Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4232 Filename: 464xlat_13_mipsel_74kc.ipk Size: 4868 SHA256sum: 36ab4001d3c61481a27d599bf3d2eb350831d321012269d85009bc07c10d5d5a Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2510 SHA256sum: 1eff5df150763f963367533ce99efa89fa64ae884872baaf40c6d190d5a92678 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3014 Filename: 6rd_12_all.ipk Size: 3657 SHA256sum: 9fd0f82821c9687d4da6607e65b421e9c3cdf03598432ec36ab8ac3bef461ad0 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6b3b5a3e9ca8e4c77a4c1f7db6d1fe4ab0325e877172fd06750753d7812b9c6e Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_74kc Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_74kc.ipk Size: 1559 SHA256sum: ce7027557862becb2d6e0f91fd8e41d63ba1975b6574c8c8fc21b322adb601ad Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_74kc Installed-Size: 48032 Filename: adb_android.5.0.2_r1-3_mipsel_74kc.ipk Size: 48691 SHA256sum: a7acd924e704c8bc9cd4174524e8501c73ee723ec087d83ee37037f7a1dfbf58 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21533 Filename: agetty_2.39-2_mipsel_74kc.ipk Size: 22167 SHA256sum: 372826c9e6abf3e60f34c27c23d367426d7e8bcf4a3d6d5e6df30a056a42994b Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_mipsel_74kc.ipk Size: 1181 SHA256sum: 92402713ae5b8006ccab74dc1b1774c73ad8029c85994058d6d33a4b79cb35f1 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26753363 Filename: amdgpu-firmware_20230804-1_mipsel_74kc.ipk Size: 26515442 SHA256sum: 09813811cc3d263c14003172c8282262a326b42d0ab0ae1b8bb26ec54e4901e0 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 961486 Filename: ar3k-firmware_20230804-1_mipsel_74kc.ipk Size: 961726 SHA256sum: 8b760f4c815062feb91f298c24760546463ec8002798379b466d83191abea603 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 27137 Filename: ar_2.40-1_mipsel_74kc.ipk Size: 27852 SHA256sum: e8361fdb19a3ec96ba792405841f635aa28482ebab33a88de19729bebd9b8165 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 18363 Filename: arptables-legacy_0.0.5-1_mipsel_74kc.ipk Size: 18976 SHA256sum: 671fae38598d834f24c7f11b9cecad52e14556004af40982316b1a7e857d62fb Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_mipsel_74kc.ipk Size: 82268 SHA256sum: 6241c3d23f88b17d70db35cd3aebe32387297d5bf8062420dde82d1aa439f008 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1505 Filename: ath10k-board-qca9377-sdio_20230804-1_mipsel_74kc.ipk Size: 2272 SHA256sum: edf47dc242cf93cafe6d260d8aa849a9ef0aacf31dac370cd2a5f94eee7fcc48 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 8371 Filename: ath10k-board-qca9377_20230804-1_mipsel_74kc.ipk Size: 8207 SHA256sum: 21d03a1afc2a6125fa9a2f1c5a850daca600ab5dd33657c963f14470e55bc028 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_mipsel_74kc.ipk Size: 1434 SHA256sum: 5cb2e1d0eb0ede3b552f58ca878a48715fa749310210a3216719a92fa7360eb1 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7622 Filename: ath10k-board-qca9888_20230804-1_mipsel_74kc.ipk Size: 8167 SHA256sum: 7fc3724b9da33deeb51d12fc81424b2a0b0f814c7704ef364718c49aa2b736d4 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_mipsel_74kc.ipk Size: 1542 SHA256sum: d663755cb2471aa804f45ab743927a3232c3b923d78113fe6e5eb9b306be6f08 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 14495 Filename: ath10k-board-qca9984_20230804-1_mipsel_74kc.ipk Size: 14813 SHA256sum: f76c4d84d01096f0e6489aeebe5ae2ca7cc0f1d68eabd66e567abf93c368119c Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7558 Filename: ath10k-board-qca99x0_20230804-1_mipsel_74kc.ipk Size: 8113 SHA256sum: 863105c5bb0f50cd6b70080ca5f8e92ea01d6161f9fd68e339b3843523c65c5c Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 438422 SHA256sum: 0a62cd3e3659c4e8b7326aabd431f148fa3a45232988f4f02a2bea8f743c5390 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 393462 SHA256sum: c95aa9d04474bd6029ab3350cebf8358fbb6f07d09d8827b1da93b299065767c Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_74kc Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_74kc.ipk Size: 438534 SHA256sum: 3c05c0bc59bd797c9f30d808d9576b4adf35f73b6647611d25df5640f0f46e35 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 466964 Filename: ath10k-firmware-qca4019_20230804-1_mipsel_74kc.ipk Size: 466340 SHA256sum: c7bf46611fdbcdec0da7e4e65be27e893897958dd84c8de413f8d158b24909c7 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 878157 Filename: ath10k-firmware-qca6174_20230804-1_mipsel_74kc.ipk Size: 875602 SHA256sum: d9b0365252a1b6433aaadcac5df53916993a225f8f71dd72d9a4f9e3cd2963c0 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20230804-1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 411383 Filename: ath10k-firmware-qca9377-sdio_20230804-1_mipsel_74kc.ipk Size: 411472 SHA256sum: 27fd8a96abc91754e30dfbc89a802ccee21a517c6ba6ed2a5a01c6461ac6b879 Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_74kc Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20230804-1_mipsel_74kc.ipk Size: 524295 SHA256sum: de886c6ea74c2469ce02ef43ac570fccf99b6fa517dbf88e839b9cb9a335bc16 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 188490 SHA256sum: 5bcdc80a185790c8bfb45b7037418c70d5bc14220d36ffc682b17024301b8470 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_74kc.ipk Size: 188597 SHA256sum: 70a18463d8a967be7106c4f8efff24d18a5500ef58176efb307b59b7e131bece Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_mipsel_74kc.ipk Size: 209782 SHA256sum: 90e3dbad9bf0d28aa22889b8d146f2390cd17cc8cf56126594e98a5e36d442a2 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 476673 SHA256sum: b7d6a7d82e8e4d475bfda8902589068f3430d26d11454ab7648be42286ccaba9 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 427591 SHA256sum: 94c15ef11ed645d9a6e69548997f8a0440d0d2a94a081e03fe468c1d1f16d182 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_74kc.ipk Size: 476749 SHA256sum: 46519709ccf5fb674cc78e6deed3fdd523d43a15cd4848541df878d190f33c91 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 529175 Filename: ath10k-firmware-qca9888_20230804-1_mipsel_74kc.ipk Size: 528875 SHA256sum: 4b08ccf7454e8f31ec5772129f86aa37555d16d12802a3d4db45ccbc1769e74f Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 182611 SHA256sum: 5c4ae5305fa2ddce3204e63c71a91ca9664cf7b2e5080397722c71963870e94e Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_74kc.ipk Size: 182742 SHA256sum: 3b906f56580104bd51806a8b9e5a80c9fc82989e55a1b7e065948ca802c5cb1f Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 218880 Filename: ath10k-firmware-qca988x_20230804-1_mipsel_74kc.ipk Size: 219775 SHA256sum: a99b41c1f32d13cc717efb23580f58b4d77631105cfced2940a09f84407bd823 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 468855 SHA256sum: fae5d5a15f430490566ef54dd15fd6b33059dfb6daa98e40ace898ead437b4ee Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 406113 SHA256sum: 8a5c5dfb9b93885ecc1b06c6863484ae8c222bcff0777c19700eb48b6b8bf464 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_74kc.ipk Size: 468995 SHA256sum: 6940fc68f1a24b990f4daa53c166eac531d89e28cf4abe701657a40f65182b16 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_mipsel_74kc.ipk Size: 519973 SHA256sum: f1a0f40d3316c4435b0fef2ca14ab79c1a52da201ad285b8f4360486438111ca Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 433648 SHA256sum: 37e3358cab35c42984b60429a63cba5eb8dfb4536cf162cd97c5906ec6695416 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 394662 SHA256sum: 72275f81cb3f5ef061b251852ce4d300dc6214537d1e165590dac20e0b99cbe1 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_74kc.ipk Size: 433745 SHA256sum: 2096f5122a7d8b5d445d70815d9aa3ca37613ae00ebbe4ff394a907eff310a36 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_mipsel_74kc.ipk Size: 371927 SHA256sum: 1e6e34c64e2b9351e178de1a2ebb7c61e8e5c1dc64b2b03616a2682c99ec4cf9 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_mipsel_74kc.ipk Size: 2825764 SHA256sum: ac1073c27df21afe8dbd35fa13a71acb9de1ea87687691276c3854bd8f7f2524 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1767501 Filename: ath11k-firmware-qca6390_20230804-1_mipsel_74kc.ipk Size: 1751650 SHA256sum: ba03543d77e7ad01e25a9e2ad4f7d3ef7c63cf04f4e509552abef320bf1469f8 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_mipsel_74kc.ipk Size: 2343929 SHA256sum: 00b6d5b3d9e43c486d47083c03a5450854d15a4ff5f87927ed9bed8fc62e1b49 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3671135 Filename: ath11k-firmware-wcn6750_20230804-1_mipsel_74kc.ipk Size: 3662010 SHA256sum: de719016a644415b87bc69d10fc736a95b9f3a6e005876af1ba8e2ada4482e90 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3171850 Filename: ath11k-firmware-wcn6855_20230804-1_mipsel_74kc.ipk Size: 3152746 SHA256sum: ee0e80b6a16239f508fb0b5d3f1ebd1199f2b0ddbae5cd06c63060518e798225 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_mipsel_74kc.ipk Size: 712824 SHA256sum: e1f8f8feedc080409d74f04895b192a2d6d0e7abfe5c6702e742e09e427240df Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_mipsel_74kc.ipk Size: 62378 SHA256sum: bbbfb02376997627cea043008d1247b4a58197ea57174ffb4f8822725c79e777 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1956 Filename: atm-aread_2.5.2-7_mipsel_74kc.ipk Size: 2582 SHA256sum: 1c7dd83387c94f91297b458c5e32db9874d5b1ae030380717b27ae447d83e8f1 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2269 Filename: atm-atmaddr_2.5.2-7_mipsel_74kc.ipk Size: 2896 SHA256sum: a81a4a9291726f528217a02b5d0fa10bbefd69b1c8f6dff9aa2b3cfb96757d4d Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1856 Filename: atm-atmdiag_2.5.2-7_mipsel_74kc.ipk Size: 2485 SHA256sum: 350bf83713cab5316ca9bf276a530ff6c70029af96f133c426439362464fb32b Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2780 Filename: atm-atmdump_2.5.2-7_mipsel_74kc.ipk Size: 3380 SHA256sum: 05078fc897ae976a99fbe13ea2b9c94ae779f7c60a02d901ff3ad6d51b0ea4f3 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2216 Filename: atm-atmloop_2.5.2-7_mipsel_74kc.ipk Size: 2837 SHA256sum: bc13b4edd68de3682aee85f230ea74cdf812bf7a7bcf0089d68fd5f9a6bbacd4 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 64461 Filename: atm-atmsigd_2.5.2-7_mipsel_74kc.ipk Size: 64906 SHA256sum: 3e598caf7712559d7d25e3f4bb92e1b3db9aa8cd3884b19286e06aa6dfcda6e2 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2441 Filename: atm-atmswitch_2.5.2-7_mipsel_74kc.ipk Size: 3069 SHA256sum: d46a71c4c30fc813cf60837c3a39a396d24b0fe94694458f7f8c523b51f598aa Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 6957 Filename: atm-atmtcp_2.5.2-7_mipsel_74kc.ipk Size: 7520 SHA256sum: c200127860ea8243a268cd418c323dfe8f83854c4261ff787cff706dc31d0920 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1802 Filename: atm-awrite_2.5.2-7_mipsel_74kc.ipk Size: 2428 SHA256sum: 8bfad5d63c07350c33c5b5b80f17f5b21f0c7ff9553fce1bf341f334e128dc8f Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 15990 Filename: atm-bus_2.5.2-7_mipsel_74kc.ipk Size: 16550 SHA256sum: 9b25794703ec46ca63ef7a306e968321221bee8b3de0879bafa985b10718263d Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 220632 Filename: atm-debug-tools_2.5.2-7_mipsel_74kc.ipk Size: 217311 SHA256sum: af978a4e528196b082c5c1af83a7154bb29a813bdca67ab294fc4a2723e23814 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 7964 Filename: atm-diagnostics_2.5.2-7_mipsel_74kc.ipk Size: 8072 SHA256sum: 87f7caee0ff46788773c983dd609555c1f45aac3c8b99b383e0177fd0da7153f Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1938 Filename: atm-esi_2.5.2-7_mipsel_74kc.ipk Size: 2561 SHA256sum: 52ba059726502871c5de69404c27a10e4cb0e105dcb88aeb0e140109411fc08d Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 17947 Filename: atm-ilmid_2.5.2-7_mipsel_74kc.ipk Size: 18578 SHA256sum: 23eba71cd018eff2e3e9dbe2cd8316af0382b8db4c3dbd4dbdd20e06766888d2 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2174 Filename: atm-ilmidiag_2.5.2-7_mipsel_74kc.ipk Size: 2806 SHA256sum: 95e8e9f157b2fab9b074bf628d4b271cc16be60424327e98271538923b71cc9d Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 9129 Filename: atm-lecs_2.5.2-7_mipsel_74kc.ipk Size: 9700 SHA256sum: f5266d7b5dd8da8a227056a061ba602e965ffccba6ec36eb51c205c34a5f4da6 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18778 Filename: atm-les_2.5.2-7_mipsel_74kc.ipk Size: 19375 SHA256sum: 6ddb0a3306087dd00b588f4fb6d60f0408fb8cb6095fd2880a93962cf184bfce Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 12250 Filename: atm-mpcd_2.5.2-7_mipsel_74kc.ipk Size: 12801 SHA256sum: 658ceaccbb98bae5eee4ab0d6878f2fe32919740c0a232b4750ceae4c3338c2a Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 24281 Filename: atm-saaldump_2.5.2-7_mipsel_74kc.ipk Size: 24731 SHA256sum: 80e2f0415bd997e9361ec582d9ae7a22c4ab65d6c77e50abe23ce6be43a87c76 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2231 Filename: atm-sonetdiag_2.5.2-7_mipsel_74kc.ipk Size: 2857 SHA256sum: b47449871a6737ff4d2bb711b9ca41ab8356f4740343617b44d096bb7c6aa7fe Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2349 Filename: atm-svc_recv_2.5.2-7_mipsel_74kc.ipk Size: 2971 SHA256sum: 85fc54d1d3ab4ce6c518f689e3737cfd0f7917251fb5cb3c23ccfceceafb4133 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2077 Filename: atm-svc_send_2.5.2-7_mipsel_74kc.ipk Size: 2705 SHA256sum: c53ddb1636ffe22749ae7543d79db8aecab43860d1d0d6a359578a4ceaa73c9b Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 16065 Filename: atm-tools_2.5.2-7_mipsel_74kc.ipk Size: 16392 SHA256sum: b800af956c2c5dc3eb43007f9222d133634399db503918d02721f94aa0161339 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 8107 Filename: atm-ttcp_atm_2.5.2-7_mipsel_74kc.ipk Size: 8675 SHA256sum: 28df02309131e1081c925baaefa89b246b419ac3f38136f0779894dd37cc4e1f Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18044 Filename: atm-zeppelin_2.5.2-7_mipsel_74kc.ipk Size: 18651 SHA256sum: b4e094d33d91cf3b8f09b60e3c79d179db4b7f50ae27d62299148cb6c326c5bb Description: Linux ATM tool zeppelin. Package: autosamba Version: 1-12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 1175 Filename: autosamba_1-12_all.ipk Size: 1901 SHA256sum: b874aafdc4e08df703d4c86e258eb45b3d426dde8bd1af63120feb72522ee6b9 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 8234 Filename: badblocks_1.47.0-2_mipsel_74kc.ipk Size: 8815 SHA256sum: 598df328e74a727beaaf78ddcba50e84a5d55994f9fd12105fa80b2c7b994449 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 1226839 Filename: binutils_2.40-1_mipsel_74kc.ipk Size: 1209242 SHA256sum: ce19168a42e8b4119800e222f2fe244236ba5c4e66cd7f2b62019b9fce794800 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10450 Filename: blkdiscard_2.39-2_mipsel_74kc.ipk Size: 11183 SHA256sum: fd31245355dc159b26de051e4a62875e86b922e417934f0fd4cc3b017884fff3 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 42566 Filename: blkid_2.39-2_mipsel_74kc.ipk Size: 43207 SHA256sum: 8304cf763dcafb4a98a1d43d633ee5ad6bb80cf703e9ff50a254dfa5db3d8687 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 27622 Filename: blockdev_2.39-2_mipsel_74kc.ipk Size: 28369 SHA256sum: a326fe573760cc333b41b9515c10695de3961889ec6c5304a8ea069ccd7e66fa Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 105167 Filename: bnx2-firmware_20230804-1_mipsel_74kc.ipk Size: 105833 SHA256sum: c652323195dcba05f5d3761cad217ca41755812cc362a581ebf6eb19f7faa18f Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2421832 Filename: bnx2x-firmware_20230804-1_mipsel_74kc.ipk Size: 2415502 SHA256sum: f2efe48f41ac347c636005b72c9fb93bc244759404f241ed4705b303e523c997 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 169548 Filename: bpftool-full_7.2.0-1_mipsel_74kc.ipk Size: 169978 SHA256sum: a47947091dcf893af2c201c4c470d2afb6bc80561c23c9d65906e5aa13c0eb15 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 166899 Filename: bpftool-minimal_7.2.0-1_mipsel_74kc.ipk Size: 167381 SHA256sum: be46c60e64e395a6312c96070dc25e2d3afe22ef6c6b3a61db6891791172e079 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 4933 Filename: br2684ctl_2.5.2-7_mipsel_74kc.ipk Size: 5530 SHA256sum: 40acfd3a6b4fbc823b1ad21a3823314c6c26ba4dcf45852a6b341c2c496b32a4 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177016 Filename: brcmfmac-firmware-4329-sdio_20230804-1_mipsel_74kc.ipk Size: 177848 SHA256sum: 67ff19529da99a3a1f65692b0ee332b4c70bf545f155497cdbcdf2eb2b78f4d1 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 342112 Filename: brcmfmac-firmware-4339-sdio_20230804-1_mipsel_74kc.ipk Size: 342400 SHA256sum: 676224c1a7e5ba37c124356c9389924411baad5d8a7dddbdd41dccf4bc5caccc Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_mipsel_74kc.ipk Size: 259930 SHA256sum: 249d81d8c30aba68bb0bf4dc0fe3db83f98e4bb86bbedcfb9a34e504478384f7 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 339779 Filename: brcmfmac-firmware-43456-sdio_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 340663 SHA256sum: 7f7226bb776b7e740303b5150359713addab6419feb019c2c3d2baf10aba6819 Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 430106 Filename: brcmfmac-firmware-4356-sdio_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 430370 SHA256sum: 34dec6bb865236654b461a52e10668c6e2e3a32f569290b6c68bc927f305326f Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_mipsel_74kc.ipk Size: 370443 SHA256sum: f3782f277eaf0fdb16e050121f2aed17574c2d93f348a4d99fe19fb767f6927d Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 637324 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_mipsel_74kc.ipk Size: 637076 SHA256sum: 43e9970fb654ac2b2cb098291a6f50119117dab4a66e66ff121efae20ac3b571 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: mipsel_74kc Installed-Size: 630408 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-4_mipsel_74kc.ipk Size: 629554 SHA256sum: c7bac8b13c1c5d90453c04e4c74d68568997c1a2f97d8dee1a23288e5da63308 Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 647583 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_mipsel_74kc.ipk Size: 647249 SHA256sum: 9ad72252c6939be3519ef8bc8aa9edb8bb9d07ce95fdcd4b1975fd23a000c8fd Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-pcie Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 656493 Filename: brcmfmac-firmware-43752-pcie_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 656919 SHA256sum: 4178c1ca66e54df7b270bbc761b70c502b77caba19be77f25e12ec43e6caf2f8 Description: Broadcom BCM43752 FullMac PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 518280 Filename: brcmfmac-firmware-43752-sdio_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 518692 SHA256sum: 7ef7825a1be156eb28106a0db60cb589efe7e8a7968196cdf9776c87ab14f38b Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 502983 Filename: brcmfmac-firmware-usb_20230804-1_mipsel_74kc.ipk Size: 503683 SHA256sum: 9c3821ea17ceea856e17d7926b30f52bbc80f8b59e125b6ba1b82a70654b1555 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1392 Filename: brcmfmac-nvram-43430-sdio_20230804-1_mipsel_74kc.ipk Size: 2161 SHA256sum: e47bb0354729574c16f1d3fc69e2b500748e0c03fe52313d54c7d9dfdd179602 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_mipsel_74kc.ipk Size: 3317 SHA256sum: 9dcf2cde5dd6b3113f0869ad4eb8f4c791b4ca99cf44af00aed33dcd7ec23ac5 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1749 Filename: brcmfmac-nvram-43456-sdio_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 2492 SHA256sum: c5f8d478a77ed861db4d0f024a5f083043c48c3f270b7dccfa3e2c06b8f81617 Description: Broadcom BCM43456 SDIO NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1970 Filename: brcmfmac-nvram-4356-sdio_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 2677 SHA256sum: aca295eacb652a43603f03c161f2eac852a6994a9973c98f133e5d219bb93425 Description: Broadcom BCM4356 SDIO NVRAM firmware Package: brcmfmac-nvram-43752-pcie Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2705 Filename: brcmfmac-nvram-43752-pcie_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 3415 SHA256sum: 3dee8801aaf63a4ec143678c2de226d29859818e7afef60a301a9f5aae59f06d Description: Broadcom BCM43752 PCIe NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2024-06-26-7f2e18ec-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3122 Filename: brcmfmac-nvram-43752-sdio_2024-06-26-7f2e18ec-1_mipsel_74kc.ipk Size: 3828 SHA256sum: cad18d60ae435c0e2a4557a53a22678446b66bf88fed69b929b570ba898ee33e Description: Broadcom BCM43752 SDIO NVRAM firmware Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 42180 Filename: brcmsmac-firmware_20230804-1_mipsel_74kc.ipk Size: 42568 SHA256sum: 9cff23d84568fd8499da2489120ff29de2dbae974ac8b161410838911ecefc05 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 15025 Filename: bridger_2023-05-12-d0f79a16_mipsel_74kc.ipk Size: 15526 SHA256sum: 5c37999f57fee1a75329fd7b98efba5c124efc4f233517decce369b8928ce9d1 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1021 SHA256sum: 7aa1fbc369060b51258b72ee7fc9bd6c9c76c50daec134a10c1c24d7f411bda4 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1062 SHA256sum: e2dffda52a4803fa40bbf588bd013027e89241ded9a4c2bfa0a85041287d1727 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1131 SHA256sum: f3b873219727ae3ab1f19bfa86f96df1408c35b605177527f1143221c1d281dd Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1148 SHA256sum: de1d0a91a947d098dd47769bc90d42463c4471b0153a8f5f3a532c16e8c91780 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1024 SHA256sum: 7bcff51acc24ffb4642e26c2fed4acf482dc354105a812de927cb81d647d56b7 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1055 SHA256sum: 45bfd472c536b7d5577b1ca653c78ed978b88f157fd434e13f56d233efeb19ec Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1148 SHA256sum: a586de1a3019b75025654b15bc67c314ced0817a4090c12d9d114ca4acaa6462 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1060 SHA256sum: 40e2089911d6e81cfe1f9bf5b9d80cf1565d083c5727406bf6cc9ea151d7d6fe Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1068 SHA256sum: de769f2bb3ac4c82caa0ea12705ec84a070096f0b90428beb33626cb2a2aeefc Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1198 SHA256sum: 0876429024ccb81ea63ed69a65d1f3048eb64d8d456af1696315964fe8b2584f Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1150 SHA256sum: 353dcd04c3a9c746dfe4736300da8baa112f248436d3cc7e19baf20f84e1662e Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1172 SHA256sum: 5a78f1cfc50055152ebe03b04e65a09eaf447e3bd593fd0020356795c5bbcb13 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1144 SHA256sum: 0f391a651005ab3b6252464e43dc75d2e028f976a069b86ff506bac8f5a69f70 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1183 SHA256sum: 367052ef579c266b01b303eacda05fa01922e75738d4b0f845efa09c62c48638 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1177 SHA256sum: a0419de228f37b1a13220729133605d2e3ccb480311ca6e42356bb465ec88ccb Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1182 SHA256sum: ccc52ca1c6eb1b3a7e5549f4b88869e5006c7dfc18e449e318fbc14e8116a8e4 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1220 SHA256sum: 1ca79dc0a526525370daf5d93aa4aa8ea5959169e722d9be04ce76b4ef8f6ab8 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_mipsel_74kc.ipk Size: 1170 SHA256sum: ec6a7f5c7caa55379c2ec93349ea34fd62c76cf1bba2c52fd9a30fd5516859db Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 5540 Filename: bsdiff_4.3-2_mipsel_74kc.ipk Size: 6148 SHA256sum: bb9a134c07a095c6bd16bea50b55a078a8cba452a39dbb53849e3d2cac57bbc1 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 3242 Filename: bspatch_4.3-2_mipsel_74kc.ipk Size: 3854 SHA256sum: 907b83a7e61f0e1bb016029b3f6723141b2e01335cd6d096db72935432c12760 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 223609 Filename: busybox-selinux_1.36.1-1_mipsel_74kc.ipk Size: 224180 SHA256sum: 7aff2b0a2a03ba3a8fa9c602cb839bc9208a7e4f66c9b9e347b9bf949ad281da Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 215578 Filename: busybox_1.36.1-1_mipsel_74kc.ipk Size: 216342 SHA256sum: ed3dc4bd6ff08060b220e1a68c204d98444c5065b352ce838f9f1b453bf08e2a Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 11585 Filename: bzip2_1.0.8-1_mipsel_74kc.ipk Size: 12366 SHA256sum: 7ffe6d78614d41a8c8243aff7c76927c47b23c228e76a999f8657bd7dca50dd9 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 127330 Filename: ca-bundle_20240203-1_all.ipk Size: 128163 SHA256sum: 033d9335a4296929532e769521a6d1ab408c7f2d595a998e0c0e1df979eede46 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 138408 Filename: ca-certificates_20240203-1_all.ipk Size: 139142 SHA256sum: 2af49b7324306d8b1baec9b54aca04f64e5b90488efbe6ea2590e34a44c8270f Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 22616 Filename: cal_2.39-2_mipsel_74kc.ipk Size: 23281 SHA256sum: 60262dbdafcf8b2794663872b936be327d255f95317b1d7ca016f089d67a7ccf Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 9763 Filename: carl9170-firmware_20230804-1_mipsel_74kc.ipk Size: 10517 SHA256sum: fbc09e3de3ce34393004a89e9486ef2e2fa0398774f580f46a5b5dd8009a9deb Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 33193 Filename: cfdisk_2.39-2_mipsel_74kc.ipk Size: 34006 SHA256sum: ea999004f5d74211bdc454c4d5f2bbe29f29bdf6caca4a1df821d792de23b3d1 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 8511 Filename: chat_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 9158 SHA256sum: 6e9ce2e2b679a56305002fa95785ef3cfc09a8617407682271c184b082fc57b3 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2951 Filename: chattr_1.47.0-2_mipsel_74kc.ipk Size: 3555 SHA256sum: 5c0350220c1843ad74eea095cbfe4b7b513592744e65db3c087d767ff8df640d Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_74kc Installed-Size: 308897 Filename: checkpolicy_3.5-1_mipsel_74kc.ipk Size: 309631 SHA256sum: b3c1052e4304e9fdffb7ffe3e218636cdbade2ee026e3a2d9b008a70d2763da3 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 1644 Filename: chkcon_3.5-1_mipsel_74kc.ipk Size: 2353 SHA256sum: 7db38242c090d32e437c5756a76ac4692b7866fd79248c7383b2b09bb142d45b Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 8173 Filename: colrm_2.39-2_mipsel_74kc.ipk Size: 8903 SHA256sum: 8c1d2cf9d7ce0c2d64f3d3b7893895eac5a148c90cf0cf01eb1aa33e2211d1f7 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_74kc.ipk Size: 2521 SHA256sum: d3fd765471b7a7e42cca3631f70e22be757ec2a0fa83c6053ccb5607e3cb4f3c Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 283390 SHA256sum: c7690171c502417fddaddb9f3e90746a4f507214e8ce990e8d6532e9546e958b Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 273619 SHA256sum: 02d32a22ed8752ba0667c4b897a4bd5e944ffa71c1947f9406e67aa5000e539c Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 132203 SHA256sum: 60f6146d9b2c7fe1eb7168dcac4458cab535d58f9f9c06b2bcd4e057549e979f Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 348290 SHA256sum: f185312ddcbbc211f8d849038ae512234e6349052f85849e2517a240aa8f515b Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 267461 SHA256sum: 9a8997c0a7d8e1cb6df9b395fe38707b91fb2fbf74d135885d966cfe6adb7367 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 145798 SHA256sum: eb4e7437f61116bd811e341d85fb71cb6c58f43060cbe5f8e47868b1f13d487d Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 407202 SHA256sum: 1e07fa50260db0b4fd046ac4cefce495ebcda0cb15d6bf028094a48ba59bbf72 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 412759 SHA256sum: 4bc7fb0c5f8ae5ff5791de50b9a5a31a16558735920341a3135420cfd82cd2c2 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 405775 SHA256sum: 2d4a5563d42e76ff8fb0f2db861523094651e4fb1920fcfc830bebea60db9a75 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 386077 SHA256sum: 8aa11dbccddd66ded716c2149b0b98ded7f8d5ce272ca56e8abe731536483215 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 361680 SHA256sum: d2e0f5aaa883719bbdb922ff17c2e16235941749a7489956fb93009d15e33c3c Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 430262 SHA256sum: c08212436b9915a6937aba3b72fb39002d464b5577b57b34321784a9897c8ff0 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 392178 SHA256sum: 441a3fd2148ee9f50cc3557d1b265f1f6b6c484dc2bbf1974fc49fd8550804e2 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 387468 SHA256sum: dd8990af52488de703738cd8fceed48bac69f066a0920c7d1ba07ef07a18f53f Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 409455 SHA256sum: 28966d4cba6d87dce371f5193a3d3ed6099f7790f86985cea3cc3d61b12d012c Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 378341 SHA256sum: 08bebfa2b88024f91a73919ac2ea76b6b6e3b386473302b707c5aa305d78bbe5 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 535476 SHA256sum: 2eaa1e3d41998a651ae435d5a6a188505d07390b3685c9a89103f09b3d10aeb3 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 540161 SHA256sum: 2ddb189f213c6f6a971062d1e61995fa1e79e46a10955ba9617bb967ab602338 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_mipsel_74kc.ipk Size: 506789 SHA256sum: 148a32a35a5bc30e428651989aa8a53053aef209bcad5ed7071fd9a404912c91 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_mipsel_74kc.ipk Size: 1834 SHA256sum: 8387c90f1278f1da5bc7adba89220b3bb92bee5b576f85a779a42e515e9d1433 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 60227 Filename: debugfs_1.47.0-2_mipsel_74kc.ipk Size: 60947 SHA256sum: 97a71d156a3d909edf1b8025133d4db72bc4236de3fbe5c4a80bf78649fb257e Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 565 Filename: default-settings-chn_29_all.ipk Size: 1302 SHA256sum: fadd203ca2a2bf8fde7fea570a6e0b098c92b4a20e43c1d3c0a9c420b5e12ef5 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 402 Filename: default-settings_29_all.ipk Size: 1100 SHA256sum: 78542492f74ceba3825dec48c4905fea413dcdda6dc0d6524542cfa0533dc806 Description: LuCI support for Default Settings Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 36372 Filename: devlink_6.3.0-1_mipsel_74kc.ipk Size: 36846 SHA256sum: ea222892e4b952851d8dc304df060867fc6ca6fa795e9e1281dd046a33ccc351 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 25381 Filename: dmesg_2.39-2_mipsel_74kc.ipk Size: 26101 SHA256sum: 44308d7eac9be9ec0684a294cdbec9597ef16da0c64ea374cc4bcc0a7adc141f Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 164979 Filename: dnsmasq-dhcpv6_2.90-2_mipsel_74kc.ipk Size: 165612 SHA256sum: e0a5d6c431384bc45088f77b3d2d875a3ca0c94ad36eebf0607e4c34cd609a98 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 191374 Filename: dnsmasq-full_2.90-2_mipsel_74kc.ipk Size: 191924 SHA256sum: cbb4c0d74cc05138605c539c700f1e814b8c94766a2906588984b02e17fc627c Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 138934 Filename: dnsmasq_2.90-2_mipsel_74kc.ipk Size: 139193 SHA256sum: 27ffd998bb8f17ea3d41c9baa41cacab313750b405b2e5b7fe6c2873e7d3bcea Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1908 SHA256sum: fc56bf93c99da761e23e1b122fcc313564e8df83b7a203c3bc6248b3da0c6ac8 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 35957 Filename: dtc_1.7.0-1_mipsel_74kc.ipk Size: 36834 SHA256sum: 420e3a5c9a506af9391c167361124fada08594a2b8a1261f2937008eff42c597 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 8181 Filename: dumpe2fs_1.47.0-2_mipsel_74kc.ipk Size: 8832 SHA256sum: 110aab8f3a9201e394535f73323a323b98b4ec8f49bf9123ae41dd1cb48904d8 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 833 Filename: e100-firmware_20230804-1_mipsel_74kc.ipk Size: 1556 SHA256sum: 74a5d84060c487bb462405f3cf4567cbc1c8f5e38ae235e283306f9a242e16e5 Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 4101 Filename: e2freefrag_1.47.0-2_mipsel_74kc.ipk Size: 4705 SHA256sum: f87c45f409415bc48d878bf227228dffb689c2cc11a12c38efb8dac44a3d8eca Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 171592 Filename: e2fsprogs_1.47.0-2_mipsel_74kc.ipk Size: 170990 SHA256sum: 32d8f883f772c8bcafc565812e7e241c2c6891ce609a4cb196ee9ea195129ede Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 6432 Filename: e4crypt_1.47.0-2_mipsel_74kc.ipk Size: 7007 SHA256sum: 3f915acd328f43f5d2d07d1e00abba1162b8220568effdbb32defdedc2ae3b5d Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 123725 Filename: ead_1_mipsel_74kc.ipk Size: 124589 SHA256sum: a2adfb09f7210e7f17950f8305852f3331bc92fd65817b496636044986e4ff6d Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 514329 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 514486 SHA256sum: 715cc8cdefe4c5104f02e97ec638957a02ed0a01f85b7ba4b9193e83b4b782e0 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 513600 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 513457 SHA256sum: 7d1418b2ae557cfc7ae482f6935dcd5e8bd7e7091ef4c98161549da42151851c Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 508456 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 508753 SHA256sum: 6df66c51f3cedc540326a6e7dfd08b5059a4357c9ed5823365f11ec8454277e0 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 376802 Filename: eapol-test_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 377342 SHA256sum: f159a426bf1186f31b6cd8fa49eec2b15d8388de16fe3e43d2d60c348a6462be Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 2699 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 3478 SHA256sum: 9298a11e01bb68d1fbb49429a057dfd88c918dc011d6e69ca5e2384c8f87e443 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 79755 Filename: ebtables-legacy_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 77197 SHA256sum: 784e09d9f748146935aa3f2747e77eb44344b794270b511ae4de1985e39e9d4a Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_mipsel_74kc.ipk Size: 19582 SHA256sum: 088777a83b96509f4dfcfe1e5608dc015ee24c93de6cf5858debec61453c486a Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_mipsel_74kc.ipk Size: 1154 SHA256sum: c00440c32a27c56d41393ddbe4c29760418f82595c954b664b108d02c72f1c05 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 28668 Filename: eject_2.39-2_mipsel_74kc.ipk Size: 29498 SHA256sum: 1512a11b7f0f4776d69d537c80fda6c873881ca703310c91ba1c9ad1f11b5ae4 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 149780 Filename: ethtool-full_6.3-1_mipsel_74kc.ipk