: 93091 SHA256sum: 5d348c9fd4364a480bad47ac0c29484cde37be41ae7676563d28af0cce146c70 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 216585 Filename: libertas-usb-firmware_20220509-1_mipsel_mips32.ipk Size: 217335 SHA256sum: d0fc292c106fa01bde6dcf13a99af9a534283be6a731062248d7439f9310da2c Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 103345 Filename: libevent2-7_2.1.12-1_mipsel_mips32.ipk Size: 104445 SHA256sum: 501a51d21077acf411dae553284500af473f7e14377bf55e2a7269823f0f7784 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 59389 Filename: libevent2-core7_2.1.12-1_mipsel_mips32.ipk Size: 60516 SHA256sum: 3e4eb95fd3c72ba349386a4e22d4d28734913902cced12ba897821edc4a2f2bd Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 45787 Filename: libevent2-extra7_2.1.12-1_mipsel_mips32.ipk Size: 46915 SHA256sum: 4e82a1c21fc5252d3b2a250bf58543a3bb8b4b869857ff2b180eb5fa51d76fee Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 8065 Filename: libevent2-openssl7_2.1.12-1_mipsel_mips32.ipk Size: 9189 SHA256sum: 54e5bf49a2acbba4922a2abebde83a84c719b57eaca5406d848069bfb0b7256b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 1903 Filename: libevent2-pthreads7_2.1.12-1_mipsel_mips32.ipk Size: 3012 SHA256sum: 137b03348b314601feb637c75aac6cfbfbfd1124a5786482289f9ec01f10f01c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-1 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 188976 Filename: libext2fs2_1.46.5-1_mipsel_mips32.ipk Size: 189431 SHA256sum: eb0d1c27a457a8cf25bea948665699e2866c95e125320c1b24173b43cae2d38b Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-3 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 38262 Filename: libf2fs-selinux6_1.14.0-3_mipsel_mips32.ipk Size: 38996 SHA256sum: e6a89194573319b6f9c8376e4056d5082861279855eee38793d21aaef0a5ad21 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-3 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 38262 Filename: libf2fs6_1.14.0-3_mipsel_mips32.ipk Size: 39024 SHA256sum: 8e7208d23f460302c3fc16bbaddd6e6da37812cd056bad777dda1ddbb1173f20 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.37.4-1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 165115 Filename: libfdisk1_2.37.4-1_mipsel_mips32.ipk Size: 165764 SHA256sum: 223adc29531d90a0ba41f20fd7c31a4e55293472f0c85e06e833a4ff6cddb6cd Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: libs Architecture: mipsel_mips32 Installed-Size: 14920 Filename: libfdt_1.6.1-2_mipsel_mips32.ipk Size: 15684 SHA256sum: 54aa8685d1be20935207f5cce46163929766b6309e8c6322a6b7edec1733234c Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: mipsel_mips32 Installed-Size: 217728 Filename: libgmp10_6.2.1-1_mipsel_mips32.ipk Size: 218479 SHA256sum: cd3e5fda405d712c88358f136cd1dd9c6fa40cf98a20fe42d3309b68287e0172 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 670058 Filename: libiconv-full2_1.16-1_mipsel_mips32.ipk Size: 670463 SHA256sum: 47463322a27cdc73a64b41c7fa3fc6537a79743658f30f221441de7ccad12acd Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 167 Filename: libiconv_8_mipsel_mips32.ipk Size: 926 SHA256sum: 03cdf41e026ca2991b2d402cf980eb49d161ee74789057f6dca1dd871c62429e Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.21-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_mips32 Installed-Size: 16857 Filename: libintl-full8_0.21-2_mipsel_mips32.ipk Size: 17604 SHA256sum: a5cb8ae96e957b69312423ebbc006e38fec594a89327d8f73a3efd155bab6023 Description: GNU Internationalization library Package: libipset13 Version: 7.15-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: mipsel_mips32 Installed-Size: 45794 Filename: libipset13_7.15-1_mipsel_mips32.ipk Size: 46385 SHA256sum: 686264b67d0992bf85a736b7b72f9e3bf858a8941fdd3357754dc96c9260986f Description: IPset administration utility Package: libiptbwctl Version: 1.0.0-1 Depends: libc, iptables-mod-bandwidth Section: libs Architecture: mipsel_mips32 Installed-Size: 12269 Filename: libiptbwctl_1.0.0-1_mipsel_mips32.ipk Size: 12963 SHA256sum: 9dbcd8391521590278b8df4b29db0228ead8963d126ed4623bc36e09c15037cc Description: IPT bandwidth control library Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: mipsel_mips32 Installed-Size: 12124 Filename: libiw29_29-6_mipsel_mips32.ipk Size: 12935 SHA256sum: 551f762fa9b474d0894c0de8ac6627726223882f0cf0f17347bc23603241a95e Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_mips32 Installed-Size: 25802 Filename: libjson-c5_0.15-2_mipsel_mips32.ipk Size: 26539 SHA256sum: 8e2aca12b0a69701973c645bc90926b3353398390b7967d088a4a09a3257fd40 Description: This package contains a library for javascript object notation backends. Package: libjson-script Version: 2021-08-19-d716ac4b-1 Depends: libc, libubox20191228 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 5544 Filename: libjson-script_2021-08-19-d716ac4b-1_mipsel_mips32.ipk Size: 6291 SHA256sum: 9bdf09af5473b4cf1a82cca75e0c60e65808ba4c29d4913b82cfce810935d3dc Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_mips32 Installed-Size: 13227 Filename: libltdl7_2.4.6-2_mipsel_mips32.ipk Size: 13977 SHA256sum: 533d2b5f5b05d0ea956bb2f79f9d6a20f5d8c02eb776cf6403be0e4813d90dc0 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: mipsel_mips32 Installed-Size: 77222 Filename: liblua5.1.5_5.1.5-9_mipsel_mips32.ipk Size: 77943 SHA256sum: 55b982b1b09a5eb0adce25647a8b4d8adaf159d4d43194d239dfba1161a1323b Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: mipsel_mips32 Installed-Size: 97223 Filename: liblua5.3-5.3_5.3.5-4_mipsel_mips32.ipk Size: 97795 SHA256sum: 3b208c12ffd815e2ce9bb48bca5117b72d23a78d81be0239c57e2989799ec227 Description: This package contains the Lua shared libraries, needed by other programs. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 5716 Filename: libmnl0_1.0.5-1_mipsel_mips32.ipk Size: 7007 SHA256sum: 6f1e7036c237c6aa3a47d893ea9ac0f838f114684182272821dac79fce3320c6 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.37.4-1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 134775 Filename: libmount1_2.37.4-1_mipsel_mips32.ipk Size: 135603 SHA256sum: 45f87c5208bb2871ab1862b21e8ab95cf43eb297fc0ba0cb92a3925f947d6ad9 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-1 Depends: libc, zlib License: MIT Section: devel Architecture: mipsel_mips32 Installed-Size: 295863 Filename: libncurses-dev_6.3-1_mipsel_mips32.ipk Size: 294441 SHA256sum: 7c11e930fd7513b135f395cfaca9881901adf7bbe751d17c9d40ed21f562a93a Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-1 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: mipsel_mips32 Installed-Size: 165376 Filename: libncurses6_6.3-1_mipsel_mips32.ipk Size: 163461 SHA256sum: 2bb8cc821f47fcd6cb62007495af0ba8e5a4f0281d7640d977597bc420b3a689 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: mipsel_mips32 Installed-Size: 32493 Filename: libnetfilter-conntrack3_1.0.8-1_mipsel_mips32.ipk Size: 33389 SHA256sum: 5efae60a2f69b88e6af1eb02697705d22363347780c1d2c388700d58be1e04d6 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.7.3-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: mipsel_mips32 Installed-Size: 335969 Filename: libnettle8_3.7.3-1_mipsel_mips32.ipk Size: 335920 SHA256sum: e94270fc1313682ca35f6ef56ff082fc8887d79f25910ab6d1fb85b2993cf715 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 9331 Filename: libnfnetlink0_1.0.2-1_mipsel_mips32.ipk Size: 10237 SHA256sum: 5801d450e297abd13924576d7c7bbe610fb50161620721cccd2eb415cc103fc4 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.0-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: mipsel_mips32 Installed-Size: 49883 Filename: libnftnl11_1.2.0-1_mipsel_mips32.ipk Size: 50671 SHA256sum: 31e188e06dab510fb13e28acb38309c146422bd29970c0e050afa146f25fdd2e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 36956 Filename: libnl-core200_3.5.0-1_mipsel_mips32.ipk Size: 37609 SHA256sum: b9148305dfbcfb68090a388ed036682bbbe9ec41126cfa659daab7b101e10a0b Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 7429 Filename: libnl-genl200_3.5.0-1_mipsel_mips32.ipk Size: 8173 SHA256sum: d03d8ab00eff5f07ca5380d2869f2d44744b5eb4bcbcc028d7aba97771514b0b Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 23440 Filename: libnl-nf200_3.5.0-1_mipsel_mips32.ipk Size: 24059 SHA256sum: 3be15e725ce08be12ec573a6790f2ae25db2bd9aa5bb7dcd6dbd0bf95ba5dfc4 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 140301 Filename: libnl-route200_3.5.0-1_mipsel_mips32.ipk Size: 140223 SHA256sum: e402ef9259404ff2f0deb2194269f96a19d25cfb000bd4d034bf97d3bbb95515 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2020-08-05-c291088f-2 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 14128 Filename: libnl-tiny1_2020-08-05-c291088f-2_mipsel_mips32.ipk Size: 14876 SHA256sum: 5864d79425f47dad57a1b94b8f7da27a7fa77793949799dce78578e8c7856f22 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_mips32 Installed-Size: 104 Filename: libnl200_3.5.0-1_mipsel_mips32.ipk Size: 894 SHA256sum: f2305eac351497027bd7da74f50a477a09e2d5b64ac38a8da49adee6564bb555 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.2-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 74977 Filename: libopcodes_2.35.2-2_mipsel_mips32.ipk Size: 64806 SHA256sum: 3375c335c951059ddd77290deb52becfbfa47bf717f820e71f535072139b87bc Description: libopcodes Package: libopenssl-conf Version: 1.1.1q-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 5180 Filename: libopenssl-conf_1.1.1q-1_mipsel_mips32.ipk Size: 6177 SHA256sum: ec477d5e10b2a28406f19bf0ab138516840e826cd3552aa41f14aa706e43a934 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl1.1 Version: 1.1.1q-1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 1132070 Filename: libopenssl1.1_1.1.1q-1_mipsel_mips32.ipk Size: 1125053 SHA256sum: 7a7c9ee1698deb9d5a77b0a323fb273ee476cbdf847d5d0237bc035d875f86ee Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-2 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 115908 Filename: libpcap1_1.10.1-2_mipsel_mips32.ipk Size: 116670 SHA256sum: 1242023f0cdde7269fecbd9801baef2cf2d917a5753c4340999252bb95936ca8 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 77146 Filename: libpcre16_8.45-2_mipsel_mips32.ipk Size: 77922 SHA256sum: 642686557ff9fdd65bb67afd5c022b516ad6877f60e6db50cc671aac83d550fe Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 71417 Filename: libpcre32_8.45-2_mipsel_mips32.ipk Size: 72272 SHA256sum: 484bbdf615dd7429ce11ad0d05220d085abe2f567a56989761190047b7f9be9c Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-2 