Size: 149730 SHA256sum: bac4730a3f3f81c0d544419951234c2385dce72a31ec6b6458162766062d079e Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 34204 Filename: ethtool_6.3-1_mipsel_74kc.ipk Size: 34670 SHA256sum: adf9acaab9977b00a8969293a65d1a27722a1784b41170386d565a55c30f29e7 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 5095 Filename: f2fs-tools-selinux_1.16.0-1_mipsel_74kc.ipk Size: 5618 SHA256sum: 6eb0a4110683df95692baf66900508ce492968e39982088c17fa7109aadcb218 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 5095 Filename: f2fs-tools_1.16.0-1_mipsel_74kc.ipk Size: 5613 SHA256sum: fbe5de109967a3419e214504f2d24f34a75391973c87a073504f1339b637ed85 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 79457 Filename: f2fsck-selinux_1.16.0-1_mipsel_74kc.ipk Size: 80085 SHA256sum: 5899afe6baeb367ad57578541fd8c70c23060d0f2742006f45492d903549e34e Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 78983 Filename: f2fsck_1.16.0-1_mipsel_74kc.ipk Size: 79608 SHA256sum: 26e582912c77e0ed2e8274a40715419f594e2e681902c50161051883a29898f8 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 6304 Filename: fconfig_20080329-1_mipsel_74kc.ipk Size: 6838 SHA256sum: f19e74600d8ca1292ded34e672c9e4b1c0d0dfdecf6b2b998dc5d0cbee74c9d3 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 50056 Filename: fdisk_2.39-2_mipsel_74kc.ipk Size: 50835 SHA256sum: f2432b6be236bbbd8b79f93356192e2eb3f6916ec61b8a46ba0de1356ba700c1 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 29310 Filename: fdt-utils_1.7.0-1_mipsel_74kc.ipk Size: 29297 SHA256sum: f421ea4f0b5689a798fdc80d5c0e15555362cc3e343e7d30b6806b42240122de Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 5608 Filename: filefrag_1.47.0-2_mipsel_74kc.ipk Size: 6201 SHA256sum: 493a36662793f2e409b8fe2902560de5489c3b8a61e07e54d653f7bc1d67cd95 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 2411 Filename: findfs_2.39-2_mipsel_74kc.ipk Size: 3137 SHA256sum: 825be0e95b477772b44da935aff2c333db3388de2d12672815b04b74ec776bbb Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 29196 Filename: firewall4_2023-09-01-598d9fbb-1_mipsel_74kc.ipk Size: 30147 SHA256sum: c745127fa3105cb1c311a0ba5b495b53aa76c450047d2d783dd1e8b65873592a Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 42059 Filename: firewall_2022-02-17-4cd7d4f3-3_mipsel_74kc.ipk Size: 42713 SHA256sum: 0a5115ff2d8ee55097cfb725d0b5c8ee30d917324e6678fabb39dc097c2d2818 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10552 Filename: flock_2.39-2_mipsel_74kc.ipk Size: 11225 SHA256sum: 7660b5226143bc4ec8905f12f8fc3dcd51767541c684c881246b8168098b1013 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_74kc Installed-Size: 2783 Filename: fritz-caldata_2_mipsel_74kc.ipk Size: 3367 SHA256sum: 9833a04c76dfde0859b59c53f5ae40b0a11c81da15e61d24c809754170d53a3f Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 3978 Filename: fritz-tffs-nand_2_mipsel_74kc.ipk Size: 4535 SHA256sum: 1c81550bad18e5ddff1f71096edd2c955be60fccdeac9e54d46821182446a983 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 2965 Filename: fritz-tffs_2_mipsel_74kc.ipk Size: 3537 SHA256sum: f8f664de96bc7bab675770b31f1348e30b2c9882fb624643d6999d7314b93689 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 26749 Filename: fstrim_2.39-2_mipsel_74kc.ipk Size: 27633 SHA256sum: 33495292cb30c7a0ca3cc46d7503e18126694895eb16df3d8f2f0abb6e347215 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 7592 Filename: fxload_1.0.26-3_mipsel_74kc.ipk Size: 8339 SHA256sum: 0dab04f32a3f687de0c4a50184517993870e66b0cd918bf5bed4b1bd1a9c1b83 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 2348124 Filename: gdb_12.1-3_mipsel_74kc.ipk Size: 2341361 SHA256sum: b5e413a6155713646dd9f8eda40f25c5506ddd726a85e8d8425adbeeefe12a55 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 196530 Filename: gdbserver_12.1-3_mipsel_74kc.ipk Size: 196641 SHA256sum: f5b757f48614044869fc46ff5575e34815a9e4940e972e13db5d677eba20eda7 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 7029 Filename: genl_6.3.0-1_mipsel_74kc.ipk Size: 7645 SHA256sum: 017009935e4a2537b210f56f3c205d6b63e82eec6bbda6f2dcfaaa793275d781 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9726 Filename: getopt_2.39-2_mipsel_74kc.ipk Size: 10433 SHA256sum: 6a72275e3bc8ded6f44578e51e5422c56973ec75efc44a3277c069fe4e5755d0 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 1653 Filename: getrandom_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 2299 SHA256sum: 5cf3083f92081ee327036bc1e0fb33ceac015451f1f09003b73c8dbf57feb746 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 184e994562c1bab8f1493d7acb31bb443b840f7fa1c79db5f29f474cc4e631ec Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 294110 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 294958 SHA256sum: f35d154141d027095068bb3bed094d3b82fc8b11957559f981e3d21c5cd406e8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 294573 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 295353 SHA256sum: 7d8233a2a792b78cb1fe5e078439b74ee054221f97f520439d1fda8758cd2102 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 293320 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 294169 SHA256sum: 2d8ce0177cce9dce13abcee5cab53bf9699ccb421d8f25d23bfeded7b3d053a3 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 281885 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 282670 SHA256sum: b01badf64522088361cb742a14a1885a0731b8a11175c30d7d03713b22e37c84 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 16254 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 17051 SHA256sum: 8b99d7ef7b1ecae56ba3a1fa3568fa6255383bc77700b6b0c1c1d228f5381ae4 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 428768 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 429327 SHA256sum: c277db45e7002e899b10e7a24d5d75456a9af10b24102a71908c4387d103d756 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 250824 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 251660 SHA256sum: 43f7a3ceeaa37281ab63d9c80fdd4dd751e075c32a9ff962b4f50f01ead91b68 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 426344 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 426773 SHA256sum: 20cc56e080a132c08ad107776c991aaf844856f29368f4a81f04ae2efbecdff6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 15350 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 16141 SHA256sum: a35267088424af47dde3cef8b81a17c282721876d81b03d4820b1232e0b86717 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 422081 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 422775 SHA256sum: 6663c21ba158ad4d36755612505923d28af8ead865b3ff13eda5d1633f37fdcd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 438786 Filename: hostapd_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 439576 SHA256sum: 06dd5f9f509f8cdb22a27e29517f016ff11148465ff37b8e336a2563df0139ce Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 34029 Filename: hwclock_2.39-2_mipsel_74kc.ipk Size: 34883 SHA256sum: 7554ab53e311616bb691136723ab658207b80377a6e480e80e2f86bf9b13464f Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 16369039 Filename: ibt-firmware_20230804-1_mipsel_74kc.ipk Size: 16368203 SHA256sum: eb2051aea4fa53761e7b2a16c91dcc892508faf447360cc16ba40fbd80ac9423 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 10287 Filename: iconv_1.17-1_mipsel_74kc.ipk Size: 10968 SHA256sum: c226712d75a26dbe5f78de0b4dce6f41e975f74eb606266fcf97747bf8de61e5 Description: Character set conversion utility Package: intel-igpu-firmware-dmc Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 173483 Filename: intel-igpu-firmware-dmc_20230804-1_mipsel_74kc.ipk Size: 156088 SHA256sum: 400c78d93b8134752646f13dc8c5b3611bf5f3355d48ebc112913b1c2120044b Description: Intel iGPU DMC Display MC firmware Package: intel-igpu-firmware-guc Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7169663 Filename: intel-igpu-firmware-guc_20230804-1_mipsel_74kc.ipk Size: 7158766 SHA256sum: b47519e099d686085a5354b8b345225508043692c271ffea976f3c1519814735 Description: Intel iGPU GUC Graphics MC firmware Package: intel-igpu-firmware-huc Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2729373 Filename: intel-igpu-firmware-huc_20230804-1_mipsel_74kc.ipk Size: 2721138 SHA256sum: 76f2635fdac7992a8ee5152c8ea9b49106b8ee230b973ec3db694659ba8c05d0 Description: Intel iGPU HUC H.265 MC firmware Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 29193 Filename: ip-bridge_6.3.0-1_mipsel_74kc.ipk Size: 29941 SHA256sum: 8dab1d8b8d6d4e0dd6d67292bdb87970a183266355012592f8880ed6b6ac0527 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 187270 Filename: ip-full_6.3.0-1_mipsel_74kc.ipk Size: 187979 SHA256sum: ddc1da046cb0e4bacede246fc443e6dcea2f626b94f3d1ea01a00a9bcb4bfc24 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 125875 Filename: ip-tiny_6.3.0-1_mipsel_74kc.ipk Size: 126658 SHA256sum: 4795f196830c2f16bfa35fab8981b177bfc44352aa6eb2ea1fa072d431777569 Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 2224 Filename: ip6tables-mod-fullconenat_2023-01-01-74c5e6f3-1_mipsel_74kc.ipk Size: 3039 SHA256sum: 869cfa932fb3c692195e92b6f96fced3060b2c488cbd6d046869ef16c271a70b Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 22023 Filename: ipcs_2.39-2_mipsel_74kc.ipk Size: 22829 SHA256sum: 84ac83bb19175d7976932885b1ad4b415634494ed5c62d49eabbe87c6f217b2e Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1679 SHA256sum: 977de0e29603137624564fbddb34cabf171387093a66f197f386f13bfb1a4933 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4288 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_74kc.ipk Size: 5154 SHA256sum: 251101edffe0e2e1526d27a12489916b8a543424fba95284bb1ee65b0d8cfaa0 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 1558 Filename: ipset_7.17-1_mipsel_74kc.ipk Size: 2256 SHA256sum: c5f3914a5da9b26834ab9d04532b03fd83666db06a99d4a71b8efbf35485f327 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023-01-01-74c5e6f3-1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 2167 Filename: iptables-mod-fullconenat_2023-01-01-74c5e6f3-1_mipsel_74kc.ipk Size: 2957 SHA256sum: 34e6e563b6c3ecda3c1e0ba4e6a528deb675b0d226c6e851d8e0abc8f99b6fc4 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 645 Filename: ipv6helper_5_all.ipk Size: 1379 SHA256sum: 73d36652d6efa38a3f2c499b49726ce8179c5301062e345f7ce4e76b56907293 Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 74356 Filename: iw-full_5.19-1_mipsel_74kc.ipk Size: 75053 SHA256sum: d0c34c6408572d937591cb70602777bb8724b110d13c016e9cd4642fdbc36539 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 43440 Filename: iw_5.19-1_mipsel_74kc.ipk Size: 44027 SHA256sum: 5b809f1d89d65bcb5794ba8b00d3da81548cbc9923068d6a3308abb1c8d5e078 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 4362 Filename: iwcap_1_mipsel_74kc.ipk Size: 5134 SHA256sum: f16e2894f0e4003c7b83a8a192fe72499add2d1d1ec1105d88f8f7e24615ad8f Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 6592 Filename: iwinfo_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 7321 SHA256sum: ba3f3b68d0ea0a6f1974a165eda4ac9e0f6f0c8d52a45607bbea8e998a5f96a1 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 63574 Filename: iwl3945-firmware_20230804-1_mipsel_74kc.ipk Size: 64207 SHA256sum: 2190f5c2e9fae7c1e36b676087de01b83f351e5415ae07e73a101624b31acb21 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 78624 Filename: iwl4965-firmware_20230804-1_mipsel_74kc.ipk Size: 79189 SHA256sum: e58224aec545a419909146982990aedfe65561972e18eb62a8dd3a38e9a4b54f Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_mipsel_74kc.ipk Size: 532266 SHA256sum: d53990df0e8f9216115a7d7e045ecea1b804ae0612bcb26d1800e67cb71c3610 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 539868 Filename: iwlwifi-firmware-ax201_20230804-1_mipsel_74kc.ipk Size: 539191 SHA256sum: adf3b26deee3f4e0f819a2d4ed48ae07b965370a3aa39633745f9e55b17a0dd3 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_mipsel_74kc.ipk Size: 595496 SHA256sum: 7ea346676f8cd4c69ebe8576de4e1f469ec84788210f6bd2d5a2a35af05322ac Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20230804-1_mipsel_74kc.ipk Size: 177648 SHA256sum: 0885135ce25cfbf2bb577827e2a1b9fac32f3e56731574329ea9f00c5437e11c Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176993 Filename: iwlwifi-firmware-iwl100_20230804-1_mipsel_74kc.ipk Size: 177657 SHA256sum: c6cfc81d385e3897517e6f0d275f0d3a0d1eea4483d2c3dc8a94368dd2614a35 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 332945 Filename: iwlwifi-firmware-iwl105_20230804-1_mipsel_74kc.ipk Size: 333277 SHA256sum: ae0a153893c63f0a2a04d97d6e572ea8d32ebd01a365571f312b1d9fed5d5a60 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_mipsel_74kc.ipk Size: 342005 SHA256sum: 8e743492dc379ee34b1b28052e3333d31aba0a3fe9f7db2f0ab9c2407cb151df Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 338716 Filename: iwlwifi-firmware-iwl2000_20230804-1_mipsel_74kc.ipk Size: 339084 SHA256sum: 4bcb5d731a2929631164c81df8d6f20465131c62761e5ae17a75f50c09cabf72 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20230804-1_mipsel_74kc.ipk Size: 347755 SHA256sum: 3f856f9a67920300a395a9c790b39ad692f03098fab571673204449d5bdbebb7 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_mipsel_74kc.ipk Size: 466190 SHA256sum: a5a379ac1bec8c28ac0ad2d8714916de39d95d1a40df4ce7c507e11f0c19565c Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_mipsel_74kc.ipk Size: 451403 SHA256sum: dfb483b39696f120e0ab8f9d39d5046ff1ee283df31cac3675cd7c1761719b3f Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177064 Filename: iwlwifi-firmware-iwl5000_20230804-1_mipsel_74kc.ipk Size: 177785 SHA256sum: 37de9d68ac72be5f36d67e2cccec068361c842cdc96c6520db56afd80f90bea0 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_mipsel_74kc.ipk Size: 174780 SHA256sum: 5e21f4787a9d2aac54fd6a3f7f7e211234ae5435a97b22409dacc3c666ef9e70 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 212878 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_mipsel_74kc.ipk Size: 213361 SHA256sum: c7657c876224f06676893b6574c84f62e985a4310e63fdcf8b018026f92c3132 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_mipsel_74kc.ipk Size: 324219 SHA256sum: 74c01410aec3abf6219faac8b9cb28bc8c68f1128c1869b7ebef7b35d10c0559 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 327879 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_mipsel_74kc.ipk Size: 328077 SHA256sum: 4929d387093d80d44568d57caf8c477088eae8b9abcd506c08315495336ebdea Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 219215 Filename: iwlwifi-firmware-iwl6050_20230804-1_mipsel_74kc.ipk Size: 219600 SHA256sum: 81314562dd728c7e58c838384d8a2bca10cabe9579a62965f490ba7e665a4506 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 492763 Filename: iwlwifi-firmware-iwl7260_20230804-1_mipsel_74kc.ipk Size: 492615 SHA256sum: be929f45b870ac8c479742a4d2bc5c6c94749064f0d72ed3a538f6aef7cddd05 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 534258 Filename: iwlwifi-firmware-iwl7265_20230804-1_mipsel_74kc.ipk Size: 533754 SHA256sum: 28cfd26f4155446e133bdefabea7fad82426f434afb2d9033fd400a901420000 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 463065 Filename: iwlwifi-firmware-iwl7265d_20230804-1_mipsel_74kc.ipk Size: 462743 SHA256sum: 94e7ef4371168b805e2db95259449efab6d08447d58eef43acb8b440ee6cd36f Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 960329 Filename: iwlwifi-firmware-iwl8260c_20230804-1_mipsel_74kc.ipk Size: 958286 SHA256sum: 4145390704a363d6ea22f7e250ae0fe05627240b132984f0a7acec8f164b6400 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_mipsel_74kc.ipk Size: 965746 SHA256sum: 5e4155022b8465623b0eb356f1f2fb4ec11a9c1bbe44f11ee23b18f5a748de92 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 629193 Filename: iwlwifi-firmware-iwl9000_20230804-1_mipsel_74kc.ipk Size: 628219 SHA256sum: ca3174bf4b28159a57842bb83dfe1432407002254d7912d3558abcdcb20b2631 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_mipsel_74kc.ipk Size: 623302 SHA256sum: 26b1ebf77d76f774aa462dab3372333a98ccaf57e68f84b8fda1f7fa4819e3ac Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_74kc Installed-Size: 19121 Filename: jansson4_2.14-3_mipsel_74kc.ipk Size: 19796 SHA256sum: 4e16a5c3c3027d73715d9b0937151ed0da0ce38ac4748378c7d125c35bdfe925 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6190 Filename: jshn_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 6831 SHA256sum: f60fa6c40c9a58fe52fcdd569291acb6d725862dfab9584a618cf1c2902159ee Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 8364 Filename: jsonfilter_2024-01-23-594cfa86-1_mipsel_74kc.ipk Size: 8964 SHA256sum: 2bd5e243f7ad70c7211dac5eb3ea03a6f0a7cfcb0b5615053911011c8cdcb38f Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 10795 Filename: libasm1_0.189-1_mipsel_74kc.ipk Size: 11470 SHA256sum: d5cbc8f5b82bd077b4433d12a4f8b379043faec044ee579ca7d8ff3272a0e1eb Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 37434 Filename: libaudit_2.8.5-1_mipsel_74kc.ipk