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 89225 Filename: libpcre_8.45-2_mipsel_mips32.ipk Size: 90085 SHA256sum: ecf6fc6421c12c56c11e08c61a2e1d7385ef184c695f75233591f6d4ce8f61ed Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 19251 Filename: libpopt0_1.16-2_mipsel_mips32.ipk Size: 19937 SHA256sum: 3bb291998347e807355136df2cd6aea7ecb5f6c95a75716d0b9c118ad07babc2 Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_mips32 Installed-Size: 121454 Filename: libreadline8_8.1-1_mipsel_mips32.ipk Size: 121902 SHA256sum: 449080625f366941b51b67060eb516391ab9eea0d6c4b3d636022db8f8c25d21 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3727 Filename: libselinux-avcstat_3.3-2_mipsel_mips32.ipk Size: 4468 SHA256sum: 6795f957eff40a10e133a92cad67b9a92a8dd0279d88060a85c6911b1610eb37 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1663 Filename: libselinux-compute_av_3.3-2_mipsel_mips32.ipk Size: 2441 SHA256sum: 13931e589afcabf24e88005e422044746e63e30b0c2ac2cdc645812fa2fc276a Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1531 Filename: libselinux-compute_create_3.3-2_mipsel_mips32.ipk Size: 2312 SHA256sum: dd138fd16c55ff077c80ac33514d01cd2323e7722260ed6934ffa67f5e19538f Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1526 Filename: libselinux-compute_member_3.3-2_mipsel_mips32.ipk Size: 2308 SHA256sum: 422086f81f6447b298998dd9a68fcdb6da91242de7ce84212b5340b008e3babd Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1537 Filename: libselinux-compute_relabel_3.3-2_mipsel_mips32.ipk Size: 2321 SHA256sum: a8438a15279af38136416a43bfbcad2227c685c098f7e6ad9b1e5bfef22a72fd Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2270 Filename: libselinux-getconlist_3.3-2_mipsel_mips32.ipk Size: 3011 SHA256sum: 01d2ea21a4e9af7f8b499f8359fcca3e96e19538242975c847c5ad1901d29a09 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2242 Filename: libselinux-getdefaultcon_3.3-2_mipsel_mips32.ipk Size: 3008 SHA256sum: 5464188ba2b4e03bf69c90af5065aa5f9118594f63443c494c7786e737add805 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1455 Filename: libselinux-getenforce_3.3-2_mipsel_mips32.ipk Size: 2260 SHA256sum: 0b41b7380a56f8842b79f76b1859e32aea7e507da67c9bf778ec9dbf2596af21 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1505 Filename: libselinux-getfilecon_3.3-2_mipsel_mips32.ipk Size: 2278 SHA256sum: 6282c7bfd98e2bd4905693252c4a2b5e88ae6c0c8c61eaeb5b1e8e13fc2083fb Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1510 Filename: libselinux-getpidcon_3.3-2_mipsel_mips32.ipk Size: 2288 SHA256sum: 76075633ceb70e122dce88ded084a40102d01c571c9a45208276cf0d98b6dcea Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2365 Filename: libselinux-getsebool_3.3-2_mipsel_mips32.ipk Size: 3138 SHA256sum: 2b28d2873abe6a62d0191947818f936e0143ec27ee1651dda21542581e195305 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1929 Filename: libselinux-getseuser_3.3-2_mipsel_mips32.ipk Size: 2703 SHA256sum: cf2640b63d4dbb6109678bd5f7b1453d04e9529d69f969918968c6e85caa73fd Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2892 Filename: libselinux-matchpathcon_3.3-2_mipsel_mips32.ipk Size: 3671 SHA256sum: 63b6ee0eec818ef5c3556d3b1608a540240464f86237c08f92615c29a0f8b2bd Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1379 Filename: libselinux-policyvers_3.3-2_mipsel_mips32.ipk Size: 2159 SHA256sum: badb2d45044eecba15049815cd0c3c45ae3c03ec7c146d220f1b37a95e372fde Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 24933 Filename: libselinux-sefcontext_compile_3.3-2_mipsel_mips32.ipk Size: 25578 SHA256sum: e54f8c052b86b62ed6c76d51c948588a0b65fb4a5c13cfa43c3a35c5c95277fc Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3195 Filename: libselinux-selabel_digest_3.3-2_mipsel_mips32.ipk Size: 3942 SHA256sum: 9bed147f1167218c48503770a6d81f8d9a6dd3fe748933605639c22a3f221609 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2786 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_mipsel_mips32.ipk Size: 3555 SHA256sum: d2da2f08b46f10345497badd9303267c6d5e426543d948e0381d77905bae281b Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2660 Filename: libselinux-selabel_lookup_3.3-2_mipsel_mips32.ipk Size: 3399 SHA256sum: c9cd7ef1ef1dcf96d33037bc80113a764e5921dc0e9fc3bac5d5fe4d353e0671 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2853 Filename: libselinux-selabel_lookup_best_match_3.3-2_mipsel_mips32.ipk Size: 3616 SHA256sum: a2ed8b450bd090ed322df34bfd3d06bfe08614e34752c9779fe3b5c53d6f0ebc Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2017 Filename: libselinux-selabel_partial_match_3.3-2_mipsel_mips32.ipk Size: 2809 SHA256sum: 9bce5b4dddaacbe5d7d067bdeb3c94fb7654d8104fb8715b17875c6b0f7d1669 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1747 Filename: libselinux-selinux_check_access_3.3-2_mipsel_mips32.ipk Size: 2524 SHA256sum: 4639e24e1b31ff429c61e1a827275d692ec57249c5427ea74f6ddf4deb5981b6 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1448 Filename: libselinux-selinux_check_securetty_context_3.3-2_mipsel_mips32.ipk Size: 2240 SHA256sum: 1395c582c13d135b7cfdfc611450e5ecfdd3d2c4d34ad056a3088da915015c68 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1236 Filename: libselinux-selinuxenabled_3.3-2_mipsel_mips32.ipk Size: 2030 SHA256sum: 9b848c618ca0a6e69d9b4b5e83c995f0e8954843266b0ebefbbfc28fd57eee1d Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1743 Filename: libselinux-selinuxexeccon_3.3-2_mipsel_mips32.ipk Size: 2522 SHA256sum: 4a8d0c2f1907e13f80a13d283d2df00b680d561ccceed86962aee8af8afacfe3 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1648 Filename: libselinux-setenforce_3.3-2_mipsel_mips32.ipk Size: 2455 SHA256sum: 70d35b6f2a8f96bf5b22dc70ea096c0b6de92c61e88861d646d9cd0d003fd7ab Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1441 Filename: libselinux-setfilecon_3.3-2_mipsel_mips32.ipk Size: 2217 SHA256sum: e77221cc1ae7fbac6640487d4e5b197a3e217a8b1a22eaeab3b722ca6eed0fee Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2133 Filename: libselinux-togglesebool_3.3-2_mipsel_mips32.ipk Size: 2913 SHA256sum: fd14676485187f092ec674013be18166483e639567b7315a4468fcc0f812883b Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1569 Filename: libselinux-validatetrans_3.3-2_mipsel_mips32.ipk Size: 2350 SHA256sum: aeaa90ca5ac26608e6721f31405a57d1ff8905ba95e8d50c4bf0912c5a132f63 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 60485 Filename: libselinux_3.3-2_mipsel_mips32.ipk Size: 61427 SHA256sum: b81d8dc781f94af73b6a407f87731d2722c0579b62a67616cfc5fb7f598d85f3 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_mips32 Installed-Size: 78255 Filename: libsemanage_3.3-1_mipsel_mips32.ipk Size: 79213 SHA256sum: 31ee98d42edf74951ea53c6d6ac9eab776185fcc1389376d2636b33a75db9b31 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 255879 Filename: libsepol_3.3-1_mipsel_mips32.ipk Size: 256540 SHA256sum: e270100ddca15be45be481ceac245ec4f720492aabe1bef109d97e0a5ae55907 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.37.4-1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 82762 Filename: libsmartcols1_2.37.4-1_mipsel_mips32.ipk Size: 83579 SHA256sum: dcbe1ec1e5b030149031393ae6bb372012317f90dedc76d617a538676ecd4675 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-1 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 8094 Filename: libss2_1.46.5-1_mipsel_mips32.ipk Size: 8905 SHA256sum: 576c677a9b36546056e38285783052c234672e378801bd74a093080d1f89882f Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 11089 Filename: libsysfs2_2.1.0-3_mipsel_mips32.ipk Size: 11933 SHA256sum: 3ed4786131a729507d87de15f614c13ebb11e05f6afaeee39e639722e60e1f5d Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-08-19-d716ac4b-1 Depends: libc, libubox20191228, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3819 Filename: libubox-lua_2021-08-19-d716ac4b-1_mipsel_mips32.ipk Size: 4605 SHA256sum: 7d24b1da94eb23013f7130b1c1a1a97f56aa1fe176cba90a9b5aa9329896f313 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20191228 Version: 2021-08-19-d716ac4b-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20191228 Architecture: mipsel_mips32 Installed-Size: 21813 Filename: libubox20191228_2021-08-19-d716ac4b-1_mipsel_mips32.ipk Size: 22563 SHA256sum: 6bfbaab26fac3b2d56758ae22eed3551d354d483f3852d8825b86ac90e28bc8e Description: Basic utility library Package: libubus-lua Version: 2020-02-05-171469e3-2 Depends: libc, libubus20191227, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6899 Filename: libubus-lua_2020-02-05-171469e3-2_mipsel_mips32.ipk Size: 7703 SHA256sum: 70a77799a16ced29a1d730dfcbd524b80360a626dff927d8fa98278c29066315 Description: Lua binding for the OpenWrt RPC client Package: libubus20191227 Version: 2020-02-05-171469e3-2 Depends: libc, libubox20191228 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20191227 Architecture: mipsel_mips32 Installed-Size: 10851 Filename: libubus20191227_2020-02-05-171469e3-2_mipsel_mips32.ipk Size: 11616 SHA256sum: 66758c2a1217f60c2e5491939eb8a4bfa2d2bf05c8248050e7cc8b19552f596d Description: OpenWrt RPC client library Package: libuci-lua Version: 2019-05-17-f199b961-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6502 Filename: libuci-lua_2019-05-17-f199b961-5_mipsel_mips32.ipk Size: 7317 SHA256sum: 0517d8df8e0c5dcae5d71a2ded52e7851103de14cf4b57bb8db4b409ddaa6359 Description: Lua plugin for UCI Package: libuci20130104 Version: 2019-05-17-f199b961-5 Depends: libc, libubox20191228 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_mips32 Installed-Size: 17380 Filename: libuci20130104_2019-05-17-f199b961-5_mipsel_mips32.ipk Size: 18220 SHA256sum: 1fe025f5b575b8c3d40035ae418895e712ff53f936f1ea06a1032a707617454b Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2020-12-10-2c843b2b-1 Depends: libc, libubox20191228 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 10246 Filename: libuclient20201210_2020-12-10-2c843b2b-1_mipsel_mips32.ipk Size: 11012 SHA256sum: de6ead44d8ebfb86220194f106941718763cd375228c59b121de931bf5f4b805 Description: HTTP/1.1 client library Package: libunwind8 Version: 1.5.0-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_mips32 Installed-Size: 53485 Filename: libunwind8_1.5.0-1_mipsel_mips32.ipk Size: 54347 SHA256sum: 6ba3e9e4d2dac6e76d1d7bc5788d6932d7394876a5c723e54e866394ed104a14 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-2 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: mipsel_mips32 Installed-Size: 31085 Filename: libusb-1.0-0_1.0.24-2_mipsel_mips32.ipk Size: 31809 SHA256sum: 4401d91f58c79af3aa3270d612eda96a95354e86878b6cb8549330855823129d Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4270 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-1_mipsel_mips32.ipk Size: 5058 SHA256sum: 47f69e882db3f4726b60a766fcc5abaf2677599c5a582b815f225c41e624c48b Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4484 Filename: libustream-openssl20201210_2022-01-16-868fd881-1_mipsel_mips32.ipk Size: 5246 SHA256sum: 6aeaba250a7f1249eed585094b0cf85db760c0d0d5fe51b0b16721deb2997f19 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-1 Depends: libc, libubox20191228, libwolfssl5.3.0.ee39414e Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 4072 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-1_mipsel_mips32.ipk Size: 4876 SHA256sum: c44231fc455adc9e1a7cef2466e544a1638f4a29bd8a737586c58b17ab6325bd Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.37.4-1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12993 Filename: libuuid1_2.37.4-1_mipsel_mips32.ipk Size: 13952 SHA256sum: de8ba5bbc94c3436e03d6caef20b10d85dba73661276789d5f0976d6b2298e21 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.3.0-stable-8 Depends: libc, libwolfssl5.3.0.ee39414e License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 19036 Filename: libwolfssl-benchmark_5.3.0-stable-8_mipsel_mips32.ipk Size: 19806 SHA256sum: 312f9d69de9a6b4008f9ba109f80984e856c36d22ce98b3f15eb4a0c0010e481 Description: This is the wolfssl benchmark utility. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_mips32 Installed-Size: 17072 Filename: linux-atm_2.5.2-7_mipsel_mips32.ipk Size: 17793 SHA256sum: 14ac98b3c0526d3bbd96e2b6c738cbf00729b40c581b2ab8c38c273628c87c8f Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.12-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 125259 Filename: lldpd_1.0.12-1_mipsel_mips32.ipk Size: 125998 SHA256sum: 985c6a895af5e23babea57cd9e50be471b9c7fa1cabe1884b224fc4fb4f5e0e4 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2019-12-31-0e34af14-4 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 10377 Filename: logd_2019-12-31-0e34af14-4_mipsel_mips32.ipk Size: 11127 SHA256sum: 319fadda08ed65c9ca276adc5c6afb95629e6485024f72a9d5a3d9d12acfa2f2 Description: OpenWrt system log implementation Package: logger Version: 2.37.4-1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 16967 Filename: logger_2.37.4-1_mipsel_mips32.ipk Size: 17889 SHA256sum: 636a4790864127f6c5f35961d9a8825f58457027031801166810278dca9f00f0 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3802 Filename: look_2.37.4-1_mipsel_mips32.ipk Size: 4603 SHA256sum: dec72e21e853bbaf1f19720a6c48158838b374c6c0b5ef3d4f9dde04aa5a024d Description: look utility displays any lines in file which contain string Package: losetup Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 42239 Filename: losetup_2.37.4-1_mipsel_mips32.ipk Size: 43110 SHA256sum: aa16db0332dbb6da372525b0bbc17d7b58977cb27b534d75391f588c3dd873ae Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 2681 Filename: lsattr_1.46.5-1_mipsel_mips32.ipk Size: 3405 SHA256sum: b96275f21b0d87758c590cfedc9d68bb1d6824a9462130f4a08917653ef847bb Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 64269 Filename: lsblk_2.37.4-1_mipsel_mips32.ipk Size: 65038 SHA256sum: df27a26b10d9fd40660652ec54391efa6b551ad1dbc2faec8663fd96d0c8c568 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 42653 Filename: lscpu_2.37.4-1_mipsel_mips32.ipk Size: 43539 SHA256sum: b9ecfe761cd7061cc42bba6fd841dc406fa49b8516ec78756f69788d1f1b0dd5 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.37.4-1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13916 Filename: lslocks_2.37.4-1_mipsel_mips32.ipk Size: 14716 SHA256sum: 30c42c04fa38fc409f341b65df553b9a885ba538c03099e539fbca0230e666ea Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.37.4-1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 17552 Filename: lsns_2.37.4-1_mipsel_mips32.ipk Size: 18394 SHA256sum: 66344e47f3788731707d2ef03e112cf808c4cbf88e3e09014fb5ebe4b88b28fc Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5300 Filename: lua-examples_5.1.5-9_mipsel_mips32.ipk Size: 6178 SHA256sum: 8879caa105b045f3e23450f5d0a0946be266840da8c2a54487c87d5a1f3366aa Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5250 Filename: lua5.3_5.3.5-4_mipsel_mips32.ipk Size: 6103 SHA256sum: f13b846fa6e1f5d3ed949110459d61ea81a337a714814973be57eb6785e4c05f Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 4836 Filename: lua_5.1.5-9_mipsel_mips32.ipk Size: 5692 SHA256sum: 0cdb7c06cfe2fd392b5a4e715430e413ae960515106c76b8c117b9aa9f0bce42 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5625 Filename: luac5.3_5.3.5-4_mipsel_mips32.ipk Size: 6501 SHA256sum: 689b9385ac67da658d3a3c734ea8c02a036cbc799b950cc44a978d79cf7a4dc1 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5629 Filename: luac_5.1.5-9_mipsel_mips32.ipk Size: 6503 SHA256sum: 92b4d4e129bb9c7860a789d993bc4b13fd58ba31a1ca618f0c334584869bfa20 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: luci-app-qos-gargoyle Version: 1.3.6-1 Depends: libc, qos-gargoyle License: Apache-2.0 Section: luci Architecture: all Installed-Size: 7682 Filename: luci-app-qos-gargoyle_1.3.6-1_all.ipk Size: 8596 SHA256sum: a20f97fbb9d306255d41ab6e6e0fd4ad65becbef523935afe7cb0c0ad7089707 Description: LuCI Support for Gargoyle QoS Package: luci-i18n-qos-gargoyle-zh-cn Version: 1.3.6-1 Depends: libc, luci-app-qos-gargoyle License: Apache-2.0 Section: luci Architecture: all Installed-Size: 3838 Filename: luci-i18n-qos-gargoyle-zh-cn_1.3.6-1_all.ipk Size: 4696 SHA256sum: f1eb0c1239f5e0243eb1fc71840cae868ed5db696db846319cf8bc93a105ccde Description: Translation for luci-app-qos-gargoyle - 简体中文 (Simplified Chinese) Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20191228, libubus20191227, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7280 Filename: map_7_mipsel_mips32.ipk Size: 8218 SHA256sum: 02086072171a217eb023b41bfd7dd83da371eee7305a3224c7d91237cde983dd Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.0-3 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 28241 Filename: mbedtls-util_2.28.0-3_mipsel_mips32.ipk Size: 29119 SHA256sum: 58d9d36c46c9eaf8c076b961659c3847e23de4b73638f711558346dd42f49bbb Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12816 Filename: mcookie_2.37.4-1_mipsel_mips32.ipk Size: 13609 SHA256sum: 38761d4e846ed2c7ae6e2f7ad0d21a6395617f48b8393b3f9127208c00ad83e1 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_mips32 Installed-Size: 221531 Filename: mdadm_4.2-1_mipsel_mips32.ipk Size: 222262 SHA256sum: 99f92d9d3d1bf1075d2a3aa61fb951fa865e178145520e11a74bbdfcd0b410ba Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-3 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 16117 Filename: mkf2fs-selinux_1.14.0-3_mipsel_mips32.ipk Size: 16906 SHA256sum: f587867d2c86fb67a12980779282f5f10284027b784f32ca2d84780cea325deb Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-3 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_mips32 Installed-Size: 16119 Filename: mkf2fs_1.14.0-3_mipsel_mips32.ipk Size: 16900 SHA256sum: 20acc58f4398e1348198818616ee28e095a0e1a16c0465ea6a9c6112d9ff3da5 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 20051 Filename: more_2.37.4-1_mipsel_mips32.ipk Size: 20865 SHA256sum: 91cba84eb76d86856e31ea601ec27ea4e020a9f3c36b501c81a8d175b6ba6fb7 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.37.4-1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 52447 Filename: mount-utils_2.37.4-1_mipsel_mips32.ipk Size: 53178 SHA256sum: f17a00e368b31050daf79255280accd2400756e542811ce926c96a2e066b5041 Description: contains: mount, umount, findmnt Package: mt7601u-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26420 Filename: mt7601u-firmware_20220509-1_mipsel_mips32.ipk Size: 27140 SHA256sum: d35eea502863183c25febd9894422f8da3264f2107ba56add258e90fc8b54df5 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 53879 Filename: mt7622bt-firmware_20220509-1_mipsel_mips32.ipk Size: 54742 SHA256sum: 463e0c6b07a5e5ded8de164cd0bfabdb82b63eb014e58e10159c9afe76e6b190 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 5040 Filename: musl-fts_1.2.7-1_mipsel_mips32.ipk Size: 5848 SHA256sum: 7704cbe7a2d8f56eeee516f5524e12f271568e004cfe4ff33976c5594c754ac7 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 514910 Filename: mwifiex-pcie-firmware_20220509-1_mipsel_mips32.ipk Size: 515600 SHA256sum: f2e799393a9c24ad2118771275bfae4b0042f6b8d88fe915bf1407af03af338e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 876724 Filename: mwifiex-sdio-firmware_20220509-1_mipsel_mips32.ipk Size: 877079 SHA256sum: 90d2787b55084b8a0e3cdcda4ec55dbf4f5c48566428f12f87498600a3f33799 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 192380 Filename: mwl8k-firmware_20220509-1_mipsel_mips32.ipk Size: 193254 SHA256sum: f6f1fbce8ad545decdea9f606cf71e73ea71c843a559b906ca49e53c543ba83c Description: Marvell 8366/8687 firmware Package: namei Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11070 Filename: namei_2.37.4-1_mipsel_mips32.ipk Size: 11933 SHA256sum: d5b697d86ccd56579c8b5503e247c59c29d604e304d0166cc8d99d5c9f3a5d87 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2020-06-06-51e9fb81-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20191227, ubus, ubusd, jshn, libubox20191228 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 73025 Filename: netifd_2020-06-06-51e9fb81-1_mipsel_mips32.ipk Size: 73228 SHA256sum: 1db68cfa797f9b1ffff663be94c53d657cb51ec450d60bf14f31aded6b17829c Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.0-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 268167 Filename: nftables-json_1.0.0-1_mipsel_mips32.ipk Size: 266803 SHA256sum: 18947ddafec8b6d03f6d4084f60419215ef4ad09a8a09ee51a84568a707b3f19 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.0-1 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 236238 Filename: nftables-nojson_1.0.0-1_mipsel_mips32.ipk Size: 235164 SHA256sum: 4e4c6c515be9fa357c42987cca03d4241f615ec671e3f4dd8cc82a736bb69497 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11083 Filename: nsenter_2.37.4-1_mipsel_mips32.ipk Size: 11898 SHA256sum: 8e364641f2fa52969aa32fae5dea2c4887474512dd9f74355e882500991e94b7 Description: run program with namespaces of other processes Package: nstat Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 7566 Filename: nstat_5.15.0-1_mipsel_mips32.ipk Size: 8370 SHA256sum: 413e49cdbae08d19329fa52a470d6a6cd38c1ef1a8633245a3f671c2c7771479 