Size: 38018 SHA256sum: 6e3da001c7767ab13bfdb00bbc7afb4d9f1b166cf74ed73396067d2f565cabbc Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 484275 Filename: libbfd_2.40-1_mipsel_74kc.ipk Size: 478858 SHA256sum: 62d3c4766a8fc6ed90addb0609c3f7fcefd6605e583ee8cb9b19c4ab36c47f3d Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 107389 Filename: libblkid1_2.39-2_mipsel_74kc.ipk Size: 108195 SHA256sum: 01a4c4e10d5122634414bf64ee3bab794b2846cef568cf37e0e5aebb0452b7a8 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 4040 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 4660 SHA256sum: b7548c8a2b3855c098ab2dd6c52a52399aa1f7e46420624b2f0954d82a30eb6d Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_74kc Installed-Size: 143476 Filename: libbpf1_1.2.2-1_mipsel_74kc.ipk Size: 144170 SHA256sum: 4719d4ad654e54296bed686b27ffe1ff31c8e7947530d2528edec6bc1f0f483e Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_74kc Installed-Size: 33784 Filename: libbsd0_0.11.7-2_mipsel_74kc.ipk Size: 34691 SHA256sum: d58544d8c17fd497ec8ac7e49fea2b9b78590b1cb4125defa9a275a9dd980c28 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 23245 Filename: libbz2-1.0_1.0.8-1_mipsel_74kc.ipk Size: 23868 SHA256sum: 621e7a9fc03558e481d7d18b2f62cfb2113c27cc423f847c6c36b4b669a3c525 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 22440 Filename: libcap-bin_2.69-1_mipsel_74kc.ipk Size: 22599 SHA256sum: af17f233d4d249650fda56f186d76acd4618e02e7dac328ef85010e78202bbb4 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 13381 Filename: libcap_2.69-1_mipsel_74kc.ipk Size: 14015 SHA256sum: 9c08ddaeeccb7fd213ec5951106209430713ffaf9482ee576faa544ad53c8e1a Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 1071 Filename: libcharset1_1.17-1_mipsel_74kc.ipk Size: 1777 SHA256sum: 0eda253bed865a810a9786f84b654cbefb0cc20b07446746158879f8c99d3024 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 3547 Filename: libcomerr0_1.47.0-2_mipsel_74kc.ipk Size: 4186 SHA256sum: f22eee4fdf4390051bb09a81a0a5de6114e572cab83008eba402a4fd0625caf6 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 148185 Filename: libctf_2.40-1_mipsel_74kc.ipk Size: 148559 SHA256sum: f66aab20b4856497dca89bca6495b2ae1be8ba7e3cc5a74c9009e1e54997c4ca Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 205383 Filename: libdw1_0.189-1_mipsel_74kc.ipk Size: 204767 SHA256sum: cac659d17cba4bf45ad0a73b44aade5bffcc7b90ce4cd934a7f086f026cac833 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 38227 Filename: libelf1_0.189-1_mipsel_74kc.ipk Size: 38803 SHA256sum: 35f72cc35994e430eac181ab313e3ac28b56893dc1145e3cb0dd76973d71ca44 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 348541 Filename: libertas-sdio-firmware_20230804-1_mipsel_74kc.ipk Size: 349464 SHA256sum: a62d883689bd0a612a4c172d206faad213513fc8a1953afd72f10acda5c87c18 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_mipsel_74kc.ipk Size: 93080 SHA256sum: e6b6a34230bf5e5d5abe2374f143cfd318d9d2cf1acd3bcf7b2f6310edf4f7ed Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 216574 Filename: libertas-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 217343 SHA256sum: 5a23aac5f32d488d6f2525dcb59b12ac8a790ae95cd749b3c3b60d1dbfb62711 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 91894 Filename: libevent2-7_2.1.12-1_mipsel_74kc.ipk Size: 92950 SHA256sum: b3ea8df69ce7c6309e3c0d9e0280562d51fbd8f2614dbb8e143a8af93f52e726 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 54100 Filename: libevent2-core7_2.1.12-1_mipsel_74kc.ipk Size: 55120 SHA256sum: dd119bfdfe1f39d8f10887f32d76e92ed24bf2b07f14fb816bc186fb8877fdfb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 42124 Filename: libevent2-extra7_2.1.12-1_mipsel_74kc.ipk Size: 42959 SHA256sum: dae10c5a49835e4a93a8a5079051bce158eb2e003ac785f1554461a108fdf79d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 7448 Filename: libevent2-openssl7_2.1.12-1_mipsel_74kc.ipk Size: 8462 SHA256sum: 9ce97ec60b404869de2f3a34075b31a7982e62fbac9e679e8b777f61cbaa5aa8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 1966 Filename: libevent2-pthreads7_2.1.12-1_mipsel_74kc.ipk Size: 2948 SHA256sum: eceed6ab6b157a5efcec4c4df24614803fca91cacabe4026423a328f95e35155 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 174668 Filename: libext2fs2_1.47.0-2_mipsel_74kc.ipk Size: 175240 SHA256sum: a3b758ed8267e6301e7e02f726da1c02c5067675d4095c0ae88467e456390e53 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 40905 Filename: libf2fs-selinux6_1.16.0-1_mipsel_74kc.ipk Size: 41565 SHA256sum: b1b19ba810ea49ff532aad1ba9170a9a24b695942b960361c79b2cd39aaa09d1 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 40902 Filename: libf2fs6_1.16.0-1_mipsel_74kc.ipk Size: 41606 SHA256sum: ae74933c16d185e6ba307e9f5146aabf50db7c69ef9a0772936a3b68bbee5e94 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 138273 Filename: libfdisk1_2.39-2_mipsel_74kc.ipk Size: 138897 SHA256sum: ea706d8ec0fc9a05c24551cbf0a5c96f66dece198d005981b5e15990aba7c4a9 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 12730 Filename: libfdt_1.7.0-1_mipsel_74kc.ipk Size: 13373 SHA256sum: ad0d50d8c23bb18ef852f071454471b5c345b4788d5186ab6a27eef599c61854 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_74kc Installed-Size: 218992 Filename: libgmp10_6.2.1-1_mipsel_74kc.ipk Size: 219640 SHA256sum: 5ad3bbd7364508536cff2937c5879ad8d873a28abaf580f7cf7a79ab55c27321 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_74kc Installed-Size: 660930 Filename: libiconv-full2_1.17-1_mipsel_74kc.ipk Size: 660972 SHA256sum: 536247ab41a16fdc1500f1f889401e9f2b74b4d6ef335d77df058869978ad889 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_74kc Installed-Size: 15235 Filename: libintl-full8_0.21.1-2_mipsel_74kc.ipk Size: 15844 SHA256sum: 0d88b1486dc97d44a5073da87ca12ef8285dff05ad724664104a8c9c15efc770 Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 43280 Filename: libipset13_7.17-1_mipsel_74kc.ipk Size: 43628 SHA256sum: 54122def7a59ff30cad7a12861bdea90197607a44910113159d3ac8f37f9319e Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 10766 Filename: libiw29_29-6_mipsel_74kc.ipk Size: 11579 SHA256sum: 6f6173522ecf74972b49d3cc5fe4c991e1ac608afc3d74ad2cf07e23c322992d Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_74kc Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 3771 SHA256sum: efdc3cc0ec5503fd42e4ceedd49d8e7ccec1d3c9f82382f91d55fc8a8157d022 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_74kc Installed-Size: 5656 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 6347 SHA256sum: 038e643081014d22414114135e15814ccc7cbedfe14a66150088ff9e58ced2c2 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_74kc Installed-Size: 22796 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_mipsel_74kc.ipk Size: 23544 SHA256sum: 183dc7bae41ac461cde4d72fb237328cb538655c5303a4bfbf84a80010e847a9 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: mipsel_74kc Installed-Size: 22662 Filename: libjson-c5_0.16-3_mipsel_74kc.ipk Size: 23341 SHA256sum: 5b23e048a57fd02aa8516ed8cddabe71ae49ef8e37647eb38eb3f44ab04bb564 Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 4698 Filename: libjson-script20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 5327 SHA256sum: 4e5fb5721f54c1f131fa9b4667e5f1f2b237d2807408af19a7ec2c6ad5fe6300 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_74kc Installed-Size: 12184 Filename: libltdl7_2.4.7-1_mipsel_74kc.ipk Size: 12804 SHA256sum: 6de176fa3a721acd33b0d694008fe631d5461a1c5bc83eabdb46140f571d2f39 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 63576 Filename: liblua5.1.5_5.1.5-11_mipsel_74kc.ipk Size: 64397 SHA256sum: d10115fea6d6ec7687be8a2b647db083aa070545b4897bea76fccdde88f66699 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 81420 Filename: liblua5.3-5.3_5.3.5-5_mipsel_74kc.ipk Size: 82327 SHA256sum: d657af488a5f7faaa0d2047255ab63123d0c75ca8fcafc5c0f51bb928c0cc2c8 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 234829 Filename: libmbedtls12_2.28.9-1_mipsel_74kc.ipk Size: 234950 SHA256sum: b5e3d76e9b92d4d7516174911f8b54b94f6ae26274e92beac6870a4e14fa79b5 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_74kc Installed-Size: 5339 Filename: libmnl0_1.0.5-1_mipsel_74kc.ipk Size: 6435 SHA256sum: 4546857b8892b7a258c1975f480124f05a4b006b38c4985b87d947dd70661768 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 115310 Filename: libmount1_2.39-2_mipsel_74kc.ipk Size: 116082 SHA256sum: b6ded08132bbb3cdde3ff93a2c21588a01b1dae84736444492910bd5412d07ef Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 267001 Filename: libncurses-dev_6.4-2_mipsel_74kc.ipk Size: 265744 SHA256sum: 44c867f46f684c0f394c9367ba40a9bc229932322d2836ca2dffdc924ca90515 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 151609 Filename: libncurses6_6.4-2_mipsel_74kc.ipk Size: 150120 SHA256sum: 51681e05163b49a6c6225121b82493e91c68b6339ff929bf53ef1473f5459d20 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_74kc Installed-Size: 31547 Filename: libnetfilter-conntrack3_1.0.9-2_mipsel_74kc.ipk Size: 32168 SHA256sum: 54eb34967fa62730611b18e4942e2c8aa77383c4310b32e074e67188b8300c5f Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_74kc Installed-Size: 345774 Filename: libnettle8_3.9.1-1_mipsel_74kc.ipk Size: 345751 SHA256sum: e8e2e744ad3c86a366480ae5db553d8ecad0748abd7f50e9d6a7f59251bb951e Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_74kc Installed-Size: 8235 Filename: libnfnetlink0_1.0.2-1_mipsel_74kc.ipk Size: 9190 SHA256sum: 3ab5d198f4bf7b7d2ce6f8f4cdf9efb3ebe150a964d8bf3ac339226ff6152ede Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_74kc Installed-Size: 47267 Filename: libnftnl11_1.2.6-1_mipsel_74kc.ipk Size: 48136 SHA256sum: 1dd4c2bf2e95fb7362dd0b5be57e528466a537be1753be0f97788b6bf4ef066c Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 10342 Filename: libnl-cli200_3.8.0-1_mipsel_74kc.ipk Size: 10956 SHA256sum: f76855f51dfb1b5bafd42a5fc2db530ebd0ac1cad79fe204f70e333e42ba5526 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.8.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 34376 Filename: libnl-core200_3.8.0-1_mipsel_74kc.ipk Size: 34788 SHA256sum: b2fb734114388d653b83a143df27e9b37105dd2456e0b3ae85fc82fc282d5c98 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 6895 Filename: libnl-genl200_3.8.0-1_mipsel_74kc.ipk Size: 7614 SHA256sum: eb8d614834bbd802077991ff6cb4d3dfd1d3c2ad4bb04fcee7bde02403d9f9fd Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.8.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 25274 Filename: libnl-nf200_3.8.0-1_mipsel_74kc.ipk Size: 25897 SHA256sum: ac93c6d1952736ca1a06f9490af24a5de81dda43c5532993704667636d221aa8 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.8.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 147192 Filename: libnl-route200_3.8.0-1_mipsel_74kc.ipk Size: 147248 SHA256sum: 4f6886a88b9d1feece4f6029118aaccb7220d8eb408d5d32a7c710de5a42360b Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 12401 Filename: libnl-tiny1_2023-07-27-bc92a280-1_mipsel_74kc.ipk Size: 13024 SHA256sum: 2aa880afa2a128c23072f46ab5eaab4fac43f143faada61d8f845d78ee334653 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.8.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 97 Filename: libnl200_3.8.0-1_mipsel_74kc.ipk Size: 921 SHA256sum: 023655efc0bfeb5616fda7c7312a98b48b19dbeb84a1a7ba002a585c3bfc57c8 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 74142 Filename: libopcodes_2.40-1_mipsel_74kc.ipk Size: 63985 SHA256sum: a7e04b51b31a6b9c714015b4de8e8472f7ccd409247f6361548eaa6a08ea9b35 Description: libopcodes Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 6270 Filename: libopenssl-conf_3.0.15-1_mipsel_74kc.ipk Size: 7460 SHA256sum: 863d07768811d07adf9b16202fe5d1983366b2749adb3db3b72009f66da7dcc3 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 28209 Filename: libopenssl-legacy_3.0.15-1_mipsel_74kc.ipk Size: 28908 SHA256sum: 3948c854ee1ba4b214952b4d079e4d935bec1d7662b6c6b3991ef5a580eae2f8 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc, kmod-cryptodev, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 1614678 Filename: libopenssl3_3.0.15-1_mipsel_74kc.ipk Size: 1601051 SHA256sum: 6ea16a55486a2dcacfe62c81620b518d8c8ee4bac35b5860ddaa367c8140f457 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 108125 Filename: libpcap1_1.10.4-1_mipsel_74kc.ipk Size: 108730 SHA256sum: 6ce949fcf2e6b86a6f273ff1ed1105fdc5842fd990f90c0fb1e83263eb8ceb5d Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 98732 Filename: libpcre2-16_10.42-1_mipsel_74kc.ipk Size: 99623 SHA256sum: 222c4a3bfc1cdaa5e68842c3e845bdc7edc050bbe866a8c343710160b5f6776d Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 94829 Filename: libpcre2-32_10.42-1_mipsel_74kc.ipk Size: 95627 SHA256sum: 435ee58d38bc452b5936e56beb7da81bdb120ad78a5f72dcc254e3c0a31b7464 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 115302 Filename: libpcre2_10.42-1_mipsel_74kc.ipk Size: 115904 SHA256sum: 977cbb5e0866f77490fd5e4249219ef74da7b1d286bee7a6e89ca9fb3e3dc07f Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_74kc Installed-Size: 17114 Filename: libpopt0_1.19-1_mipsel_74kc.ipk Size: 17715 SHA256sum: 7c2bb49bb2c8cdb81731dce4053b85003beae2a4c954810160a425546e8d5230 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_74kc Installed-Size: 113118 Filename: libreadline8_8.2-1_mipsel_74kc.ipk Size: 113134 SHA256sum: e1735b0119f84aeb524319e09b0794787aff15a5c11f49f329d0027da1b067d1 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 3535 Filename: libselinux-avcstat_3.5-1_mipsel_74kc.ipk Size: 4160 SHA256sum: e2490cff76d436ff6132164dda1930048f29010a5be394438e2cccc547e08c4c Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1806 Filename: libselinux-compute_av_3.5-1_mipsel_74kc.ipk Size: 2483 SHA256sum: 31e0fcf82a43ccafabd8640897f04020c6d14c1e0b611f946256421bf07a507c Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1700 Filename: libselinux-compute_create_3.5-1_mipsel_74kc.ipk Size: 2380 SHA256sum: b7363b6d59176b12f8e903a198cf54351895add230c3a645dd85f955179566be Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1672 Filename: libselinux-compute_member_3.5-1_mipsel_74kc.ipk Size: 2357 SHA256sum: 98e26e9e89922030c9eadb6ac6e32d2575af1855dab6d8d0d2bcd961f38643d3 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1672 Filename: libselinux-compute_relabel_3.5-1_mipsel_74kc.ipk Size: 2347 SHA256sum: 6a4291d787cb334e9997d0a22d55feaa0af248828d98e111e87a65d7c606c0dc Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2167 Filename: libselinux-getconlist_3.5-1_mipsel_74kc.ipk Size: 2845 SHA256sum: 46f27f8878db8e71375a1dc29963449c9d7648014124f57b3a29dbe9c2390c2c Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2248 Filename: libselinux-getdefaultcon_3.5-1_mipsel_74kc.ipk Size: 2921 SHA256sum: 4551fbab0cf82911574137b708553eb2e1f8f9c1f496c5be1278de9fb8c5a716 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1544 Filename: libselinux-getenforce_3.5-1_mipsel_74kc.ipk Size: 2271 SHA256sum: f310530af4f07cd94225c6c0a20d35c4e65e22f6dbcc9d6ad9794dcec459324f Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1532 Filename: libselinux-getfilecon_3.5-1_mipsel_74kc.ipk Size: 2235 SHA256sum: cdf83b8135ea3d105f06479859b38143c404d6b6ff75c010b236aab3e1d6dd5d Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1561 Filename: libselinux-getpidcon_3.5-1_mipsel_74kc.ipk Size: 2265 SHA256sum: 643cb444d719b1d1d2a1380fe68ec70f04c348be072b4c8d480f32d7bf537166 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2198 Filename: libselinux-getsebool_3.5-1_mipsel_74kc.ipk Size: 2901 SHA256sum: 5f20eebc8e01abaa7a3efeeabf5eac20a2455999df3eaa91a234968f0db7567d Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1869 Filename: libselinux-getseuser_3.5-1_mipsel_74kc.ipk Size: 2539 SHA256sum: 1764f14b3c4f1acebc04f9da74889dcb3fc65fc97d6c243a7bb919ac9d487ed5 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2653 Filename: libselinux-matchpathcon_3.5-1_mipsel_74kc.ipk Size: 3329 SHA256sum: 51adb5ab728e0c46fdc54a5cdb4ecd181cbb08d00df8a784f97e47ea4db0e022 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1447 Filename: libselinux-policyvers_3.5-1_mipsel_74kc.ipk Size: 2147 SHA256sum: 8101651141fa2e532a9f6573f5fa1a39be777c647dcc0c71cfedcc2ba72ea7e5 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 23444 Filename: libselinux-sefcontext_compile_3.5-1_mipsel_74kc.ipk Size: 24087 SHA256sum: 8e5af71de150373801f1c0b722b015a1549634e2923690023c937adf3c4632c9 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 3012 Filename: libselinux-selabel_digest_3.5-1_mipsel_74kc.ipk Size: 3667 SHA256sum: 69ff9ad957566ae5fdea5889aa8f193daa86652a96367dcabda6f7f716434ed4 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2597 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_mipsel_74kc.ipk Size: 3278 SHA256sum: b158640136f28046ae3f5c817dc157cd2f6722e47f206b971d46ca52909395f7 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2513 