Description: Network statistics utility Package: objdump Version: 2.35.2-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 155292 Filename: objdump_2.35.2-2_mipsel_mips32.ipk Size: 155602 SHA256sum: ce47286617f4f8276ece237133671b4dd1d2811e8fb8f04bffebca68e0941f44 Description: objdump Package: odhcp6c Version: 2020-12-26-eac19619-16 Depends: libc, libubox20191228 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26698 Filename: odhcp6c_2020-12-26-eac19619-16_mipsel_mips32.ipk Size: 27452 SHA256sum: 1fde4b8c2437926dea715e89efd71edb228bd8b8bc73533248ed33b0a71268ff Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2020-12-24-b75bcad7-1 Depends: libc, libubox20191228, libuci20130104, libubus20191227, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 40347 Filename: odhcpd-ipv6only_2020-12-24-b75bcad7-1_mipsel_mips32.ipk Size: 41351 SHA256sum: 839185e2fd6b6c49a713136c98f09c7fdd8ec48777611166dc0fe5fe3f6e5eaa Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2020-12-24-b75bcad7-1 Depends: libc, libubox20191228, libuci20130104, libubus20191227, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 46711 Filename: odhcpd_2020-12-24-b75bcad7-1_mipsel_mips32.ipk Size: 47514 SHA256sum: da9189d33fce7c4e67c267b60f9acec4713e24d8e0a3bb5a55821a86ae838ba5 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 2 Depends: libc Section: base Architecture: mipsel_mips32 Installed-Size: 779 Filename: om-watchdog_2_mipsel_mips32.ipk Size: 1512 SHA256sum: c239a874d6531e1cea8e8477cfbb328cc9b89a8d44cb786c1a14f275a6dd0d87 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20191228, libubus20191227 License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18674 Filename: omcproxy_2018-12-14-722151f0-9_mipsel_mips32.ipk Size: 19493 SHA256sum: 8b3b25f6048d17f45316f8b207e0b41d283d795b20ffafa7fe5d5c78d6bf8861 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1q-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 256754 Filename: openssl-util_1.1.1q-1_mipsel_mips32.ipk Size: 255791 SHA256sum: 59b3b7d0e4f1336908360967227fefc4cc8715c1cc37b4356692a61c752b1226 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021-12-08-4bed7e2c-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 582 Filename: openwrt-keyring_2021-12-08-4bed7e2c-2_mipsel_mips32.ipk Size: 1387 SHA256sum: 79100c9edf49d4eeb93fb3e3b1a1b30e68c38e38af969a754f8affa52433d516 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-3 Depends: libc, uclient-fetch, libpthread, libubox20191228 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_mips32 Installed-Size: 69192 Filename: opkg_2021-06-13-1bf042dd-3_mipsel_mips32.ipk Size: 70140 SHA256sum: e341f6ee6b781ecb891aa3dd8dc1da6946b6d820bf01c4fe16144e0e9866664b Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23511 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24181 SHA256sum: 3ae7d92d8a0ebc76bfb4e5884b20e974201c07471ee85c3cdfa515f14c54ed6f Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26777 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27430 SHA256sum: 1a6aec88088d6dc05eac8b3f9a8cecce70a35565e4a26a9f9c8c3f9246e74f98 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23804 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24479 SHA256sum: 4dc457a98901653a63500729601df28a5da8db7381d4579c64493395a27f5f5e Description: p54-usb firmware Package: partx-utils Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 51066 Filename: partx-utils_2.37.4-1_mipsel_mips32.ipk Size: 51848 SHA256sum: b32038706e747c841eb83e532f577d62cd38a0214c1936833d7067515a4e3b0b Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4408 Filename: policycoreutils-fixfiles_3.3-1_mipsel_mips32.ipk Size: 5293 SHA256sum: cad05f6a0a133ba0126946a3b22ef3b9cfb7a3ea5840c8461c44feea63e97184 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 6615 Filename: policycoreutils-genhomedircon_3.3-1_mipsel_mips32.ipk Size: 7560 SHA256sum: 3b7e18442318bb4c4e93e6927739cfc9870deec197e04a0bb499b3716b5b99ba Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2161 Filename: policycoreutils-load_policy_3.3-1_mipsel_mips32.ipk Size: 3104 SHA256sum: 67cbed870dd0a4b7ec4dce19cddf7661c6b73b8353fb42ee9938ff3827ddc89d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5855 Filename: policycoreutils-newrole_3.3-1_mipsel_mips32.ipk Size: 6779 SHA256sum: f6bf85e20074852f4d7c689720ff255b7eb843642dc00c685da17858979afa5d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3035 Filename: policycoreutils-open_init_pty_3.3-1_mipsel_mips32.ipk Size: 3915 SHA256sum: 3f0c80464cf6e38a44fe720199c0fdca2f1cbdcf2b8121671d889bdd0753e379 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2673 Filename: policycoreutils-pp_3.3-1_mipsel_mips32.ipk Size: 3553 SHA256sum: 418e71eae94bbec8a271136e531d6b81164a8cedbd49bc3b060d50464a6c1011 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4108 Filename: policycoreutils-restorecon_xattr_3.3-1_mipsel_mips32.ipk Size: 4994 SHA256sum: 5676ed60dfda95d014e6a36db741e4bd4554c91cd2ce72d522e1d27905276e68 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 2939 Filename: policycoreutils-run_init_3.3-1_mipsel_mips32.ipk Size: 3821 SHA256sum: 7c810ddb4fc62797cd878c269ecea8afdcb62bcf6c52413965624aa38c491d23 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 5725 Filename: policycoreutils-secon_3.3-1_mipsel_mips32.ipk Size: 6647 SHA256sum: c72b1a2b6e2139f4e9e9e1729ee012b6c338aef296c4a9079a56cd39b9b372fe Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 6621 Filename: policycoreutils-semodule_3.3-1_mipsel_mips32.ipk Size: 7561 SHA256sum: e969b5e26abfba0e36f22ef6015cd28b79e4076af3dc02f33be4b98aad1c0fe5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4772 Filename: policycoreutils-sestatus_3.3-1_mipsel_mips32.ipk Size: 5674 SHA256sum: f788eb95553f3240bff50214ffad2960eb26966528e54d90f889971a8d3c7b4c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 4918 Filename: policycoreutils-setfiles_3.3-1_mipsel_mips32.ipk Size: 5826 SHA256sum: c2346b33e1e49b8fed08daac84ea497d0f1b572a33a9df404f022e64ef2462f4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 3738 Filename: policycoreutils-setsebool_3.3-1_mipsel_mips32.ipk Size: 4635 SHA256sum: 55624f02b9f90177b73e6d20b80861cc9c02d9e1c463f36d504ad62e67fbef33 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 276 Filename: policycoreutils_3.3-1_mipsel_mips32.ipk Size: 1054 SHA256sum: 377578119a6bbacd4ef0478f2a4cede072db55efead78ab7343d9f3fe8a6d50e Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 1494 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 2352 SHA256sum: 60d2fb7d3fe88edb59de009bcd7f910f12969b6c43f99064a268f591796e810b Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-6 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 7122 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 7971 SHA256sum: bbd7293f5ba8df6c85c2ec11aeb7cdd83cedfe900486ba3be35b62872a6fc0f9 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 10228 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 11043 SHA256sum: 898152fbbe5c743b142507434553d7b4e3e8e472e210e930effd8f25842d2481 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4450 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 5250 SHA256sum: 9facf31f66719f3c34159dce5f8bb395799bf6b47d9567aa1799ab6d5c6ccf7a Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 16122 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 16874 SHA256sum: 581c47f2e2d419eec55df4306ec7548d8254d26f6eecf9dbde74c47a1dcbdba0 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 22553 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 23451 SHA256sum: d7816985854e5737fed5de8fe65740bf35a858bd1ed9de1d0f4f04e9d8383d2d Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 144521 Filename: ppp-multilink_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 144965 SHA256sum: 38d4a06eb7fde3f87d150fadd7f65b209710250786cd717cce1b49162c79d6f0 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-6 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 129447 Filename: ppp_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 129894 SHA256sum: 89f036603d3d96ad6e1463ecee212c61c51a79bde849580eb2c899e38ae537c2 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 14356 Filename: pppdump_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 15082 SHA256sum: d5238ada2e34f8a73a7d2ef947702c441bc5d64eef90d614d3f02410885f3f34 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-6 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 6662 Filename: pppoe-discovery_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 7556 SHA256sum: c304856fe3c0e747b63b1c8a1b816fd736ce1a4669338b0936a19ff29e105dfe Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-6 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 4944 Filename: pppstats_2.4.9.git-2021-01-04-6_mipsel_mips32.ipk Size: 5724 SHA256sum: 68ba948f8767c1cb114fad6972a429142a680e9ad26a2ffbe34b8ba53482168a Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 80225 Filename: prism54-firmware_1_mipsel_mips32.ipk Size: 81049 SHA256sum: 06d7b7aeb85d0719aaa19a5ed62ff5ed17cded9c9ed51c505b81a4b88169f100 Description: prism54 firmware Package: prlimit Version: 2.37.4-1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12049 Filename: prlimit_2.37.4-1_mipsel_mips32.ipk Size: 12928 SHA256sum: abde2753587620dd599265c30766b5d697523844a352be3806106d5f8ed8f01d Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-selinux Version: 2021-05-05-021ece84-1 Depends: libc, ubusd, ubus, libjson-script, ubox, libubox20191228, libubus20191227, libblobmsg-json, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 54487 Filename: procd-selinux_2021-05-05-021ece84-1_mipsel_mips32.ipk Size: 55201 SHA256sum: 7af98d5a80216d0bd43d9063436ca3d8ead2aece9d9701f406013c395b4453b1 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-05-05-021ece84-1 Depends: libc, procd-ujail, libubus20191227, libubox20191228 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 3021 Filename: procd-ujail-console_2021-05-05-021ece84-1_mipsel_mips32.ipk Size: 3780 SHA256sum: e1a1b6e6d0d48aa9e6114ff36d2871fc86a8c55252941d139f7f86e2ccdd0de5 Description: OpenWrt process jail console Package: procd-ujail Version: 2021-05-05-021ece84-1 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 30538 Filename: procd-ujail_2021-05-05-021ece84-1_mipsel_mips32.ipk Size: 31232 SHA256sum: 35b9fedbcf3da69d1200872df23fb263d1540bba8ce0d97310927eb0320e3a96 Description: OpenWrt process jail helper Package: procd Version: 2021-05-05-021ece84-1 Depends: libc, ubusd, ubus, libjson-script, ubox, libubox20191228, libubus20191227, libblobmsg-json, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 54287 Filename: procd_2021-05-05-021ece84-1_mipsel_mips32.ipk Size: 54956 SHA256sum: 94bfcd410f77402a4b996af123e2547e8779870cbb1026c088367280f1836c70 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 4478 Filename: px5g-mbedtls_9_mipsel_mips32.ipk Size: 5303 SHA256sum: e5731cf5cd33ab7a399a287ff54ff4d34cb2579518b7461ebd5e04e5c7737edd Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 61837 Filename: px5g-standalone_9_mipsel_mips32.ipk Size: 62673 SHA256sum: a5698399b89a52ab32eed7f8b9100845937a0faabbf36fd942b3a041b1a3f8ea Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 2 Depends: libc, libwolfssl5.3.0.ee39414e Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 4664 Filename: px5g-wolfssl_2_mipsel_mips32.ipk Size: 5480 SHA256sum: 4750f4d04611ec0c6183ac1d9a92f7f90cc2f0ee4b6306e9dfbbd16b1e1aabcc Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-gargoyle Version: 1.0.0-1 Depends: libc, tc, ip, kmod-sched, iptables-mod-filter, iptables-mod-ipopt, iptables-mod-imq, gargoyle-firewall-util Section: net Architecture: mipsel_mips32 Installed-Size: 21686 Filename: qos-gargoyle_1.0.0-1_mipsel_mips32.ipk Size: 22553 SHA256sum: 1480d66263990e5f8bdaf444a6850f92e3129fb9a6fc26976440b39daeb9dbc4 Description: A set of QoS scripts designed for use with Gargoyle Web Interface Package: qos-scripts Version: 1.3.1-10 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6395 Filename: qos-scripts_1.3.1-10_all.ipk Size: 7335 SHA256sum: 80d1ce5475baabe60012484b5c7d936c4bfb403cf249da6e0099b96b36504633 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 33089 Filename: r8169-firmware_20220509-1_mipsel_mips32.ipk Size: 33889 SHA256sum: 7e5d6773e10c1c46635f1e755049016f7e1e61b68230cf030ac88642fcc74ec8 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3523423 Filename: radeon-firmware_20220509-1_mipsel_mips32.ipk Size: 3518879 SHA256sum: 97b51032b9cad2865d6df6894dc8f9142ca9c94e591dd2c980c031b3a0b762c4 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 1996 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_mips32.ipk Size: 2785 SHA256sum: 299db581f22c7505f2449564628f0f2b54b2e00187214b5100587a9dcc45b56a Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.15.0-1 Depends: libc, libmnl0, libcap License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 22429 Filename: rdma_5.15.0-1_mipsel_mips32.ipk Size: 23151 SHA256sum: 1348095d74cf780802f5ede33952d0a7effbd0f778961add2aee74c7e65ce115 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832848 Filename: refpolicy_2.20200229-3_all.ipk Size: 811025 SHA256sum: 166cb976011b83197191b61d710d15626c48253dd4951d5cf92d620f767c60a4 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20191228 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10152 Filename: relayd_2020-04-25-f4d759be-1_mipsel_mips32.ipk Size: 10939 SHA256sum: 8e30c567f8a163dd75d109c9292d346c6f76e875160a01d6f6c69f4584951930 Description: Transparent routing / relay daemon Package: rename Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 4412 Filename: rename_2.37.4-1_mipsel_mips32.ipk Size: 5254 SHA256sum: 4c7af77ebc5573bb980f7955ed8c4c47410f2a1b9b5c2768971c66d541a74e0e Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 25156 Filename: resize2fs_1.46.5-1_mipsel_mips32.ipk Size: 25632 SHA256sum: c287b0bcd3027ced4b9326053ec23b0760d1b5803d26d8dab704cd3b10b7d1e9 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1863 Filename: resolveip_2_mipsel_mips32.ipk Size: 2774 SHA256sum: 7d1171b1f88a25a1a1a2f6ea4f8395d34accf46f1d245c6ab50c66d0bedac60d Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-2 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 125463 Filename: rpcapd_1.10.1-2_mipsel_mips32.ipk Size: 126109 SHA256sum: 458009f993eee346b4974f7767ed93f7e1d01880672c61480b8052aaf88a3481 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7330 Filename: rpcd-mod-file_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk Size: 8157 SHA256sum: d90734bef1b34f60c95ee2d80bf5a90b46281c1f6e2222bf1e8e5d1948199e00 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd, libiwinfo20181126 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 7204 Filename: rpcd-mod-iwinfo_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk Size: 8047 SHA256sum: 9f4b24d0f84a495b57189fc57f5e73c6f340a4b715e89440ccb441f1a7b7ee2b Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 3737 Filename: rpcd-mod-rpcsys_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk Size: 4510 SHA256sum: ae2b27ce0ee7f956c28c39c236c44c9301bc6edee58734fca781e057c12662ad Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2020-05-26-67c8a3fd-1 Depends: libc, libubus20191227, libubox20191228, libuci20130104, libblobmsg-json, libjson-c5 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 20454 Filename: rpcd_2020-05-26-67c8a3fd-1_mipsel_mips32.ipk Size: 21279 SHA256sum: d88ad2dfec80ebb2d33fecff63390b37d36b4774c6dded97874ec924e4d7fe73 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 84659 Filename: rs9113-firmware_20220509-1_mipsel_mips32.ipk Size: 85252 SHA256sum: 68200148b5eefd453f648d78715587b12969119d36db401a71ebb84b9a1aadc7 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20181126, libnl-tiny1, libubox20191228, libuci20130104 Section: net Architecture: mipsel_mips32 Installed-Size: 3728 Filename: rssileds_3_mipsel_mips32.ipk Size: 4526 SHA256sum: 401324d1cb3b8cb34c63746b299cbad224eb6470718c141f417b497788dc9ab8 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3966 Filename: rt2800-pci-firmware_20220509-1_mipsel_mips32.ipk Size: 4708 SHA256sum: 1f138d8bbacf75be493d29371b4288bce739ec6f97e906e49067acbdf5567414 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2938 Filename: rt2800-usb-firmware_20220509-1_mipsel_mips32.ipk Size: 3664 SHA256sum: f045cf84c63cd1bcba065247c50f7ab1c545cd790bc1ea272711ac3e7645a58e Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 6502 Filename: rt61-pci-firmware_20220509-1_mipsel_mips32.ipk Size: 7230 SHA256sum: 57663bf6f93e7396f7e0e990b6a092cd94e1a424413040137aa2afad6c37583e Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1317 Filename: rt73-usb-firmware_20220509-1_mipsel_mips32.ipk Size: 2052 SHA256sum: e76731c8e8060a3e67a9ea8d21de9cd8dac318b64ac0be84ed7ed42fe81a4995 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 8292 Filename: rtl8188eu-firmware_20220509-1_mipsel_mips32.ipk Size: 9062 SHA256sum: bee58a72b8e56300b28576f1ef0d8a52a03d728a59dd8ca4c2bd15b271a5506f Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20755 Filename: rtl8192ce-firmware_20220509-1_mipsel_mips32.ipk Size: 21472 SHA256sum: 405c8a34d5a91d860f15131642761f656d781574f72f63d3e714c028b35cf0e8 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18710 Filename: rtl8192cu-firmware_20220509-1_mipsel_mips32.ipk Size: 19474 SHA256sum: ef54588381c82f881042d0f147e1bffbe298d718591c169d7c36b44d3788059b Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 13528 Filename: rtl8192de-firmware_20220509-1_mipsel_mips32.ipk Size: 14273 SHA256sum: de0c1ed8cdf6cd74b01d5f1b20d6bbcfc26935c8f2e30ae51f570bf3ce8286a5 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 17871 Filename: rtl8192eu-firmware_20220509-1_mipsel_mips32.ipk Size: 18621 SHA256sum: 27bed5fbbb48f1831c3666de7b22db1ecdfc754bff756cd19dfc14eb2002392e Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 36775 Filename: rtl8192se-firmware_20220509-1_mipsel_mips32.ipk Size: 37492 SHA256sum: a2092a8d2c9c5b57d3a462ecb29d67e4b8333b38be411900facb10325b69660a Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63228 Filename: rtl8192su-firmware_20220509-1_mipsel_mips32.ipk Size: 64012 SHA256sum: 7f13838ead121a58f1ffb891e56ecb15ac41437536d0de43a5beea4857e5b973 Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 27993 Filename: rtl8723au-firmware_20220509-1_mipsel_mips32.ipk Size: 28726 SHA256sum: 53ab71842d2062272b4118263f145e49d02007b9e2b600eb1f2f89bf6b4e12d2 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 21426 Filename: rtl8723bu-firmware_20220509-1_mipsel_mips32.ipk Size: 22162 SHA256sum: 5400e20fa3c1a837f78d8d7c66642fad34e76139175de911b1fd99fa5c44a59f Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23993 Filename: rtl8821ae-firmware_20220509-1_mipsel_mips32.ipk Size: 24689 SHA256sum: d17d09cb8bf25ace4bcf0faca6ece762969d86d45a987a5e1e7f061541340860 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 82180 Filename: rtl8822be-firmware_20220509-1_mipsel_mips32.ipk Size: 82985 SHA256sum: fe5246f6ff7f74a4fbb8667e62a54b15ba120ab6336bdb5c9f8c69cc6e05c6bc Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 161847 Filename: rtl8822ce-firmware_20220509-1_mipsel_mips32.ipk Size: 162536 SHA256sum: b7cec3b54a866ddd56d82c24eb46d534978d2ab86d427371c52c7cacd1645320 Description: RealTek RTL8822CE firmware Package: samba36-client Version: 3.6.25-15 Depends: libc, libreadline8, libncurses6 License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: mipsel_mips32 Installed-Size: 426062 Filename: samba36-client_3.6.25-15_mipsel_mips32.ipk Size: 425909 SHA256sum: 27812f8f9d5289447df38e1cf480de8a9711e0cefa50a86e21cb201493cbba99 Description: Samba 3.6 SMB/CIFS client Package: samba36-net Version: 3.6.25-15 Depends: libc, libreadline8, libncurses6 License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: mipsel_mips32 Installed-Size: 799132 Filename: samba36-net_3.6.25-15_mipsel_mips32.ipk Size: 798445 SHA256sum: 06b6b8f6e31189a1a37c564668ecc14e17fda8bddea2fb64a81e4df6a9b56cd3 Description: Samba 3.6 SMB/CIFS net commands Package: samba36-server Version: 3.6.25-15 Depends: libc License: GPL-3.0 Section: net CPE-ID: cpe:/a:samba:samba Architecture: mipsel_mips32 Installed-Size: 893902 Filename: samba36-server_3.6.25-15_mipsel_mips32.ipk Size: 877223 SHA256sum: cf26b8fc0ecb8297602a59b3a730031e76c189beaaf82f3dfa9ea07a0ef1af9c Description: The Samba software suite is a collection of programs that implements the SMB protocol for UNIX systems, allowing you to serve files and printers to Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred to as the LanManager or Netbios protocol. Package: script-utils Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 38893 Filename: script-utils_2.37.4-1_mipsel_mips32.ipk Size: 39704 SHA256sum: 72af045426b885a06587af9dc5f71eed7b98a233bc0b8327ed5fb305e4f7e563 Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_mips32 Installed-Size: 4939 Filename: secilc_3.3-1_mipsel_mips32.ipk Size: 5842 SHA256sum: 3516fa23df047b53487cbe0b8953569da91d83f620ca294b064d5fcb35615a05 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.3 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 59462 Filename: selinux-policy_1.2.3_all.ipk Size: 60228 SHA256sum: 6822b758655883a49100d660ccc98ea05a08b8e1bda2074db288c022304b330a Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.37.4-1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 14930 Filename: setterm_2.37.4-1_mipsel_mips32.ipk Size: 15796 SHA256sum: 06b290140c24353066a3ec7dfc9eab0b6565e6a0057662902660347855cee1be Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.37.4-1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 51472 Filename: sfdisk_2.37.4-1_mipsel_mips32.ipk Size: 52279 SHA256sum: 90989eecd0943effa11261c7068dc152ed131d856fb7b420818afc3277b3a98c Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: mipsel_mips32 Installed-Size: 1965 Filename: shellsync_0.2-2_mipsel_mips32.ipk Size: 2729 SHA256sum: c1d05c689b3af466adb19d13fbe3ab4fbe7b55ee71ed14a24b4e7938bb8ac6b8 Description: A tool to sync different shell scripts. Based on syncppp patch by morfast. Package: ss Version: 5.15.0-1 Depends: libc, libnl-tiny1, libmnl0, libcap, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 41985 Filename: ss_5.15.0-1_mipsel_mips32.ipk Size: 42818 SHA256sum: 928b5e77b464cae343ed767ce28d025d588b6607b525166b2995aecdef96a3c8 Description: Socket statistics utility Package: strace Version: 5.16-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: mipsel_mips32 Installed-Size: 322857 Filename: strace_5.16-1_mipsel_mips32.ipk Size: 320386 SHA256sum: 259f33e8c7f15dfa13df1d2afbdb7593f8cbc8a5632fc19c6c78a8ff17d92c34 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.37.4-1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 44282 Filename: swap-utils_2.37.4-1_mipsel_mips32.ipk Size: 45073 SHA256sum: a9286142fa0a01d2a34ca5eb97767dbdb3a74c5dcbb3435dfb374fbca9d21a63 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 8754 Filename: swconfig_12_mipsel_mips32.ipk Size: 9506 SHA256sum: c0f8e09f56b18c96c2e2db236f809c70834ab57008aeaae68074fca29423670e Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 8218 Filename: sysfsutils_2.1.0-3_mipsel_mips32.ipk Size: 9082 SHA256sum: e0383f291b3259f5fc08b8a0271279b6e9d3e2373ed662cc7f41246f9cf72860 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 12671 Filename: taskset_2.37.4-1_mipsel_mips32.ipk Size: 13421 SHA256sum: c94265ef986685ae12a8a6f070cfb3e2d835323b1debb26e0a44942acd9bc9fc Description: contains: taskset Package: tc-mod-iptables Version: 5.15.0-1 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 3449 Filename: tc-mod-iptables_5.15.0-1_mipsel_mips32.ipk Size: 4219 SHA256sum: 684e5a81333e0eb9aea723a75696ef2cbe8f3047bff7f6cdf8d030cac65a2e58 Description: Traffic control module - iptables action Package: tc-tiny Version: 5.15.0-1 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 158698 Filename: tc-tiny_5.15.0-1_mipsel_mips32.ipk Size: 159351 SHA256sum: 99564fd0b33723dc02f34d263df9508e12431495f6f922755fb9050117b837fc Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 144856 Filename: tcpdump-mini_4.9.3-4_mipsel_mips32.ipk Size: 145281 SHA256sum: 2cfec835994bce28b0375c72d7ced66ff21098398d2c81fdf0c482f3b70d216d Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 316972 Filename: tcpdump_4.9.3-4_mipsel_mips32.ipk Size: 317497 SHA256sum: 1b78bfc165be5f2a7d54ba5528beb9a8da971d393dff7f28b3a43f1f7a6e2a2e Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 7289 Filename: terminfo_6.3-1_mipsel_mips32.ipk Size: 8012 SHA256sum: af2ab9a64f38b08b2c69e5e84e0831bce62e09b18d3aa7e9091270daa3a5d543 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22780 Filename: thc-ipv6-address6_2.7-1_mipsel_mips32.ipk Size: 23509 SHA256sum: 2406f4e7579c032da997f1582ebdfead39f6e987e0a29c37550976291e1475ea Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 35838 Filename: thc-ipv6-alive6_2.7-1_mipsel_mips32.ipk Size: 36619 SHA256sum: 46a2bb8632bf0e5c5174484a870829664f2396589c6aeaf23e21ed8d1fec0d75 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21431 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_mips32.ipk Size: 22197 SHA256sum: f829d225d71fef884e98fed83d8795813fecb4a079e354966d8fe4e5afb64298 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21435 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_mips32.ipk Size: 22202 SHA256sum: bfa087de4070aa67c2dca5e81f532de7a471cbeb6e983666362b6538ec8a9bf8 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24108 Filename: thc-ipv6-denial6_2.7-1_mipsel_mips32.ipk Size: 24835 SHA256sum: ebdd6e907b32e32d67c9c801b580f68a7467f5bf77bb21a97206bbd826415fbc Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22290 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23009 SHA256sum: e913dd5413612cfb3c1b72014c9026ba8058b61ceeab1600ce8af82a5563cd4c Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22997 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_mips32.ipk Size: 23726 SHA256sum: fd04d2e503ea06bd44dafe9979b50eb06dc3c5218c267d8f3e08282e160402d3 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 98399 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_mips32.ipk Size: 84628 SHA256sum: d19660b1676195637207a17cd0a4889c4953250f37f1a7d029912008d5233106 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24581 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_mips32.ipk Size: 25297 SHA256sum: fbb56ba8bc18bcb6b0f66ac5cc82b3f06c5e4d8cdbdb6b1ba4d55fbf83621ae3 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22754 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23485 SHA256sum: c07f212b2acf5afe180e2052812557c7613cab61900147894fcada0b2ad58b47 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23544 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_mips32.ipk Size: 24275 SHA256sum: 5de9d1656ae7a372a6b0ee56f51cd16d262b67524e69fe598ad5534cb60e3d6d Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23763 Filename: thc-ipv6-exploit6_2.7-1_mipsel_mips32.ipk Size: 24478 SHA256sum: 4d1868c8718e02dd2759e6dd2d51e6494ddccf4ece5e861ea1d8116047f95ffb Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23406 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_mips32.ipk Size: 24145 SHA256sum: 41506811340a6de3fc69444a90ea8aa2523821f80a5218fa9d749359ff6fc668 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23884 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_mips32.ipk Size: 24605 SHA256sum: ce6e9d0e741574852ff503aa4f0f2c92ae322da9a71c82435127bad15f2f988e Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22823 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_mips32.ipk Size: 23552 SHA256sum: 4f33d2db8393e6c8bbaf07b3947caffc3b343ba2d955cc426b05619987d1b20b Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22668 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_mips32.ipk Size: 23392 SHA256sum: 9ab8d84af8c08378109f5433d98ca4f9a18b6b13be045758340e1e60ba6961bc Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22235 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_mips32.ipk Size: 22960 SHA256sum: 82f7d86a54f579e924474f8b42fbbabf14d9fe94974ff8a0fd2685fb532676cd Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23498 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_mips32.ipk Size: 24229 SHA256sum: 40fe3bf71098d4db1f752a4a7c7c7f1b71c9beb95ca4436fa6ef198e3ad8f9b8 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23117 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_mips32.ipk Size: 23827 SHA256sum: 06ac86f547f3b31ae4991dabb313165732d957aee97dbd525fdd62fac59be4ec Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22727 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 23454 SHA256sum: b2a2db1ab398395971e8688f3bfdc6f36fb33cf9743807fdbf2f54924c053b98 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26480 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_mips32.ipk Size: 27231 SHA256sum: 5d26a7489ba1548863b7f83ea8ce8d7a3205ae9cbc84400f6ae72f00e4b6a2b4 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23700 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_mips32.ipk Size: 24398 SHA256sum: 945ed262b47435d62ec9c6e8da970f5b7dbcd71327575efa6181456965c7d845 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22715 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23429 SHA256sum: 457dd3ce9be750b40a63762ab5a013c6cea224785a173898106eb3ff6e5214d2 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22559 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_mips32.ipk Size: 23287 SHA256sum: 5f4f47896e9ac96ba6f935fd308b206c90463241ec7a77e34cad76d4a9edbb39 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23973 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 24674 SHA256sum: 472df84c26cd55c6899cc88c262ffe5878cf1536ba453c5c981e09d35185382e Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22444 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_mips32.ipk Size: 23169 SHA256sum: a57e05356c40ef0f029d9d384a1c7ce6b5e914204d8490a8c0a3ae3e6ef4e57c Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22315 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_mips32.ipk Size: 23049 SHA256sum: 33a9c94fc4f5f32b8eef59ff364a512546334277f6f9a42c2fe451bde949b651 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22266 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 22999 SHA256sum: a2475ce5754882f9dd2b5684991e3cb980950052f1f3ad594bafe3773b52c259 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24170 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_mips32.ipk Size: 24907 SHA256sum: 95233c4a07d04d6e43ca0a1ca043b6711cc491313fc74e43db1cf54e48feef54 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22860 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_mips32.ipk Size: 23580 SHA256sum: c4eea60bbccdc7fc8c5d614505a69519e9d91cfc3e5f0cb8fb6101481f311245 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22800 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23543 SHA256sum: 19a4cdd1449379dc89457277f59aac22aaf65eb62e6304dc08cf62f31cf0c23c Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 30734 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_mips32.ipk Size: 31483 SHA256sum: a7647e2454124a9fcf43fae41e8dd82c4a527dc2630d8c934e05d356613d8bbd Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28433 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 29187 SHA256sum: 272752f4dc141635df810d4143d594b2ae33eeda0aff16fdf68e3c88c3256076 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28122 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_mips32.ipk