Filename: libselinux-selabel_lookup_3.5-1_mipsel_74kc.ipk Size: 3172 SHA256sum: 670795007a3ae30074919c2f5e9174f3e5a45cdb2a4f13664bb7a050b1be289e Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2640 Filename: libselinux-selabel_lookup_best_match_3.5-1_mipsel_74kc.ipk Size: 3309 SHA256sum: 17424c910fe5cee1f7bba2e02110eb760d7a75fc838a5883b14d35ab0cfe88ff Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2004 Filename: libselinux-selabel_partial_match_3.5-1_mipsel_74kc.ipk Size: 2689 SHA256sum: 0c7719f5c8903eb4a218d81c2dc2296120194dc4c71e57f9f57bab3601860a17 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1673 Filename: libselinux-selinux_check_access_3.5-1_mipsel_74kc.ipk Size: 2357 SHA256sum: 5fa14d5f27d9a5e096af4117d3ef93c45d7a0f925fefdfee8913be873a605d13 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1427 Filename: libselinux-selinux_check_securetty_context_3.5-1_mipsel_74kc.ipk Size: 2147 SHA256sum: 0871953db7ed2b6e26dda42fbfcb2a0bb247d32877697141bde4b84074d9f9e0 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1222 Filename: libselinux-selinuxenabled_3.5-1_mipsel_74kc.ipk Size: 1956 SHA256sum: 5dc4e5d9f5bb9d342ee4646b448c76dc4a045656debf9e4c1767dc7a47c2fa6b Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1773 Filename: libselinux-selinuxexeccon_3.5-1_mipsel_74kc.ipk Size: 2455 SHA256sum: acfedb34dd539ef1592e4fa7208c4569c01aeae80aeb80276966f32f7bb2eb6d Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1689 Filename: libselinux-setenforce_3.5-1_mipsel_74kc.ipk Size: 2395 SHA256sum: 4255f56c8aa50f894188096d3195d6c054bbe688d97d3c9a5e6f146be41ab78a Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1491 Filename: libselinux-setfilecon_3.5-1_mipsel_74kc.ipk Size: 2201 SHA256sum: 3ea6ced73191e1cc8d8452ca8b233af116cb8798bd1bf81c4836f7918d722222 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 2039 Filename: libselinux-togglesebool_3.5-1_mipsel_74kc.ipk Size: 2715 SHA256sum: e7984d9e45d1a372ef5f1a559454c0a63a4051f926344b90ffad7c3979bb61e6 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 1674 Filename: libselinux-validatetrans_3.5-1_mipsel_74kc.ipk Size: 2350 SHA256sum: 45b66959198ee902dda07e64f9001b4f09b678f478f166b8e02b5d5191e53ad8 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 56439 Filename: libselinux_3.5-1_mipsel_74kc.ipk Size: 57441 SHA256sum: c1a30361ad7f4fe2e9cecd92e69da1f27cbf68c3532a92f5990b9e880d6ef5e9 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_74kc Installed-Size: 73853 Filename: libsemanage_3.5-1_mipsel_74kc.ipk Size: 74871 SHA256sum: f095be6e8e08be6aa715ff2d2b2bad4789ac124d853763b0de982337355acee1 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 218349 Filename: libsepol_3.5-1_mipsel_74kc.ipk Size: 218878 SHA256sum: cad8a0e557f1899f1479a9231606f6489223aa4a1824bd01ad9d967e2da3b258 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 36395 Filename: libsmartcols1_2.39-2_mipsel_74kc.ipk Size: 37052 SHA256sum: de2567424603687bd50f3b71c934f77b8226233613ee186a283593b022643f3b Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 7666 Filename: libss2_1.47.0-2_mipsel_74kc.ipk Size: 8382 SHA256sum: cf643aa04878e16869f7ba4e11c1fb450ec430efbdbe0ec5a2465e7824c556c1 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 10161 Filename: libsysfs2_2.1.0-4_mipsel_74kc.ipk Size: 10931 SHA256sum: 42fd564bd69a73175abf9386c5816e61fdeb1bb3ffb4441447f8240f6a11650b Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: mipsel_74kc Installed-Size: 10866 Filename: libtraceevent-extra_1.7.2-1_mipsel_74kc.ipk Size: 11311 SHA256sum: b2e97bc3bce1c8a86a9f25fba0e54dc0a8b1f57219eb98f0b0da28311c1a09c4 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 60035 Filename: libtraceevent0_1.7.2-1_mipsel_74kc.ipk Size: 60581 SHA256sum: 5be2e7ab039b9c8bff9e07396c2f51b9e0003414c561de1bfc605a0b445a9776 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 42138 Filename: libtracefs0_1.6.4-1_mipsel_74kc.ipk Size: 42668 SHA256sum: 2fd8b61ee933a8527d57ae929459a8eced50cafd54d368f69e635e3d359c1384 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_74kc Installed-Size: 3882 Filename: libubox-lua_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 4484 SHA256sum: 132cbf661f72a09110ce3931c65cb51595bc5fb714848731b2cf5c5617234f2d Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_74kc Installed-Size: 19379 Filename: libubox20230523_2023-05-23-75a3b870-1_mipsel_74kc.ipk Size: 20004 SHA256sum: 783d77c6182130ec1ac37491628f10a7c6ebb89f87b634e0cba76d4defa95ff5 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 6721 Filename: libubus-lua_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 7417 SHA256sum: 583caa7309dc53dd0b96c3817220d290344245150d1bc6b766e6cbfcbd42dde9 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: mipsel_74kc Installed-Size: 9406 Filename: libubus20230605_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 10023 SHA256sum: 97519185698ba6661380a11578ca6943816540622af744b2bcce997a61eedfe5 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 5900 Filename: libuci-lua_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 6628 SHA256sum: 59536cf8dd65a9905f2232217c879295e4da76a403fc5abebf2145ff708a2d09 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_74kc Installed-Size: 15218 Filename: libuci20130104_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 15833 SHA256sum: 0e5fd59d4aed50dff9630b51dbb8c8f7661fef2ba6f0351b16b75f3645e5b988 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 9256 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 9918 SHA256sum: c552148c3d4eaba063d243132bc1a26f73a096c7c0d5fdaf03e7056629f88d50 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_74kc Installed-Size: 68390 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 68904 SHA256sum: 1bae17efdf7c6b93c7cef0ab2a70a9be6cd871006cf6011cbe72fa4ff0db397c Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_74kc Installed-Size: 646198 Filename: libunistring_1.1-1_mipsel_74kc.ipk Size: 635284 SHA256sum: 73de81993777a036578e63dc6920c41267c41d8306bba307cc18c4258a58ee1b Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_74kc Installed-Size: 51525 Filename: libunwind8_1.6.2-1_mipsel_74kc.ipk Size: 51680 SHA256sum: c3fc61efc2264db684ee86356e988f6e6d3c31a3f9619680428c3c57359a116f Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 28508 Filename: libusb-1.0-0_1.0.26-3_mipsel_74kc.ipk Size: 29336 SHA256sum: b6f54e273404974bbb15a19d7bc0af01327904264916285e08af4abc175dd511 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4087 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4741 SHA256sum: dce28335ada77c267fe68c851af3ac0f49b28d612a3355e2b5a0b65e9d675f77 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4365 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4971 SHA256sum: 35c6073d56a4fa6315c75346bf66d805b7b5343e07f226aa47f48a68cef3c804 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 3958 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_mipsel_74kc.ipk Size: 4606 SHA256sum: df15bf1e24574a34d845f738475b1c34aee97c0ddd45d7df2aefbcde4fccde69 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 13140 Filename: libuuid1_2.39-2_mipsel_74kc.ipk Size: 13949 SHA256sum: dfb6744d07e52a5cc255ed7b3b2455e3ecd1c4b87811556fb9814ced6b19ec83 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 21437 Filename: libwolfssl-benchmark_5.7.2-stable-1_mipsel_74kc.ipk Size: 22122 SHA256sum: 36142dfffab814da974b017fc101287fa46c4ee92505a1c898aa21fe1e35d360 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 535084 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_mipsel_74kc.ipk Size: 533555 SHA256sum: e9dce8cec6856837cd7eb0ac9e676ffeba04f559613c03fbc29156506d875857 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 86269 Filename: libxml2-dev_2.12.5-1_mipsel_74kc.ipk Size: 87141 SHA256sum: 68919b935f875632782c09eb467afd1c331aa6dd3d5b80bdf2783a25139ca50e Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 19738 Filename: libxml2-utils_2.12.5-1_mipsel_74kc.ipk Size: 20039 SHA256sum: 9a74a70c305353ce290caf577eeb9a4ebf07c7cc1f480a0e8fad8557441f9ecd Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 422597 Filename: libxml2_2.12.5-1_mipsel_74kc.ipk Size: 419692 SHA256sum: 80f0a5096cdd32e7d609cb6eba7e6b90d3a329809ab17cdcdbfd5308f86c2056 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 14948 Filename: linux-atm_2.5.2-7_mipsel_74kc.ipk Size: 15551 SHA256sum: fa1f99729fa7cf50db113959a9198b8e0bfb94338e75f3f111c132969b6d9478 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_74kc Installed-Size: 122129 Filename: lldpd_1.0.17-5_mipsel_74kc.ipk Size: 122871 SHA256sum: 53615acda453760eba18b93131b385d35050b34ca33ccce087512a0836c6a27e Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 10928 Filename: logd_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 11509 SHA256sum: 99e3a441917ec2e63b6afee064b6596ea45b1f4c63df62278f09cb3809c3e942 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14234 Filename: logger_2.39-2_mipsel_74kc.ipk Size: 14940 SHA256sum: 4ff9ebca1566d8eb2c8ce2707e6df1efc30eca3f8f72540ca6d0590430a22815 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3378 Filename: look_2.39-2_mipsel_74kc.ipk Size: 4036 SHA256sum: ccbb41ba352b90962ed0fa12058dcd76445fc1aad1a84411ea3bd720f59220db Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 40149 Filename: losetup_2.39-2_mipsel_74kc.ipk Size: 40829 SHA256sum: 923cc2ad21484f76d834d63e055b0a8ace3bf3fc91e8a10306df22f9d7b4cd4a Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2491 Filename: lsattr_1.47.0-2_mipsel_74kc.ipk Size: 3096 SHA256sum: d60fc247d6b1cc27baa9fa55c796f4b57974877f400437eb744ca04591999ba1 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 62411 Filename: lsblk_2.39-2_mipsel_74kc.ipk Size: 62996 SHA256sum: c38d263e610420d919f4a55064e935f4ea5c1c99b6b5b4bdf0138475a00318a0 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 46505 Filename: lscpu_2.39-2_mipsel_74kc.ipk Size: 47060 SHA256sum: efcb263fc2fcb920d5f2bf78d4833e7ab7e48d576e61a9d8696a217b07004d0f Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21037 Filename: lslocks_2.39-2_mipsel_74kc.ipk Size: 21764 SHA256sum: 01ab2dfe401e98a3fd4bac0dcee5471c316b261957dacdfbb89ff0909e685fb8 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 25594 Filename: lsns_2.39-2_mipsel_74kc.ipk Size: 26315 SHA256sum: 4b288f11a4ba8d9afd1478310304c9eb6ad521a136cb5358439ea84a7f03985e Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5290 Filename: lua-examples_5.1.5-11_mipsel_74kc.ipk Size: 6176 SHA256sum: 7e337747ec0f3d55d7cd188c0764763e8304cb424992bed68aed538d9d9bfc58 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 4936 Filename: lua5.3_5.3.5-5_mipsel_74kc.ipk Size: 5800 SHA256sum: af3a5dd48e99afb592362db69b5003e647b7ee4bb6cc92425faadd7d5ca4ad92 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 4666 Filename: lua_5.1.5-11_mipsel_74kc.ipk Size: 5406 SHA256sum: 7e63fb858f475d41d314ccbd1a88ca8435b7bcf6f4f989034d0436e8b50ed0e3 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5000 Filename: luac5.3_5.3.5-5_mipsel_74kc.ipk Size: 5899 SHA256sum: 1100b06eacea0650c4f044fbc9fc04103106fa6efb3c4c3be666f823dd0967fb Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 5217 Filename: luac_5.1.5-11_mipsel_74kc.ipk Size: 6071 SHA256sum: fcfb691f31ffb742f63c034895af1d6d5cc6c2a928a27505cb3b3a6f5376f047 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 6904 Filename: map_7_mipsel_74kc.ipk Size: 7751 SHA256sum: 32308654494720af8b4824c93b61390a58fe6d8d8e745a24ef5d359be4f94ee0 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 31467 Filename: mbedtls-util_2.28.9-1_mipsel_74kc.ipk Size: 32041 SHA256sum: 4e6d17d38c6d470bfec0b475f1c7a8726fc8194542085546685287467b6f8e46 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11850 Filename: mcookie_2.39-2_mipsel_74kc.ipk Size: 12522 SHA256sum: 08efe4906a8d74134c9f21b3ede59d012f8111af5305503a9a372e91d3ced72e Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_74kc Installed-Size: 192392 Filename: mdadm_4.2-2_mipsel_74kc.ipk Size: 193122 SHA256sum: ebb603551fa79c3699b3f3272a7cc60b654d5f53569741d44841b3338b6bd33a Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023-06-17-11aac239-2 Depends: libc License: MIT Section: utils Architecture: mipsel_74kc Installed-Size: 2531 Filename: mhz_2023-06-17-11aac239-2_mipsel_74kc.ipk Size: 3212 SHA256sum: 4c7f86907d19e5bc6c09bbbf8af4f189edd5ce899d3ab976667664c360a25283 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 16552 Filename: mkf2fs-selinux_1.16.0-1_mipsel_74kc.ipk Size: 17256 SHA256sum: 53769f4de87d9a66697725e2feb09dbaa26b523c4048dc08351eca466f9863f0 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 16552 Filename: mkf2fs_1.16.0-1_mipsel_74kc.ipk Size: 17251 SHA256sum: c4356da403f059d20c69647c1534ca5b8202f2dc3fd93ddb20c896ab8c8e4130 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 17710 Filename: more_2.39-2_mipsel_74kc.ipk Size: 18404 SHA256sum: 1755f63b027d40c824dced8af80c769e5e90167bdb24902e4438cba501183eaa Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 55060 Filename: mount-utils_2.39-2_mipsel_74kc.ipk Size: 54891 SHA256sum: 32ddcb800d7929717a19af2e03477e25626b4142fc8c95905db82407a624566f Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_74kc Installed-Size: 6683 Filename: mt76-test_2024-04-03-1e336a85-1_mipsel_74kc.ipk Size: 7281 SHA256sum: a906198bc7812fa9707b8a484d4ec6d845a15558c4eb9e87971f1c24617ba486 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26436 Filename: mt7601u-firmware_20230804-1_mipsel_74kc.ipk Size: 27172 SHA256sum: 6ecd91af06a10a6f1757be67b3cac926c29a9bcf75eff22209ed98b34b46aa0a Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 53873 Filename: mt7622bt-firmware_20230804-1_mipsel_74kc.ipk Size: 54736 SHA256sum: 0ac852432aaad0cec610517bcfb5ac3e01eda5f509ab487b2d28a72682d02209 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 400755 Filename: mt7921bt-firmware_20230804-1_mipsel_74kc.ipk Size: 401468 SHA256sum: 53ddffde29969b73037e78c9035ca9627a14f5001d5b1e6302635ab1559b24c8 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_mipsel_74kc.ipk Size: 513214 SHA256sum: 54674c36b0425de286dc4db4e61f9ad684d355fbf84128a1ae818ad0ff775c2b Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 52122 Filename: mt7981-wo-firmware_20230804-1_mipsel_74kc.ipk Size: 48308 SHA256sum: 872f66b142e3c31efae73d67d309d6b217411bca1426bed637807344914dc0ba Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_mipsel_74kc.ipk Size: 96361 SHA256sum: e744853183afe32d2664c84b46f059285f764391abc229dab0f560991a306ab6 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 4523 Filename: musl-fts_1.2.7-1_mipsel_74kc.ipk Size: 5192 SHA256sum: c4f5f78a41c02c86615d7e7dc15e07370782bcc4248944143f95c6a36dbb2615 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 514904 Filename: mwifiex-pcie-firmware_20230804-1_mipsel_74kc.ipk Size: 515563 SHA256sum: 67af755eb5e2909d088bb3d97beba7b704a597a5b660204df4d832adbc1231fc Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20230804-1_mipsel_74kc.ipk Size: 877067 SHA256sum: 671b458ad1abb6cc5cd12fa25b4af037dbbc9e49dbe5dfa798bf7320e5d04fa4 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 192357 Filename: mwl8k-firmware_20230804-1_mipsel_74kc.ipk Size: 193212 SHA256sum: 07aa29539651289e553288cb32eb12bbd621cbce2020da3094b9cbb99d4b8d59 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9205 Filename: namei_2.39-2_mipsel_74kc.ipk Size: 9894 SHA256sum: 14f1fe0b2f94945c48c072a24a67a3e837454ccdc51f394a9e669f666bdda05b Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 83003 Filename: netifd_2024-01-04-c18cc79d-2_mipsel_74kc.ipk Size: 83776 SHA256sum: 6e2ba483ef0a33e3c11e822d6f3f2c8094e7cc1b6e49951f9ee6f7f9c3d3d1e3 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 277288 Filename: nftables-json_1.0.8-1_mipsel_74kc.ipk Size: 276031 SHA256sum: bedfebf0612fa992959686228c69e2f7951c0922bdd1dc1f3211746b9898a54c Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 249197 Filename: nftables-nojson_1.0.8-1_mipsel_74kc.ipk Size: 247877 SHA256sum: 5f033b6dfa3465bc6c0fc2365b2ff51d47b7dbd27f1165ca74da8359e5291395 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 12164 Filename: nsenter_2.39-2_mipsel_74kc.ipk Size: 12819 SHA256sum: 9482137b79021562b63dc93167efb9ed4408386072672695da681081d0a5e467 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 6905 Filename: nstat_6.3.0-1_mipsel_74kc.ipk Size: 7519 SHA256sum: ac28dc911a317c8782dfb44eae335549097b74ed0c2f7210524e5b914580f33e Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 163498 Filename: objdump_2.40-1_mipsel_74kc.ipk Size: 163325 SHA256sum: 04a305aac961c82acb746314253b2622a8c035931e2486c6e472a333cf84d31a Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 24474 Filename: odhcp6c_2023-05-12-bcd28363-20_mipsel_74kc.ipk Size: 25115 SHA256sum: 47a4add0aec259383a1843c60447b59a509b4eef97ee6219093bb89d7e9db161 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-2 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 41085 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-2_mipsel_74kc.ipk Size: 41794 SHA256sum: 88d70d1b774b7dfb15f35c2969dab3e81f99ac05c69036ff7d15d6a9acd721e0 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-2 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 47016 Filename: odhcpd_2023-10-24-d8118f6e-2_mipsel_74kc.ipk Size: 47735 SHA256sum: 06385f14b334d0e21403275658c75672e2cc81b5321c01f2e10d518f8f6c94ab Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 16041 Filename: omcproxy_2021-11-04-bfba2aa7-9_mipsel_74kc.ipk Size: 16660 SHA256sum: 8f8f8898f2a7010671b7fd84aa04ecab48aacfead8298e71098d82306e3444ea Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 322947 Filename: openssl-util_3.0.15-1_mipsel_74kc.ipk Size: 321485 SHA256sum: 3ca6bf24bf45053b35af18b86922a08f31db6e2526ddbc07b28a38355f3f063a Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2023-05-22-455b399d-3 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 408 Filename: openwrt-keyring_2023-05-22-455b399d-3_mipsel_74kc.ipk Size: 1179 SHA256sum: 7a1038b8c088d002ff733be65c3546bcf0251fa973c1ebb19adcd898a8ebd96c Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_74kc Installed-Size: 57374 Filename: opkg_2022-02-24-d038e5b6-2_mipsel_74kc.ipk Size: 58399 SHA256sum: cfd3f0fc2f8ae779b5f2300c0f0586df642485986593bb8b76704155e1404dcf Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23503 Filename: p54-pci-firmware_1_mipsel_74kc.ipk Size: 24162 SHA256sum: cd9e154952567f3007edc1f62372617147aab0659ec7af9da1344a30b0cbe3d1 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_74kc.ipk Size: 27412 SHA256sum: 9638331a9fdd5a11e7d37de9d2775b79279ed3e9cf4fb4f4129dc120684edb50 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23796 Filename: p54-usb-firmware_1_mipsel_74kc.ipk Size: 24456 SHA256sum: 27c78742c5f20963c9ee07e57d18928b54e02774cca030efd5e5520ba2df2aef Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 56851 Filename: partx-utils_2.39-2_mipsel_74kc.ipk Size: 57009 SHA256sum: 282b9f9a4053f75c461bd276d78e873caf6b5ffc132d8b7708a3b7c875d7b5a8 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_mipsel_74kc.ipk Size: 5504 SHA256sum: 88b6fb2e73f29335b93aa5cd789d9d2cdf8d7cdbeb7515fea413e0081e7db47d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6806 Filename: policycoreutils-genhomedircon_3.5-1_mipsel_74kc.ipk Size: 7624 SHA256sum: 5fb563979d439454c297c0f70482a178b3c2922ad43e1e6f8e1ef52bcfccfcc5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2099 Filename: policycoreutils-load_policy_3.5-1_mipsel_74kc.ipk Size: 2917 SHA256sum: a9663b307078da5bbf23a10e6f08befbc29d50cc47e2f575b08ae851881d1ad6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5712 Filename: policycoreutils-newrole_3.5-1_mipsel_74kc.ipk Size: 6561 SHA256sum: 9dc7085488f7dd54d97d3a5fd31fb04a46517b0ce747c665bf1fff6ba5b1ce6f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2843 Filename: policycoreutils-open_init_pty_3.5-1_mipsel_74kc.ipk Size: 3606 SHA256sum: b87065fb2caf98034a5b2628f0c4c60817382de2726ed10e43fb0aff24521562 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2553 Filename: policycoreutils-pp_3.5-1_mipsel_74kc.ipk Size: 3309 SHA256sum: a99986afab4f1f7d2f2ddcab822f2146e2b88478d4fbfcbac8d56c1802336b5f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3808 Filename: policycoreutils-restorecon_xattr_3.5-1_mipsel_74kc.ipk Size: 4561 SHA256sum: 88ecf321de84dd8d93e39d4e4972ff248fb75fd842fdc1509aede387bc6f99f8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2740 Filename: policycoreutils-run_init_3.5-1_mipsel_74kc.ipk Size: 3512 SHA256sum: 2f0f7bc4023b929649a595aca5ffc605019c907d7d5328440ab720dc5f6efe4a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5253 Filename: policycoreutils-secon_3.5-1_mipsel_74kc.ipk Size: 6051 SHA256sum: badc6428c0ddf0668cc3d84c2aa3fef72a6af62a07352572df8ca580a4a4110a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6809 Filename: policycoreutils-semodule_3.5-1_mipsel_74kc.ipk Size: 7631 SHA256sum: b63217670c32e478e6ed905d1d66e3d14fde9fac098987c74b3cc2b894df822c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4276 Filename: policycoreutils-sestatus_3.5-1_mipsel_74kc.ipk Size: 5037 SHA256sum: f85d699ba9da72a2bef418fb77b9cb8837594de1bf550d8b78cb25d324f35aa1 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4622 Filename: policycoreutils-setfiles_3.5-1_mipsel_74kc.ipk Size: 5405 SHA256sum: be43b1353a07f61192e4e90f4c30a6e442a5257d0d3fa3dab9514429b7d28f3f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3460 Filename: policycoreutils-setsebool_3.5-1_mipsel_74kc.ipk Size: 4232 SHA256sum: c34cd2e9443e769aa103bbb995a8ed9851be6d5b1e35c4972a126a9c064af649 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 269 Filename: policycoreutils_3.5-1_mipsel_74kc.ipk Size: 1041 SHA256sum: 7d1cb1eaf02dd8bac5babfa956d9a866c86f752a2b46e34c2268a10391076a93 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 1481 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 2233 SHA256sum: 03e3d84ff1fc9ff84900242c273b271ea67caaf4e5332de6216495a175e3cbef Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-7 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 5702 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 6437 SHA256sum: 56f10381059661373e2da0cd2d10472441c80b3bd4f81112a757a964c2c9d9bf Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 9672 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 10356 SHA256sum: e748889d01ce1310e8e6dd4558a38bce7081666476e3aeb6809aa1dac5b0a240 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4377 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 5027 SHA256sum: 172e1010f1c2ac3505dc3bc84c61e4312a6d264a123fe6a46bab5d31ea3e8a0c Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 15672 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 16471 SHA256sum: 836697a31c5231155a4c4e2e9e2b6e6344dc9a8995538f09ca83a434059a7a47 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 21042 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 21805 SHA256sum: caa2db2d8a22bfba10cfe7e44643ee4d0bf4b9c056ee02fa2165cc3ee221c072 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 129290 Filename: ppp-multilink_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 129614 SHA256sum: ac7a03d395d3ed8e6357976186bd71b4b53be2208053dc34fa3c7cda446ac5e1 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-7 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 116446 Filename: ppp_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 116759 SHA256sum: b547577830c1652eb1c98e45d2f906e98e5fecc93a6085ad3baf3d838e1c9368 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 13514 Filename: pppdump_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 14125 SHA256sum: 6c70469c4c6fce9bd309372148aaa5947be8f269a1b3d04a5d608ec2851215af Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-7 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 6356 Filename: pppoe-discovery_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 7165 SHA256sum: bfead0a49f13809d524b170ece02f1fee460418e1cc4655646fe156baa8e1239 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-7 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4811 Filename: pppstats_2.4.9.git-2021-01-04-7_mipsel_74kc.ipk Size: 5453 SHA256sum: 68ee37d4dd71e6045db03edec0256d275d8f3570c54ef36d9427c2beb5846ada Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11509 Filename: prlimit_2.39-2_mipsel_74kc.ipk Size: 12187 SHA256sum: cc7cbb018ce31b8f7e5ae57bb5bb94b78983bc0a05d29583917988f3088e3fb3 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 18218 Filename: procd-seccomp_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 18133 SHA256sum: 416baebe78aa3f1960ce7bef4d72d052f3ec277f08886033f422dcd94daf7c85 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 57097 Filename: procd-selinux_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 56567 SHA256sum: 37e0e2a82f6e05573a6ca03597ca8ae6a71e7e1250b1f9dd220d747db65a21a8 Description: OpenWrt system process manager with SELinux support Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 56337 Filename: procd_2023-06-25-2db83655-2_mipsel_74kc.ipk Size: 55891 SHA256sum: 9e0c629faa25534aafb8b212a014fa068b4d806a3d5ed6f2c38d411d287d550c Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 4748 Filename: px5g-mbedtls_10_mipsel_74kc.ipk Size: 5393 SHA256sum: d3a22ab413aa2fdc8ba70297fc7bcfd777634e099c78a200f21f0ce1aad70f08 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 69348 Filename: px5g-standalone_10_mipsel_74kc.ipk Size: 69965 SHA256sum: 6c10d3523879ff85c5292858ee20deb34d436fafaf4943582b5e2d535326fb9f Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 4915 Filename: px5g-wolfssl_9_mipsel_74kc.ipk Size: 5571 SHA256sum: 37cfca5812374c938e720d50ca00d8d9b29169334248b0d0458e6e615def09b0 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qca-ssdk-shell Version: 2022-09-12-b43fba2d-1 Depends: libc Section: QCA Architecture: mipsel_74kc Installed-Size: 185366 Filename: qca-ssdk-shell_2022-09-12-b43fba2d-1_mipsel_74kc.ipk Size: 179600 SHA256sum: 43254c4a222f4bd12dc86c81be2a222b181fcb74c508654c581e7485eb4df9ba Description: Shell application for QCA SSDK Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7283 SHA256sum: 0283df6472bdbabcd3f0abcc4b1fa9d5cc20472d4f2352f816a1947ee1f739f6 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10908 Filename: r8152-firmware_20230804-1_mipsel_74kc.ipk Size: 11644 SHA256sum: 00249ba3bce20154eec86d97c7d717c22dc57d718da33ab593edb59ac23a199e Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23812 Filename: r8169-firmware_20230804-1_mipsel_74kc.ipk Size: 24493 SHA256sum: ac6c0f529f7fa01762ace7fbeee244a24bd6bf86e5d3f4ef72f06be4297d1f89 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3523073 Filename: radeon-firmware_20230804-1_mipsel_74kc.ipk Size: 3518253 SHA256sum: f630e64efeb86a74be36c5a16c76bb64f1c7a73ae76b04bf8b0dc7166b196419 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 1846 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_74kc.ipk Size: 2626 SHA256sum: 89b527bd27a8bfcf8e3704b50b5c9c4ecc005cea66e3de1d9a8617c544e18db2 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 19670 Filename: rdma_6.3.0-1_mipsel_74kc.ipk Size: 20348 SHA256sum: 32361678de5134af9e5328968f5ee1c085c46286fbbee4526142c78b8dbca968 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832836 Filename: refpolicy_2.20200229-3_all.ipk Size: 811022 SHA256sum: d07fda61286fefe8294505e79aeaba24ecf36199d46241aa5141e7314c540be1 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 9045 Filename: relayd_2023-01-28-f646ba40-1_mipsel_74kc.ipk Size: 9667 SHA256sum: 68f932e425cbdda5b44d8969b2fdf0912d2b1102730cc2a3be29a1b4f3d78cb7 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 4331 Filename: rename_2.39-2_mipsel_74kc.ipk Size: 5017 SHA256sum: 7bd3b3165bb1de0025c657dfa4388b8effda5fb75c381feb8ca159c99ebb8b50 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 22709 Filename: resize2fs_1.47.0-2_mipsel_74kc.ipk Size: 23275 SHA256sum: f354af45003a0b27b192068e6941d4ce4165b3d1eb9529a020095d69eb072e0c Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1739 Filename: resolveip_2_mipsel_74kc.ipk Size: 2521 SHA256sum: a22761468d5cb3a37b28008e40f796b548fdfae40fa2df6c920f915e6db45b15 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 2788 Filename: rev_2.39-2_mipsel_74kc.ipk Size: 3521 SHA256sum: 4b94f113baaa56f224b9b319f6334988d69f9e1d51db2fb8e7e0863f4c06bf41 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 115750 Filename: rpcapd_1.10.4-1_mipsel_74kc.ipk Size: 116460 SHA256sum: 735da3f144210e16dcbc0542424ce9b2556c7dd69d0d05989f9138d53b7ed702 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6607 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 7393 SHA256sum: d12b53e2e9e77e3365178809ccb763dd2695f0fd59150cfd829a0ebf9a283589 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 7038 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 7818 SHA256sum: 529d84e8981e326697417f37f56f3be95275249b169a00b61ffbbc6d93a982d6 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 3711 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 4397 SHA256sum: fa73d71681539d0a83f5cd2bd474a54024c2a4af462cef6e95cf032a81271e47 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 7869 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 8620 SHA256sum: fac4d61710dd218431629c9ebef6bda93fa1b43c6e615f9440d8e8e6ec46192b Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 23158 Filename: rpcd_2023-07-01-c07ab2f9-1_mipsel_74kc.ipk Size: 23869 SHA256sum: 6ad12dd8cc3a3e76f8d093780092c8e87ad5d3b64b48db6c726beb5d0b5c9169 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_mipsel_74kc.ipk Size: 85218 SHA256sum: 1626cef21f85865bf52d164d3e8859f3505869da143afbbb964ce9b46353a0de Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: mipsel_74kc Installed-Size: 3401 Filename: rssileds_4_mipsel_74kc.ipk Size: 4054 SHA256sum: 6e004f88c17094b3d3240d2516434429d73676daebf6f7b2042e12926b203b7e Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3961 Filename: rt2800-pci-firmware_20230804-1_mipsel_74kc.ipk Size: 4685 SHA256sum: 8589e54bf48c90909ef31b62c8492c8495c6f2f573c5a802f0ff9a6d2d659916 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2931 Filename: rt2800-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 3646 SHA256sum: b13ccc44e51556d5e908bae8e1493a00f1b2f4fd61c063410a804ea54b5a9798 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 6496 Filename: rt61-pci-firmware_20230804-1_mipsel_74kc.ipk Size: 7227 SHA256sum: 367c778f0257293e2843d73b7c3d6b50f14be09067bb00764ea57b235d17b4cc Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1311 Filename: rt73-usb-firmware_20230804-1_mipsel_74kc.ipk Size: 2043 SHA256sum: f7f780d5412953320b3ea9679ffae9a50a7535721fcad89a8ce74d68ccc90808 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10405 Filename: rtl8188eu-firmware_20230804-1_mipsel_74kc.ipk Size: 11200 SHA256sum: d0bb86223a0ae714066094dc4a8825074d7128dab7fd2787c433d8ba7d4a28ee Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20753 Filename: rtl8192ce-firmware_20230804-1_mipsel_74kc.ipk Size: 21452 SHA256sum: d65907fb72926b9002ee592d61024337fc8a6609f72cc83b5d9222dd6d308782 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18706 Filename: rtl8192cu-firmware_20230804-1_mipsel_74kc.ipk Size: 19486 SHA256sum: 4c5d4ae999c91ba7f8ac034993f051dc2cbe4c48cc8aa5ffefab9f588b88ad7e Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_mipsel_74kc.ipk Size: 14280 SHA256sum: 6753a0c629b863d344986944d92669b22c173561d3ba33fe446b0c6d7fb1cb75 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20952 Filename: rtl8192eu-firmware_20230804-1_mipsel_74kc.ipk Size: 21704 SHA256sum: 8706388c2196ac214fa641402e9023252e7055c8ab5b35a9e2b13b6a4ed639c1 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_mipsel_74kc.ipk Size: 37484 SHA256sum: b685f05c5dce26f213db05e46cec2fe361fce7fc1c060a55d42b969ce3e64938 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 27985 Filename: rtl8723au-firmware_20230804-1_mipsel_74kc.ipk Size: 28732 SHA256sum: ea6678c5e4e9b56a5d7f8e034fb55af059d21e4f75e34aad1f6a1f0fb1c7b200 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 21418 Filename: rtl8723bu-firmware_20230804-1_mipsel_74kc.ipk Size: 22171 SHA256sum: 1245fe0bf67d7ddcb3ded544e70d2f4f87c75bb03a32c18f49ed06b250b8f46d Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18870 Filename: rtl8723de-firmware_20230804-1_mipsel_74kc.ipk Size: 19570 SHA256sum: 5c23cfe468e66c5366abf46269b7d8ba8d9dcd469523a54435ed7d07cfcd17c3 Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 42735 Filename: rtl8761a-firmware_20230804-1_mipsel_74kc.ipk Size: 43523 SHA256sum: 81cee7c487fe08e3a50723341d7d7821afa1065806000581ef1c4ca26344dd3e Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 31761 Filename: rtl8761b-firmware_20230804-1_mipsel_74kc.ipk Size: 32572 SHA256sum: f33ab8e5d5e0bddde1847ea6abaa90c3483641d73b8e091acf1040cfae7aafa3 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_mipsel_74kc.ipk Size: 31901 SHA256sum: 5acaf12a6f77deb94ebfd0221c539f9cdb86b7503583c6dcc88f9e17d797a8d8 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 27901 Filename: rtl8821ae-firmware_20230804-1_mipsel_74kc.ipk Size: 28622 SHA256sum: b8233c020972d2a1fe4b3108fb0152e88dbc6ec9df467b7cdbd7d31fb197b0b5 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 57342 Filename: rtl8821ce-firmware_20230804-1_mipsel_74kc.ipk Size: 58022 SHA256sum: b374928bd077f735408c86d8a4b42a6c3d90676b86a060c3cf7ce5032a5cd0b7 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_mipsel_74kc.ipk Size: 82964 SHA256sum: 4ab018526b934374dcd9bc4d6ab63d3174716360154be9555c722ff7b6f41d1b Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 161938 Filename: rtl8822ce-firmware_20230804-1_mipsel_74kc.ipk Size: 162599 SHA256sum: e60b10c4d66a42e24ef617148306eb46495bffadeba48dd49592d6e4a17447d3 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 596437 Filename: rtl8851be-firmware_20230804-1_mipsel_74kc.ipk