Size: 28838 SHA256sum: 4b8e3470fab048c627d4bfd5dfdf428adc51dfeed510e6b7107d65741759a3e4 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28578 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_mips32.ipk Size: 29314 SHA256sum: 32ae3838dbc99a78b2d204ad60ee042df829976faa0216657f73da0458dd7741 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 31362 Filename: thc-ipv6-implementation6_2.7-1_mipsel_mips32.ipk Size: 32104 SHA256sum: 08ae5a9311577b345ba12f9128b2297cf9cb333efba4211197bb045d77615877 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22504 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_mips32.ipk Size: 23222 SHA256sum: 26c2662edaaeea39e43ceed3eacc8017bf6187632a9517e22fec63a9f3d463dc Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22588 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_mips32.ipk Size: 23309 SHA256sum: 43aa6c2102c5c63c4b82a03a32c5fb778f874ebb5db5da24ca723a5d73fa04d1 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23292 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_mips32.ipk Size: 23993 SHA256sum: 3faa2780a896575e436e6856b51c7f76a7851bd6ee9fa1f804594dc88d8fac8e Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22349 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_mips32.ipk Size: 23076 SHA256sum: b90ef017889f291a11822be954a607860f5fe28d7f0871f57dcc0bbac07c1b3a Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22766 Filename: thc-ipv6-node-query6_2.7-1_mipsel_mips32.ipk Size: 23498 SHA256sum: faf24bba82fc9b26f8d383a69ae8b642ba9e4f861ea59acc9e76f70273eb6459 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24607 Filename: thc-ipv6-parasite6_2.7-1_mipsel_mips32.ipk Size: 25322 SHA256sum: 83670cbd37045330daf7bec983183a30e548f8a0b3206297b25997821522ae55 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23321 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_mips32.ipk Size: 24057 SHA256sum: 133fca340502a8d3b21ea63c21c2c1e39a5f235f79ffe63e8ab8c38018fc8e50 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22489 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_mips32.ipk Size: 23213 SHA256sum: 6d094d0d5f7c164f9e553298cc21c42026cf6c65535db0cea0c13afbbdb8a006 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22392 Filename: thc-ipv6-redir6_2.7-1_mipsel_mips32.ipk Size: 23108 SHA256sum: b991d9de1a35cf3b275dbe476c02d0696aafa1d9eabd7c95bd294e771c4d544c Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22077 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_mips32.ipk Size: 22784 SHA256sum: 2338412157d82d488c44a35abf010d25151633de9ea946c25f9549c412ed72d3 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21429 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_mips32.ipk Size: 22181 SHA256sum: 3d93422081ac889bbcb34aef97486cc1486ff95ca1f682d2a320a6ad1f0216b8 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21431 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_mips32.ipk Size: 22189 SHA256sum: 62779448c33472c60737b7907b381bd6b61ff320e7361302cd2382ffc8f104ad Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22074 Filename: thc-ipv6-smurf6_2.7-1_mipsel_mips32.ipk Size: 22783 SHA256sum: a6055522d2d1bed98906f00fe52a9afc702f8e5eb163cb36d22395f9272f3695 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26562 Filename: thc-ipv6-thcping6_2.7-1_mipsel_mips32.ipk Size: 27255 SHA256sum: 96e88f6ed1428a1125c1193afe46c80a199cb64ea46452dec6d3c2c61af72e28 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22316 Filename: thc-ipv6-toobig6_2.7-1_mipsel_mips32.ipk Size: 23022 SHA256sum: c1516e4079f4f36a4308e7eb3a8ede434bb3cee028eeb8420ae141009fa2a297 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26500 Filename: thc-ipv6-trace6_2.7-1_mipsel_mips32.ipk Size: 27221 SHA256sum: a026a7a6809907be9ac8e0c7ab8b6efac4746753cf75cdd842db542a46528fce Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7884 Filename: ti-3410-firmware_20220509-1_mipsel_mips32.ipk Size: 8640 SHA256sum: 1be29ad61f6cd7d598be1942e1a5da28355a47163891869f42d7022e0acadcfe Description: TI 3410 firmware Package: ti-5052-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7861 Filename: ti-5052-firmware_20220509-1_mipsel_mips32.ipk Size: 8617 SHA256sum: 3f67f5523af3ae06424fb799e978ca90f5936b5c1106a4c0f1a30c4d022e426a Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 11501 Filename: trace-cmd-extra_v2.9.1-1_mipsel_mips32.ipk Size: 12093 SHA256sum: 808e2e6b9b47dc392823d63db577ce555a4e43974868f4d4c8c847502eb178f6 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 170094 Filename: trace-cmd_v2.9.1-1_mipsel_mips32.ipk Size: 170770 SHA256sum: afeaf4d97bcb1b9971bd0ea1ecb641fd2bb252032a22343fd0398978fc7f46d3 Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-1 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 36863 Filename: tune2fs_1.46.5-1_mipsel_mips32.ipk Size: 37229 SHA256sum: d03b6bb19fdfbba1d3b3508d745019ddcc6ecc097fb65e6cfa62459065c29212 Description: Ext2 Filesystem tune utility Package: ubox Version: 2019-12-31-0e34af14-4 Depends: libc, libubox20191228, ubusd, ubus, libubus20191227, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 15786 Filename: ubox_2019-12-31-0e34af14-4_mipsel_mips32.ipk Size: 16585 SHA256sum: b37a73e8ac6da127454c3c948600695bfb8b6eb58bce762c1fc32ec692a5a3f5 Description: OpenWrt system helper toolbox Package: ubus Version: 2020-02-05-171469e3-2 Depends: libc, libubus20191227, libblobmsg-json, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 6088 Filename: ubus_2020-02-05-171469e3-2_mipsel_mips32.ipk Size: 6862 SHA256sum: b019fba6a0aeb800722d09c34d32de800aea73cbb1f310c11c5daed34a09150a Description: OpenWrt RPC client utility Package: ubusd Version: 2020-02-05-171469e3-2 Depends: libc, libubox20191228, libblobmsg-json License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 12904 Filename: ubusd_2020-02-05-171469e3-2_mipsel_mips32.ipk Size: 13633 SHA256sum: 6ce5742de5704515dcdacb65104862a2c4c9248fed53cf79031ba810e00d3a67 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20191228, libjson-c5, libblobmsg-json Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 7547 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 8409 SHA256sum: fda3b3ba12c7ff7365529c3897df1d806fd32051f9fbfc9bf6ae2e10fd5a159b Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20191228 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 5179 Filename: ucert_2020-05-24-00b921d8-1_mipsel_mips32.ipk Size: 5954 SHA256sum: 706db4fc750e0075243c306aacee82325d37c23e8b6e42ddeeebf2f0b7498c91 Description: OpenWrt certificate verification utility Package: uci Version: 2019-05-17-f199b961-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 7088 Filename: uci_2019-05-17-f199b961-5_mipsel_mips32.ipk Size: 7883 SHA256sum: e50662b50914892119bc3c55304b089406dd5c083a46775307aef8b04d048bcd Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2020-12-10-2c843b2b-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 7664 Filename: uclient-fetch_2020-12-10-2c843b2b-1_mipsel_mips32.ipk Size: 8488 SHA256sum: faa492fd9bd6c01419bf046bf7fcce6ad40ce0e62b03f41675899ed67765ec18 Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-1 Depends: libc, libubox20191228, libubus20191227 License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 6167 Filename: ugps_2021-06-08-5e88403f-1_mipsel_mips32.ipk Size: 7004 SHA256sum: 0aa71e3d2aff5ac6c61ab34c7bf465e2e84783f6048e764eb464994a37e7e3d9 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2020-11-23-f53a6399-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 3842 Filename: uhttpd-mod-lua_2020-11-23-f53a6399-2_mipsel_mips32.ipk Size: 4616 SHA256sum: 0ef543864deb5a747b36ac13e5d8ddcb0f8185fa4e13bd19df0dc934cbee4551 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2020-11-23-f53a6399-2 Depends: libc, uhttpd, libubus20191227, libblobmsg-json License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 8488 Filename: uhttpd-mod-ubus_2020-11-23-f53a6399-2_mipsel_mips32.ipk Size: 9332 SHA256sum: fac265bcad51af7947c4ebf2562395e24e162b9ca2b4818ee3e71cb73423455a Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2020-11-23-f53a6399-2 Depends: libc, libubox20191228, libblobmsg-json, libjson-script, libjson-c5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 29169 Filename: uhttpd_2020-11-23-f53a6399-2_mipsel_mips32.ipk Size: 30024 SHA256sum: 5c937fc7b8c4584ae7a8e593b903db93dedc63bb9c8a36140f6d371f3d69af9a Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-4 Depends: libc, libubox20191228, libubus20191227, libblobmsg-json License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 15980 Filename: umdns_2021-05-13-b777a0b5-4_mipsel_mips32.ipk Size: 16789 SHA256sum: 35655b5218748ba7dea3aa3d8de8171ee75252b9b65b7dc4ecb51647b25a58b7 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 16010 Filename: unshare_2.37.4-1_mipsel_mips32.ipk Size: 16774 SHA256sum: 1565af23419323e0f3389c3242aaecd8a110f367eb58a1ac843a15d72229afa9 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc License: GPL-2.0-only Section: base Architecture: mipsel_mips32 Installed-Size: 6669 Filename: urandom-seed_3_mipsel_mips32.ipk Size: 7383 SHA256sum: 74ee6cf529a231cc36e2085760c0a07e9d7dfac1297f08a04a71d2606ee27266 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-2 Depends: libc, libubox20191228 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 5480 Filename: urngd_2020-01-21-c7f7b6b6-2_mipsel_mips32.ipk Size: 6482 SHA256sum: 5ea3b80e4e34b2710bc281e877a369ca2483afa200f9ba6c29099e7e9905d04b Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20191228, libblobmsg-json, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 13221 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_mips32.ipk Size: 14010 SHA256sum: 66c209ea4e6a1b14d874c07f19f77c3b6221395d6c56442cf499779a716b8ec4 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20191228 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 11172 Filename: usign_2020-05-23-f1f65026-1_mipsel_mips32.ipk Size: 11927 SHA256sum: 24dadd0316ab491cdaa2d25958201624a236a6751a78c936eeeb75f6808e1ce3 Description: OpenWrt signature verification utility Package: ustp Version: 2021-08-25-9622264c-1 Depends: libc, libubox20191228, libubus20191227 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23417 Filename: ustp_2021-08-25-9622264c-1_mipsel_mips32.ipk Size: 24125 SHA256sum: 1bba6fcc69cd7133327e5fbeb23579c5a968a786d00998ce23670c3d4133c835 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 13760 Filename: uuidd_2.37.4-1_mipsel_mips32.ipk Size: 14683 SHA256sum: ebce352a7fca99dbc95e572a40935068e5dd6accc701fd496a7e1093401ad223 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.37.4-1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 3550 Filename: uuidgen_2.37.4-1_mipsel_mips32.ipk Size: 4465 SHA256sum: 2516d8025e0ca45164a9315b747f9d6272f62ea7f6b1d664aaa2c08d00526850 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-05-05-021ece84-1 Depends: libc, procd-ujail, libubus20191227, libubox20191228, libblobmsg-json License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 8002 Filename: uxc_2021-05-05-021ece84-1_mipsel_mips32.ipk Size: 8796 SHA256sum: ac57c448feeeea074ba387af530367a574a2e69e168b9db2f3a8b6016be87fb6 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3477907 Filename: valgrind-cachegrind_3.18.1-1_mipsel_mips32.ipk Size: 3338032 SHA256sum: c0dfdfb4eedea21225c68e09cde0bb2447f4fd97b5b42353ae248f7a3936207f Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3649175 Filename: valgrind-callgrind_3.18.1-1_mipsel_mips32.ipk Size: 3508774 SHA256sum: 060cb9260ca0bf6fcbd52bdfa2156aae12f4fc133221f075712c7c0b2eb2246d Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3710308 Filename: valgrind-drd_3.18.1-1_mipsel_mips32.ipk Size: 3565770 SHA256sum: 123921785aaafcfc4c03e70f7a757e7939ef56208e46cebaad3d1e841d8e4ff7 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3775921 Filename: valgrind-helgrind_3.18.1-1_mipsel_mips32.ipk Size: 3631726 SHA256sum: 456f02dcb5b2a2f73d55ed6c71d17fdf9ba72b06169add42b4436a56c0bde97e Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 3509000 Filename: valgrind-massif_3.18.1-1_mipsel_mips32.ipk Size: 3366427 SHA256sum: 9029109ce1622e7ac396cbab9ee5c26a4d17be9c11495cab0f31247297bd3a4a Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.18.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 16809 Filename: valgrind-vgdb_3.18.1-1_mipsel_mips32.ipk Size: 17629 SHA256sum: 3bc7fa35d3a9c21f85fe55a746864ef8b9931cb3398b5227df4f9cf2330fa4f9 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.18.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 1504293 Filename: valgrind_3.18.1-1_mipsel_mips32.ipk Size: 1499240 SHA256sum: 0342dc497378ee75c951ce629c47f6e229ce79dca53840cd2467644ad93774a5 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1007 Filename: vti_5_all.ipk Size: 1813 SHA256sum: 5cff5972c3f8c5da66fe5922f51f15f1b30aaa79cc8912b74ac4350e7fabc02b Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1458 Filename: vxlan_7_mipsel_mips32.ipk Size: 2249 SHA256sum: d6556da439e0e75c5a639024851176fd49b59379782d6ec4487112376fc4877b Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 11769 Filename: wall_2.37.4-1_mipsel_mips32.ipk Size: 12606 SHA256sum: 6047dda3a23ca6f7d3caab821292918da8ace46f0cb843f49d14e4bc48ba24fb Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.37.4-1 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 9253 Filename: whereis_2.37.4-1_mipsel_mips32.ipk Size: 10093 SHA256sum: d81d58d3e1605e7a9bb00219b679f478bf5ea7a566c3c701b49ed91fd1ed391a Description: whereis locates source/binary and manuals sections for specified files Package: wipefs Version: 2.37.4-1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 15916 Filename: wipefs_2.37.4-1_mipsel_mips32.ipk Size: 16759 SHA256sum: 9ae03923678b854e8420c7641fcde513d8dfc25995485c59dc18d679b5cfaf7e Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 29016 Filename: wireguard-tools_1.0.20210914-3_mipsel_mips32.ipk Size: 30011 SHA256sum: 0a05e0c5fe06f35b0d64297476bb56817762ec86f50f09545f38d59f66008c34 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireguard Version: 1.0.20211208-1 Depends: libc, wireguard-tools, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 105 Filename: wireguard_1.0.20211208-1_mipsel_mips32.ipk Size: 1145 SHA256sum: 40cf34efad6ec970ee11b474da6a3890f4465bb61eb262a4c15f4b32b81a85e1 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. Package: wireless-regdb Version: 2020.11.20-1 Depends: libc Section: firmware Architecture: all Installed-Size: 1953 Filename: wireless-regdb_2020.11.20-1_all.ipk Size: 2697 SHA256sum: c97e0a769b33cf19991e6becb7085e37798ccbd5d78b67ad6591fce4ba1d12d4 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23163 Filename: wireless-tools_29-6_mipsel_mips32.ipk Size: 23933 SHA256sum: 2a0ca717fb43cc5a45aa2371dcddcc1cf17f916821005e152ba89212a10986b2 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1175110 Filename: wl12xx-firmware_20220509-1_mipsel_mips32.ipk Size: 1175124 SHA256sum: 4b3a9ea33ed8bba0eb5ccd9fdfc677f47f9c91386bbe0078fe77672dadc1e7fc Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20220509-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 343334 Filename: wl18xx-firmware_20220509-1_mipsel_mips32.ipk Size: 343924 SHA256sum: 722ccbe803c4584a33473f8024883038f3b03c597fb25119b5f7e83a996d3811 Description: TI WL18xx firmware Package: wpa-cli Version: 2019-08-08-ca8c2bd2-7 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 27200 Filename: wpa-cli_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 27974 SHA256sum: db5846681b4812f6869415e7c9f6a0284c1952fbed67933f063aa3364e45294b Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 203618 Filename: wpa-supplicant-basic_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 204076 SHA256sum: f599231b2615acedcb03bcdc3bed99c4adffbc8227f32516388fe730c3252a9e Description: WPA Supplicant (with 11r and 11w) Package: wpa-supplicant-mesh-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 409293 Filename: wpa-supplicant-mesh-openssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 408652 SHA256sum: 5b3fdd01e5c276982a997cc5da43e9038a3d0bbb11c65e78387f6bb4cbf067eb Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 406278 Filename: wpa-supplicant-mesh-wolfssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 405883 SHA256sum: 635ee1975f00a4f4b3f64956ca9a1e142337c9ec66aa3bf3e25e16284a54239a Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 189906 Filename: wpa-supplicant-mini_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 190478 SHA256sum: 55e0e7070dcfe8f1fe4192f5e488df1e6bd7f4d96f141f52d1e8a9b9e86dd290 Description: WPA Supplicant (minimal version) Package: wpa-supplicant-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 416475 Filename: wpa-supplicant-openssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 416165 SHA256sum: 6db535a1b03c312dcdcec172756a988ed6380ff660cfb650fe2da03c388a0c54 Description: WPA Supplicant Package: wpa-supplicant-p2p Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 509221 Filename: wpa-supplicant-p2p_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 509288 SHA256sum: 3f6ecae37db6fced3298a72b528902ffad65103ddc1360c723b7a1466a253b4a Description: WPA Supplicant (with Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 412505 Filename: wpa-supplicant-wolfssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 412131 SHA256sum: d9b6c05444147498eb6ae0571364a09bc5af1bb737c4013731b5111a783f5de3 Description: WPA Supplicant Package: wpa-supplicant Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 339393 Filename: wpa-supplicant_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 339584 SHA256sum: 74824421cb023f73292784bdcf70ab3c9e66b662c64bfb75cd3a9234b711ff90 Description: WPA Supplicant Package: wpad-basic-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 336459 Filename: wpad-basic-wolfssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 336667 SHA256sum: 860965a5b3d62ea7b7a1e5b32a0dfdd2c6fd5c85116c3f3658e5458f49ef6531 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 336459 Filename: wpad-basic_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 336628 SHA256sum: 1d6224094586bed79a8b562e2358c05d94431cf5d079c0025e23fb41d73c2b31 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 512106 Filename: wpad-mesh-openssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 510994 SHA256sum: 59291d4a956f1b75c8aaea0376a2550a6afdab3a4d410cdf00103f8cbef69ab9 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 510565 Filename: wpad-mesh-wolfssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 510010 SHA256sum: a3affce5269fb6d6196769a962fec10cd37f1b8044c6866cfbc759c37d85e338 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 299902 Filename: wpad-mini_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 300115 SHA256sum: 6445f4cd1c91358b2104221083f3e26cb7317b1c8ceee99384247226a7599c44 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 520620 Filename: wpad-openssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 519511 SHA256sum: 977a647379bd2bf6d8c3a9c6fd3706516db71724fdc812be3356598bbf30f0ee Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227, libwolfssl5.3.0.ee39414e Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 517125 Filename: wpad-wolfssl_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 516427 SHA256sum: 05c2d5022e84de8f1b87f9d1eddf1e5bb8a8a4b118afcbcfb4fbddb3f0a39064 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2019-08-08-ca8c2bd2-7 Depends: libc, libnl-tiny1, hostapd-common, libubus20191227 Conflicts: hostapd, hostapd-basic, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 524814 Filename: wpad_2019-08-08-ca8c2bd2-7_mipsel_mips32.ipk Size: 524676 SHA256sum: 736d8f6cb5b1d537cc6696e307eb2c37c04bcf07fc07f55b0d746fd6db2ac6f8 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: mipsel_mips32 Installed-Size: 13837 Filename: wpan-tools_0.7_mipsel_mips32.ipk Size: 14489 SHA256sum: 44f42afbc1cdf48411553494c157e6f50c0ea72d7f495960331857ccf3b0300a Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10005 Filename: wwan_2019-04-29-5_mipsel_mips32.ipk Size: 9847 SHA256sum: e57c2d2b736f8fcff5e1fd971ae321990df76ad48395a8adb020f3aeab455b40 Description: Generic OpenWrt 3G/4G proto handler Package: zlib-dev Version: 1.2.12-2 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 80064 Filename: zlib-dev_1.2.12-2_mipsel_mips32.ipk Size: 80837 SHA256sum: 57aff395b3cf0c58da0b2ba3320857b7bdd0093b8a32ca4857fa25f84a4d00ca Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.12-2 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 39579 Filename: zlib_1.2.12-2_mipsel_mips32.ipk Size: 40335 SHA256sum: 008c6ec559dfa48c4f6a91f4fa294a9e4694d50539ae0aff7bd701bf6d536b2c Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 19 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1959 Filename: zram-swap_19_all.ipk Size: 2735 SHA256sum: 0ce0af0fb2d7f72c80c5f5027ed485e4a9a039be5ba08f7e01dc1d8d5e20bbcb Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.