Size: 597130 SHA256sum: 8b9b776bfaabc55f05ad3c45dd8287fa43d16d06ba0a3b352805e47f90265ab3 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 663974 Filename: rtl8852ae-firmware_20230804-1_mipsel_74kc.ipk Size: 664711 SHA256sum: 0a67889d780fc834295e8a16f7a889c28819f99398ac3554d56e0ea21294fabf Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1143794 Filename: rtl8852be-firmware_20230804-1_mipsel_74kc.ipk Size: 1144325 SHA256sum: bcce68b7ed5d2cd31e2b614d8d887ab1f888d7cb3c814fb853e86d9de306d933 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 828902 Filename: rtl8852ce-firmware_20230804-1_mipsel_74kc.ipk Size: 828762 SHA256sum: 91c4dfef8c8c2e6816a1145c0aab0f6a2e81e57102a3381585d22521f9ff4933 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 36693 Filename: script-utils_2.39-2_mipsel_74kc.ipk Size: 37218 SHA256sum: d213e4725053bf5fe792983c3617d86038db944f0dfac4613b29765df70bc5fd Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 4772 Filename: secilc_3.5-1_mipsel_74kc.ipk Size: 5529 SHA256sum: 602d194d37c51cc140bfa5339cfdda715d72747d487206d558d21a9e761fae9f Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61206 SHA256sum: 4a4b7b37c18daa166013c31d41f05681d24d07bc1d0e9002ae2ff123bda56f71 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14396 Filename: setterm_2.39-2_mipsel_74kc.ipk Size: 15097 SHA256sum: ae97fa90130b347a1c00519f8bfea1b9de8da9ae092d375f680bfaf84ecc24d8 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 49927 Filename: sfdisk_2.39-2_mipsel_74kc.ipk Size: 50721 SHA256sum: 9a33202a0df87f800295430be1f3d5a3ee23594245bb96bd921c9e007daa1c1b Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: mipsel_74kc Installed-Size: 1861 Filename: shellsync_0.2-2_mipsel_74kc.ipk Size: 2616 SHA256sum: 5d9dca43207ea439dc33ce7dca64558c7deeed2c6a16fcb2b276e03bece94232 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3186 Filename: soloscli_1.04-3_mipsel_74kc.ipk Size: 3806 SHA256sum: 9938434eea1363e844d6a157417a7332b502704a111af7c2c116960d72786372 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.167-5.15.167 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_74kc Installed-Size: 4654 Filename: spidev-test_5.15.167-5.15.167_mipsel_74kc.ipk Size: 5202 SHA256sum: b54247ad7d1772f03156bed57512e6348e4b8e87dc5f29caa49e080a26dd7eb6 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 36355 Filename: ss_6.3.0-1_mipsel_74kc.ipk Size: 37190 SHA256sum: 9c6df2d1f5527f54d85a1018c40f8e62d8ba7ba038da8b0bc9b730d8dd5995ea Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_74kc Installed-Size: 315764 Filename: strace_6.3-1_mipsel_74kc.ipk Size: 314144 SHA256sum: 19ca12acd62e25805e942330c070330aaea7077bf05a5ed1bcc1cffe5c86f1cf Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 44156 Filename: swap-utils_2.39-2_mipsel_74kc.ipk Size: 44670 SHA256sum: 4d164f85ed7dea22212b402a4ced39b94fb0259d3d259d6d1f052c28dac473d8 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 7236 Filename: swconfig_12_mipsel_74kc.ipk Size: 7935 SHA256sum: 7988674ab13d754fcb732c3b29aa044ba6b6e96bb0fcda9e5c0661672946183f Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 7495 Filename: sysfsutils_2.1.0-4_mipsel_74kc.ipk Size: 8284 SHA256sum: 6541fc397fb30caace4e2c24990004ac818f152c53b1da4b39464db0af179273 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 18595 Filename: taskset_2.39-2_mipsel_74kc.ipk Size: 19277 SHA256sum: 89e64b131c7e2de9bdf0fb18dd77cd58029434bcc53595779f988f92c124e9b1 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 146565 Filename: tc-bpf_6.3.0-1_mipsel_74kc.ipk Size: 147217 SHA256sum: fbc460a3a815be09733f9701c2871fb4ecc3e3fb4b11981335947c8bf06b4fa8 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 146398 Filename: tc-full_6.3.0-1_mipsel_74kc.ipk Size: 146932 SHA256sum: ea6210ad04375a276e41165127746a111e60b4ec2f40b16258b6db9ebb912068 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 3209 Filename: tc-mod-iptables_6.3.0-1_mipsel_74kc.ipk Size: 3874 SHA256sum: bb59ff359e75a11d1612f5642358e3027f2f30003bb5257a5c309676d6b83dde Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 138759 Filename: tc-tiny_6.3.0-1_mipsel_74kc.ipk Size: 139624 SHA256sum: 1ecee15b11fac57f1014a7f9e31cf9503fb6ced1d360ee377920e4b941bac87f Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 141657 Filename: tcpdump-mini_4.99.4-1_mipsel_74kc.ipk Size: 142264 SHA256sum: fd5717b045764df26ae6dda4ef99735384d918c57b2ae16a8121f176d3b2d964 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 317650 Filename: tcpdump_4.99.4-1_mipsel_74kc.ipk Size: 318187 SHA256sum: 8d9f08b0cde4d97f823ffbaa5ba54a30ab1305eba081db429fe081ad7128457e Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 8195 Filename: terminfo_6.4-2_mipsel_74kc.ipk Size: 8884 SHA256sum: f1b963bfe3fa8793f7309b17524c9149d298b3101743645d97f3e632d1df1ffd Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 4428 Filename: thc-ipv6-address6_3.8-1_mipsel_74kc.ipk Size: 5042 SHA256sum: 962c748d6453d7742df87c9abd827e0a1e8d0e2be9c991c8b3587af64ade313d Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 33949 Filename: thc-ipv6-alive6_3.8-1_mipsel_74kc.ipk Size: 34726 SHA256sum: 2ae1269bea3bac364277dce01ad9eff2f50058f0e7f1ad1cfe319eb92cbbc45f Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 3939 Filename: thc-ipv6-connect6_3.8-1_mipsel_74kc.ipk Size: 4562 SHA256sum: b976fc92a7ca2316b550f7f7d0a0771f832519790fb34ecda5c3b517a1bc6161 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1283 Filename: thc-ipv6-covert-send6_3.8-1_mipsel_74kc.ipk Size: 1993 SHA256sum: 46aeb89df8b00941492f35bb84b91554c32d169f7fcff524399927a1aa31a3a0 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1284 Filename: thc-ipv6-covert-send6d_3.8-1_mipsel_74kc.ipk Size: 1987 SHA256sum: 2dad1770a057c5059b497a9755d4beb79e8206e6f013b23794dc16597c399175 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16699 Filename: thc-ipv6-denial6_3.8-1_mipsel_74kc.ipk Size: 17332 SHA256sum: 6b94d2e40c7d223535b79034d02d0c17accce3ab6a75f86a7e253cade055cbc9 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 6150 Filename: thc-ipv6-detect-new-ip6_3.8-1_mipsel_74kc.ipk Size: 6795 SHA256sum: a23e877d13c969dfcb196b5a473b120569b68d30f585f903e25990765cbec107 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14784 Filename: thc-ipv6-detect-sniffer6_3.8-1_mipsel_74kc.ipk Size: 15359 SHA256sum: 1945ce35c6e3f0361673f5bfa3e92b745a36bc976fa8a43964f7663a49b245f2 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 100259 Filename: thc-ipv6-dnsdict6_3.8-1_mipsel_74kc.ipk Size: 85521 SHA256sum: 33f7c203f9c74175e0bd797e8640f9feea06d1897e94d11b6a81aabe602c30ce Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 7254 Filename: thc-ipv6-dnsrevenum6_3.8-1_mipsel_74kc.ipk Size: 7858 SHA256sum: 2429c7e92cddeae0a8d94a04d916fe85dcc3d7cd97a194e0647d3dd8f6818425 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16581 Filename: thc-ipv6-dos-new-ip6_3.8-1_mipsel_74kc.ipk Size: 17221 SHA256sum: 111340ffd01c855d3c2fd6ee65c53f617151aa5cdca7b09bb938356e5c4abc50 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15482 Filename: thc-ipv6-dump-router6_3.8-1_mipsel_74kc.ipk Size: 16071 SHA256sum: 7301f6ad1f188658a7f4144463131ee77b072730f1fd373f6b3d2321b59fba46 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17130 Filename: thc-ipv6-exploit6_3.8-1_mipsel_74kc.ipk Size: 17773 SHA256sum: 4af8f294a007b7705004cf9e8bec6ba7c876f6a57a145094b29483e8ae2accc6 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17491 Filename: thc-ipv6-fake-advertise6_3.8-1_mipsel_74kc.ipk Size: 18145 SHA256sum: 84da2ece5c4527e2b70441eab8e00dc112d4b555cf2846fd5a10eea04b547c2c Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 7093 Filename: thc-ipv6-fake-dhcps6_3.8-1_mipsel_74kc.ipk Size: 7704 SHA256sum: 2b20bc0c3828972d0f3ff11169a3b45c15ac44dfcc8693507fdccd6ac0c0da09 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14541 Filename: thc-ipv6-fake-dns6d_3.8-1_mipsel_74kc.ipk Size: 15169 SHA256sum: c2fe04799046752d17058c7b34e932388f283aa499e58c96cc0dfb144782fb73 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 3233 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_mipsel_74kc.ipk Size: 3885 SHA256sum: 5222b0b029ab011a195fa8d0786559c8f3992b98fcc606ab867f07a6e669bd78 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14044 Filename: thc-ipv6-fake-mipv6_3.8-1_mipsel_74kc.ipk Size: 14622 SHA256sum: 35e24734e49fe9cda1dc9c9739e28f2f2c14ea5bc89bd4159dd4d57677924160 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15653 Filename: thc-ipv6-fake-mld26_3.8-1_mipsel_74kc.ipk Size: 16228 SHA256sum: 3cebfaf549266f624d1bb3a174e9374a2235ec2b13463e5995f976d4bf012ad3 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15142 Filename: thc-ipv6-fake-mld6_3.8-1_mipsel_74kc.ipk Size: 15726 SHA256sum: c3c98216978d62500bb72d0d51c6d812705f92dff05a5e221abdd24aade88346 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14305 Filename: thc-ipv6-fake-mldrouter6_3.8-1_mipsel_74kc.ipk Size: 14895 SHA256sum: dd8ff5d0af71aad9dd045ae2ee503beffed88a2649f49deee17df28a246c2e8a Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23200 Filename: thc-ipv6-fake-router26_3.8-1_mipsel_74kc.ipk Size: 23836 SHA256sum: f32e062cc3a89cf82e59300a926b2affc64079ad11880c982486153ccb15d4c7 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17905 Filename: thc-ipv6-fake-router6_3.8-1_mipsel_74kc.ipk Size: 18552 SHA256sum: 01638a31f78e186306f21aa1206f44116c1161be500ffa0dc33cbcad10b2a27a Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16250 Filename: thc-ipv6-fake-solicitate6_3.8-1_mipsel_74kc.ipk Size: 16842 SHA256sum: d9e65738dd5c48c40c2c5415851b74d355986bb7cde519dc16594244db464325 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14190 Filename: thc-ipv6-flood-advertise6_3.8-1_mipsel_74kc.ipk Size: 14783 SHA256sum: a61f0ad39870f10aa6f47ae0fee7360565180e6ffea798c9ee5328de4497e7b1 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 15832 Filename: thc-ipv6-flood-dhcpc6_3.8-1_mipsel_74kc.ipk Size: 16415 SHA256sum: e31a513e9ca1048b95a84fc311fe2853ecfd68332e3cad9792f80a2476589bde Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14222 Filename: thc-ipv6-flood-mld26_3.8-1_mipsel_74kc.ipk Size: 14811 SHA256sum: 4c704f279385b8d616b5c00a0a877d045bf89ed5ec92fc090686d8f08538698e Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13988 Filename: thc-ipv6-flood-mld6_3.8-1_mipsel_74kc.ipk Size: 14572 SHA256sum: 68bac9e1dd1036491e2d256717acad2fbfe8b670efd805f7fa53ab4c71ec8a70 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13778 Filename: thc-ipv6-flood-mldrouter6_3.8-1_mipsel_74kc.ipk Size: 14354 SHA256sum: 9b64e9ea293acee3141bba8f707c3d6c4469d4b71331911231cef093105473db Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17955 Filename: thc-ipv6-flood-router26_3.8-1_mipsel_74kc.ipk Size: 18587 SHA256sum: d79debd9a8a19901f0c20a1716d71cefd90294441415f1daf2bc3526f4c35f1c Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16400 Filename: thc-ipv6-flood-router6_3.8-1_mipsel_74kc.ipk Size: 17046 SHA256sum: ae90748c5b2493af79aec56aa931d6cf8f6c4be1b7bb05ec03efb3325051f954 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14560 Filename: thc-ipv6-flood-solicitate6_3.8-1_mipsel_74kc.ipk Size: 15231 SHA256sum: 7bf31c7c922af75a614dd387c27b2b285804c16bc4375331b4230bad238d9465 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 16263 Filename: thc-ipv6-flood-unreach6_3.8-1_mipsel_74kc.ipk Size: 16873 SHA256sum: 3fb78e7cf5b9de4e7165b0a5c1b518cb36a22b30c1f69776c6ab222e9349db9a Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 26512 Filename: thc-ipv6-fragmentation6_3.8-1_mipsel_74kc.ipk Size: 27227 SHA256sum: 779bd5615f334a86380bd01dfb496a102f42b3278bcc0d46b3ca571f0c916938 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20956 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_mipsel_74kc.ipk Size: 21589 SHA256sum: c31377818461f692ec635cee3795a6293ab7cb35b8ac8a4061eafc656414edaa Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20739 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_mipsel_74kc.ipk Size: 21362 SHA256sum: cbe92ba4a575ce4ca1d62bf3cb09424a38db11faf1f306fddbeb3b3a4465e95a Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 22852 Filename: thc-ipv6-fuzz-ip6_3.8-1_mipsel_74kc.ipk Size: 23478 SHA256sum: 65830d7c18af5b2f52b653e15e7ade39ae53d95d0b5146e75d74eb10f5f32a5f Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 32022 Filename: thc-ipv6-implementation6_3.8-1_mipsel_74kc.ipk Size: 32858 SHA256sum: 059da9d4fd3a6ec572bea6ba75cc7b7f826b3917fe75587a1ad1326683ab5d0d Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 5422 Filename: thc-ipv6-implementation6d_3.8-1_mipsel_74kc.ipk Size: 6048 SHA256sum: 710c2c9ef00b20daabca9997032016c9786c10ecca724867d633d7cd5614dd20 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14261 Filename: thc-ipv6-inverse-lookup6_3.8-1_mipsel_74kc.ipk Size: 14850 SHA256sum: f8bd7a097c020f7bf69cb036d7858ce39e27f772c35bce0fba3da22a139eefbc Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 17456 Filename: thc-ipv6-kill-router6_3.8-1_mipsel_74kc.ipk Size: 18103 SHA256sum: 1f254924d6947c2e534e5d753d1d08c87e1e9a2139ca44e0f62a2d889a511dc8 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13967 Filename: thc-ipv6-ndpexhaust6_3.8-1_mipsel_74kc.ipk Size: 14557 SHA256sum: f30c2c46c51da25258bd2f36a825c25ed399ed607d5b78852ed20f79514bdd36 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14348 Filename: thc-ipv6-node-query6_3.8-1_mipsel_74kc.ipk Size: 14929 SHA256sum: c51c1ef278213220e1156c9294bbb4d75d56ae8e571b8b7092b678f5bb27d1e6 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20422 Filename: thc-ipv6-parasite6_3.8-1_mipsel_74kc.ipk Size: 21059 SHA256sum: c42d79accdf585c2565cb261f8c9ac889163750d77094457590e068482bd9779 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 8542 Filename: thc-ipv6-passive-discovery6_3.8-1_mipsel_74kc.ipk Size: 9165 SHA256sum: a198900f88120f0f7db7008ba0a22f0417b38aea4c26926bf5ccac9dd4768825 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14401 Filename: thc-ipv6-randicmp6_3.8-1_mipsel_74kc.ipk Size: 14981 SHA256sum: 0240c6957ce6607fbf01b6e6534767fee22b7feeb95a932ce10a73a3de0ebdd6 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14891 Filename: thc-ipv6-redir6_3.8-1_mipsel_74kc.ipk Size: 15474 SHA256sum: eadb76d847153ccae0521bd4af8f94895796d09d02fbaaabcfade57b5558a6c9 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13695 Filename: thc-ipv6-rsmurf6_3.8-1_mipsel_74kc.ipk Size: 14282 SHA256sum: 68e4ace1a318a992c4622ba91fd5e9349eae482f28736fd4ec7eeba85787008f Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1278 Filename: thc-ipv6-sendpees6_3.8-1_mipsel_74kc.ipk Size: 1978 SHA256sum: 20fb9ca62aacc71cd58e489d5bcc2b854a4590f4533259125501aabcc6fdfab5 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 1280 Filename: thc-ipv6-sendpeesmp6_3.8-1_mipsel_74kc.ipk Size: 1984 SHA256sum: 850690387e6edbf3a0d053b0ac103af2d0fbf5a0e8c864b4beb216dd0b6466aa Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 13866 Filename: thc-ipv6-smurf6_3.8-1_mipsel_74kc.ipk Size: 14449 SHA256sum: d468187f754ebe402b17b57312f4c65ef4d6f78bdd66995cef079527d3509959 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23552 Filename: thc-ipv6-thcping6_3.8-1_mipsel_74kc.ipk Size: 24180 SHA256sum: 7584efb2de3027b794411996596f2a129c2a9acc35f3b68f990fd1002e9f07ef Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14837 Filename: thc-ipv6-toobig6_3.8-1_mipsel_74kc.ipk Size: 15413 SHA256sum: 7ff016478a531d8ebfc3a3cef44deb8388841039ba050d6c6c93ce2fbce85bb0 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 14336 Filename: thc-ipv6-toobigsniff6_3.8-1_mipsel_74kc.ipk Size: 14902 SHA256sum: aeee79d1f976d08ab32580c65ade667615b46c47407434828d271d18202840f1 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 21448 Filename: thc-ipv6-trace6_3.8-1_mipsel_74kc.ipk Size: 22075 SHA256sum: f645df0c97b1f714f2685ff3444e020cceb35c637cb08d50954247dd5651dd00 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7878 Filename: ti-3410-firmware_20230804-1_mipsel_74kc.ipk Size: 8622 SHA256sum: 9bd5dc38b07e84858b4378b3f41e02745921bb452f9bbf265c2d966d06295b4c Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7855 Filename: ti-5052-firmware_20230804-1_mipsel_74kc.ipk Size: 8604 SHA256sum: b6a3ed86991f2b88374a1ff20519a53ea9ec2d684215731317acbf038e0fac54 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_74kc Installed-Size: 164456 Filename: trace-cmd_v3.1.6-1_mipsel_74kc.ipk Size: 164901 SHA256sum: 2cf851eaa1d8522e152017676ad30e8d353f52d75678196732d185626afd9711 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 36290 Filename: tune2fs_1.47.0-2_mipsel_74kc.ipk Size: 36537 SHA256sum: 9aa47805be5bdb1098c908d73d51e972c9b377faf22644ee0e905a4ac11e91f5 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 15166 Filename: ubox_2022-08-13-4c7b720b-2_mipsel_74kc.ipk Size: 15681 SHA256sum: ecf85dcab1381b368c3441ae15a1eafb4ba8e7a8dc8da52a944033c316bb58d0 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 5901 Filename: ubus_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 6500 SHA256sum: d4a08b39a1763e7c1265b0d8b084dd046d7411c861afb40e8c1cbdad20c03f23 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 11759 Filename: ubusd_2023-06-05-f787c97b-1_mipsel_74kc.ipk Size: 12335 SHA256sum: 059a53893b94351985bf1e9a1aed21dff8917b7a703cbd803b393902b5109fcf Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 6633 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 7286 SHA256sum: a9cb01ca12ad3b54a0dd651217b7d3aea7bec632ebabe87e91dacd87507ad05a Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 4502 Filename: ucert_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 5145 SHA256sum: 0f22b9e2f7ca12d44fe3e37b27138492998d1e3e3073d34f6ce23b642860200c Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 6359 Filename: uci_2023-08-10-5781664d-1_mipsel_74kc.ipk Size: 7103 SHA256sum: ad1e3d0449123d9567e985172bae4f13d1416c71efd2ff9e0527a112708ad060 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7198 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 7813 SHA256sum: 6f0a21b8b785497c366148754830f5d904a77b7cbc8b137d57ed03ad54ccb07d Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6735 Filename: ucode-mod-bpf_1_mipsel_74kc.ipk Size: 7556 SHA256sum: c01e74211565e19f5b0edd00d15c2d5a8323b8838435ef0dee61c244e8030a76 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 7394 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 8119 SHA256sum: 6d3b40c580757315496f206e8647f6c86f2e4bf5d559048c194d62a0dc444194 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 8454 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 9111 SHA256sum: e1f14733e9416371ad9894d602d030cff3fbad8df23be1bfc20d3c1ec0ec42e6 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 3826 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 4467 SHA256sum: d9212e0cad47558ce14bd11438a5eed8c2531239ab15eab5a6380956a7e838be Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 2568 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 3218 SHA256sum: f1c5a95e2ee9ec2a532a083c3d09998af861d16ab98c21ec9e462232a73a9f92 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 18338 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 18959 SHA256sum: 49b65b5fa62c3fd3710e28825e7d7934e18896ec36c3393588ca9f30d06df8fe Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 7270 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 7954 SHA256sum: 78eee238e0fc8d0e4370ab1ff91be3c883e7815624c88eb53d6119e3c3444605 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 24385 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 24637 SHA256sum: a9860408cd299dc99b6ab976d8d7fa9aa71f2f885a0a789e40a724126d2a9a94 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 9314 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 10004 SHA256sum: 511ff9a54eeb63f0f65df3b432f5bf164df402fdc68088b90eade75058c82651 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 12977 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 13621 SHA256sum: 2cd823471207dac31afec237d8a105e06089d1dea0524c287a001e336998312e Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 5999 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 6717 SHA256sum: 40dd4b77befa527d7388e57ce6ab28c8ba4c576c57fb7303e097904ce91418c5 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 6970 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 7686 SHA256sum: a28d3d7139cc06dca3bab186ff9399827f102589f979d17e0eb7c51ad9e59c00 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 5836 Filename: ucode_2024-07-11-1a8a0bcf-3_mipsel_74kc.ipk Size: 6564 SHA256sum: a40ab5c0c953d4ad8a8231aafb225ce9966ac27796f43198ec3b224e5b688346 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 3347 Filename: uencrypt-mbedtls_5_mipsel_74kc.ipk Size: 4178 SHA256sum: 8e98d73b8b2314e2d39b582d5104827a905b7255ed975f4d76fdc343c121b4b8 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 3084 Filename: uencrypt-openssl_5_mipsel_74kc.ipk Size: 3927 SHA256sum: b2b3ce5e64f719fbf06f9271c7e6fe5e0c421929ba081f5c95332848f54cb0c9 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 2969 Filename: uencrypt-wolfssl_5_mipsel_74kc.ipk Size: 3807 SHA256sum: 12e83b7f60a16fe072adb2ae00a44835f4e56e9a9ef6d3aa84242a3284f735fb Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: mipsel_74kc Installed-Size: 5429 Filename: ugps_2021-06-08-5e88403f-2_mipsel_74kc.ipk Size: 6176 SHA256sum: 6a0ccb05cbec8d5077656ee0e7a4ddf9e961cd3bdee81b0ab07112ae637ed0b2 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 3796 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 4428 SHA256sum: aa9fda0fa491f205161c088b9781204d21f3e9896cb431d42743d600bb349efc Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7700 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 8508 SHA256sum: 1c1c8a1fb7b515a8e886a2c345c67f6f51b3efff4fe42a5c1f151a89cb4791e8 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 4568 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 5204 SHA256sum: 177cccdeb9f6c45ff7c171b7b52674b3c4fb0bf1882bb9d25533a18aee7edf47 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 27727 Filename: uhttpd_2023-06-25-34a8a74d-2_mipsel_74kc.ipk Size: 28476 SHA256sum: 59f00382e87d3c7bddb0febbba318eab4de8c8a928c56931f8fb3761181b9872 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: mipsel_74kc Installed-Size: 13791 Filename: umdns_2024-03-04-7c675979-1_mipsel_74kc.ipk Size: 14441 SHA256sum: cd249c4c2c807bc14425fa2c619c5a60cfa8f8a5b3993d97d41bbb5250cbbca5 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_mipsel_74kc.ipk Size: 4450 SHA256sum: b379eeeed6df98dbc43eed810a70dc12b4cd43c8078e275a4d8ce6222d8bcc1b Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 18699 Filename: unet-dht_2024-03-31-80645766_mipsel_74kc.ipk Size: 19338 SHA256sum: 364372cf121aefa43beef16ce69680c64bd9df2a6b6e52b7037afd02c1fa303f Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 55712 Filename: unetd_2024-03-31-80645766_mipsel_74kc.ipk Size: 55920 SHA256sum: 705d41fd8729b7d765095f2dcbf9c50f1d9adcd1a088cba0e0d4f7e33beee314 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 24639 Filename: unshare_2.39-2_mipsel_74kc.ipk Size: 25362 SHA256sum: 655c90c2c77078c99d6de333cbf1ba8a9a3ad62771ec60f2838e00af3bbbdda6 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_74kc Installed-Size: 830 Filename: urandom-seed_3_mipsel_74kc.ipk Size: 1550 SHA256sum: 66d37fbd892f3e2ad8f5556080ac7a5a7174f64273ff5d1087a3a18fe32996d3 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 8702 Filename: urngd_2023-11-01-44365eb1-1_mipsel_74kc.ipk Size: 9577 SHA256sum: 41e542adff555aa73d99ee32b6c2f3b085290403a3a606d2673c34f12822f3c8 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 12333 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_74kc.ipk Size: 12970 SHA256sum: 7e4b4dd2bad3462e55679e56791484890838be2c422aed4e88b3e19f7152f296 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 11326 Filename: usign_2020-05-23-f1f65026-1_mipsel_74kc.ipk Size: 11885 SHA256sum: adcc2b35ab09b27e7e23e870a33beb872f8b7c09422adf35d1cae97651946ca6 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 21227 Filename: ustp_2021-09-21-462b3a49-1_mipsel_74kc.ipk Size: 21861 SHA256sum: 87eb43f4c9e71ce1337876eed238701a0d655bdd6bc2c768731a6432b052d20b Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 13243 Filename: uuidd_2.39-2_mipsel_74kc.ipk Size: 14037 SHA256sum: f1b2940ae5006c5d6c85552ce2fc61fd5318472d6f5da4ea5476fd0e8c65a1cd Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3422 Filename: uuidgen_2.39-2_mipsel_74kc.ipk Size: 4198 SHA256sum: 296039466442350abedf5b63f4d2af1c747a9aea6be3d739c7f92fef92f7bdf6 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3358416 Filename: valgrind-cachegrind_3.21.0-1_mipsel_74kc.ipk Size: 3315982 SHA256sum: 078981820e937665b3b6194f9a8d11b861402e6ca3738e40d79913ad25ac5eb2 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3537592 Filename: valgrind-callgrind_3.21.0-1_mipsel_74kc.ipk Size: 3495270 SHA256sum: f86db9396a704002cecc73a1de80a78efcb2621bf56bdf2b4e9599b299d9e473 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3584034 Filename: valgrind-drd_3.21.0-1_mipsel_74kc.ipk Size: 3539861 SHA256sum: eb2a45485b08196ae112d86d5b12570715eeb0c4bfbcc296474c861c667737ae Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3656460 Filename: valgrind-helgrind_3.21.0-1_mipsel_74kc.ipk Size: 3614009 SHA256sum: a38922f55d6babaa13942457b5403b28fcc0e09aebbb3a2335646b4d6fd4d9f9 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3389477 Filename: valgrind-massif_3.21.0-1_mipsel_74kc.ipk Size: 3346331 SHA256sum: aefe17ee514395a40fcca61dfef6b86376ccbdc4b3a1dbf191e37d72b9efe66d Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 21908 Filename: valgrind-vgdb_3.21.0-1_mipsel_74kc.ipk Size: 22647 SHA256sum: fb94a8e10f314da1fd3dead4cb3dde36acc4aeff404e36c51abff2789833466b Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 1520333 Filename: valgrind_3.21.0-1_mipsel_74kc.ipk Size: 1514350 SHA256sum: 972b572aa81d7f0f3454d025bd474b883a76d37063f643c06c69ab583762145d Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1792 SHA256sum: 5b19beeb2fc193ce4cd3e278d5b270585f6019f3f3625a184a50be3b543e2fc9 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2233 SHA256sum: 100a40f1a963ffdd6ba5add66a8a7098a13cfb9e9ef62c0ead24d3686ca376d8 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10955 Filename: wall_2.39-2_mipsel_74kc.ipk Size: 11646 SHA256sum: 2c08797926873ba15654ffec030e2e7541b1078f31450d43aa6fb8a517844171 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 7854 Filename: whereis_2.39-2_mipsel_74kc.ipk Size: 8514 SHA256sum: 556f3ead7e71815c8db1309695f9163e94ba4ec6995d1e64e5986dc87f0a292e Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_mipsel_74kc.ipk Size: 255735 SHA256sum: ba3182734867cd945ee5349871a20a441d7d8a37d82c462663fa6d18b2db9873 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14774 Filename: wipefs_2.39-2_mipsel_74kc.ipk Size: 15475 SHA256sum: fb8e58d91253358085339fb6147db6c8323f5986413f5c8bda7535d0efd8da7f Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 26039 Filename: wireguard-tools_1.0.20210914-2_mipsel_74kc.ipk Size: 26991 SHA256sum: 2d1a6983c06a439db974456ec4e7e5da07ce5db399db5cc87ea44b9cea44d027 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.10.07-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2591 Filename: wireless-regdb_2024.10.07-1_all.ipk Size: 3350 SHA256sum: 78a0a750cf7412eb5b6ebf8579644e880e8779123be1dd764597fb38a8cf7b2c Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 19891 Filename: wireless-tools_29-6_mipsel_74kc.ipk Size: 20565 SHA256sum: 41b97352ff840f9dc211bfee2804873b7ec4150cfca7f5e251cb1ea4fa091fb3 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1175084 Filename: wl12xx-firmware_20230804-1_mipsel_74kc.ipk Size: 1175124 SHA256sum: ab607b25feaa33cdaf6b9a4f504e6d4790ec128af4d9cc0379aa30ac157be13e Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 343325 Filename: wl18xx-firmware_20230804-1_mipsel_74kc.ipk Size: 343931 SHA256sum: e25c3ff374ce1f24e1507a0ec01e2d58d052fdb86ed34eb55950081ef6c5ce5d Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 27471 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 28292 SHA256sum: 0fd38ed9009e22bc789c94573f3efe701c5fe92520c1bbb1b0bc5e1bdf611858 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 258650 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 259370 SHA256sum: 1e7c772873c428fbf410ed65b9349e14b3d7844e86462cdec156c169c6237e47 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 573416 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 573517 SHA256sum: df56f2cbb47ffc2d9e5074f9266d4280fdef909fa9611be459e54a00c059b028 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 566181 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 566461 SHA256sum: 365a4a99498883830f8f42bd743925b1b3bcdfe94dad39aeb7452c3de8f61c41 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 566519 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 566172 SHA256sum: 60538977bc4c33e33213f55d177c5da728d37edeac3507dd20357cce04ccf8be Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 561064 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 561059 SHA256sum: 89ebd2deaef1f24e6ed75e5646340ac7f9717e395211977b835bce58536b7502 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 245492 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 246156 SHA256sum: 5ab3cfb524c3427540082bc83179b367a5c15e8ec50d2a7dfe647ede8c31af7a Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 572705 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 572304 SHA256sum: 0bc2cefdffb34424122e1d53188f07c97cc3dd58bff2fbbaebe17b70312e7110 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 633228 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 633504 SHA256sum: fa7abff40d5010b0ca31fb1bcd1206acbeeebbaf2f4e4738a65f7fa633a62c91 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 567496 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 567431 SHA256sum: 600673677dc7449091857340324b76896db5080afe8ff471aae80b1dccda39f2 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 434967 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 435286 SHA256sum: 0d967422c364f839d14bb2f32397f469e5111c3d2ff90a41606c593b2322a4b4 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 454514 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 454766 SHA256sum: 7bd64f711702d88cadbe4201460729a4f349ac6b29e0e1fd2d4417473a85ff6b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 454772 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 455098 SHA256sum: bd3733c6b0312e0bb72b0e03ac68983cd130b55b10a118002a107ae35e8e5308 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 453290 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 453898 SHA256sum: dacd16af6a7cdff582f2f2e274e021c3ef39a5d522e0a9f55706e8cba53d3e11 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 436719 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 437318 SHA256sum: 17765cff411b2b1a9c634f07be7d9004a9d3a273ade236e789c48be6fafad7e6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 722725 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 722966 SHA256sum: 795043998ac5120263b231390be1292a73a34fecb19c433f259933fa916145c2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 716244 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 716368 SHA256sum: 64efdf048975821acac41b397e4d1482602862de14abbd84fbb56d6c4bb6d6bc Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 717820 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 717611 SHA256sum: 86120a1d52fce2c8b086b4f15ba744864534c148e53c18d7f27f272c6ddcecdd Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 711925 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 711779 SHA256sum: 62cb70a0aab23108455a5c013c5821d6e9036a60608bb2ba4fe6b246be8f391d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 397805 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 398541 SHA256sum: b0ca07350f33153ffd7a5d20878dac8d25c3dd47b539ddbcc96e43a9faf15d2a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 724143 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 724138 SHA256sum: 62cc0482086e53345600fe6166d294ce8a6d97228c16de998abe90c79e580230 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 718202 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 718243 SHA256sum: 2e8876bbdd55e9b217dfee99430e689ed35f4ea3bddff3eaaae1c3f528963a52 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 714558 Filename: wpad_2023-09-08-e5ccbfc6-8_mipsel_74kc.ipk Size: 715089 SHA256sum: 6848d059dff593efa0cd2d357d55f5bd5e745365b23ddb4fa3f760022f1dd870 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: mipsel_74kc Installed-Size: 13508 Filename: wpan-tools_0.9-1_mipsel_74kc.ipk Size: 13906 SHA256sum: 80609fa0fc775ea6fbc815efbea64da76a1ddb6413ad798f5826e21392db88a9 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 10028 Filename: wwan_2019-04-29-6_mipsel_74kc.ipk Size: 9842 SHA256sum: a5d56ba4a678a23bd8daa8c7147c72588b6b54cd5787dff4ae7bda694d89e508 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1479 SHA256sum: 887b011aacdfbe7c5dbaeb2f0d0479c5f253ad9ee6e9a129820b1c7a47f36bca Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 74759 Filename: zlib-dev_1.2.13-1_mipsel_74kc.ipk Size: 75599 SHA256sum: bfc4517fc6d25eb6fa2b9fab533e4165bb21dc31edccf1607a016653d7cd5286 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 34675 Filename: zlib_1.2.13-1_mipsel_74kc.ipk Size: 35419 SHA256sum: 1ae9e275edd02021ebf12fd1e2e3a329a701c81e16123019c4f2797c628aa8d2 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: ab6eb2c3190bdd3f8e89d630a53c343e7c9b8e33989a22c1aac2acc6ba31f302 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 2666 Filename: zyxel-bootconfig_1_mipsel_74kc.ipk Size: 3289 SHA256sum: a9c8e425381898e7e75f4fcbe4d986efd0315b0d7c3ae0dda7358be49a05bb9d Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.