Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: 464xlat_13_x86_64.ipk Size: 4975 SHA256sum: 6cb72f9c41045f80b77f0f0f2dc953c10e897e67ac6ccdc6ba491c0b32b37bc1 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2513 SHA256sum: 82d50e68fd0a7419c0551d07ffc6ad7d811a4f81ad8de2134ad171c05373ef13 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3724 SHA256sum: 5fb839618c6193d6e1f08e74edbdf8ed1a4a117141a741121b3437d2dd7006b4 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1848 SHA256sum: 6cee47cf3d5cff990dc6977b12c3c1f82a42801887112c848632b6782e80453a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: x86_64 Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_x86_64.ipk Size: 1556 SHA256sum: 7191817da5ef25c2fd6b5bdf6ffe263b1688d5db96c76c6736854c725c51a4e8 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: x86_64 Installed-Size: 153600 Filename: adb_android.5.0.2_r1-r3_x86_64.ipk Size: 62336 SHA256sum: 008ead083c5bc29507629c19e7c6219179b0f0a2e725d3a20e5aafdd0110d49e Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: agetty_2.39.3-r1_x86_64.ipk Size: 24165 SHA256sum: 3da294f2435cf09057dcd97f9c820911f85d5eca16a3cac01f6476f4239e08f3 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240513-r1_x86_64.ipk Size: 1207 SHA256sum: 1c6baa4340b6b6728f3164af4e76c11b270ffcd6dc015c5deadb76d596eec75f Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240513-r1_x86_64.ipk Size: 55322 SHA256sum: 079d221783c66e7bb3ee3e39c136d69d0a656eb84dc0c173819138c4922cc8b8 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 92160 Filename: amd64-microcode_20240513-r1_x86_64.ipk Size: 57861 SHA256sum: 4bc33e4658521fa50496d82098f9147777e5a743230bf37a0ad73ef60aee897d Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 85964800 Filename: amdgpu-firmware_20240513-r1_x86_64.ipk Size: 28487277 SHA256sum: 8c03f1d9fac7d1ccbd4c7997455314b6198688f90ac3c08ea7f061f9a96b2907 Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libmbedtls21 Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: x86_64 Installed-Size: 317440 Filename: apk-mbedtls_3.0.0_pre20240523-r1_x86_64.ipk Size: 137284 SHA256sum: 7363797260f5521292225cc70a7693feea0ea0ba023eb0f0eebeca8c7271145b Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240523-r1 Depends: libc, zlib, libopenssl3 Conflicts: apk-mbedtls Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: x86_64 Installed-Size: 317440 Filename: apk-openssl_3.0.0_pre20240523-r1_x86_64.ipk Size: 137120 SHA256sum: 2b2ef4a85bc22d2c430a69a4cbfbb148c6c82396b728160c441250c5ece60af8 Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1587200 Filename: ar3k-firmware_20240513-r1_x86_64.ipk Size: 975123 SHA256sum: cfa64ad4dff520dbdcc60a1b0e9fa6ca43a70cb2ecc0205157dc0be90b63d113 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 71680 Filename: ar_2.42-r1_x86_64.ipk Size: 26029 SHA256sum: 9d1894342402ba91431a911b34e0dfedac72530732ead48dbf72b816577bfbcb Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: x86_64 Installed-Size: 61440 Filename: arptables-legacy_0.0.5-r1_x86_64.ipk Size: 23409 SHA256sum: 13cd24de43b461cd008c34cdbbf7b84ed7ebd0bd1fd5452bd815e72a922e8e2b Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240513-r1_x86_64.ipk Size: 81733 SHA256sum: e81ec5cfcde5ddf42f2959aa23dacbebea0b3db218c94eb0bdfe10a73313168e Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: ath10k-board-qca9377-sdio_20240513-r1_x86_64.ipk Size: 2309 SHA256sum: a43a62b7eb9da6c648e7c258c835b66c8b6765eccba907c409e7da113997d085 Description: ath10k qca9377 board sdio firmware Package: ath10k-board-qca9377 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20240513-r1_x86_64.ipk Size: 8290 SHA256sum: 21b152db5e46a5db3210df4067f9e86a18509a61025c80a2053f97c9f04c44e7 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20240513-r1_x86_64.ipk Size: 1457 SHA256sum: 4b51c7b846c1e8b7922368da664f94e7f76f02434e517f9dc5c7704387867427 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20240513-r1_x86_64.ipk Size: 8926 SHA256sum: 0d1d2b7a308b1bc025fc11ad97573dd87510ef004574ebeae6377c411ef536f8 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20240513-r1_x86_64.ipk Size: 1578 SHA256sum: a90bfe68f066af14487369bd96551d3d3824990bb582dd2b336afb896e8edc28 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20240513-r1_x86_64.ipk Size: 15016 SHA256sum: 64437af6cdc1166ba20cd7cf10c0e4f845b41e32233ec2fd14d3e879bd34f3ba Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240513-r1_x86_64.ipk Size: 8036 SHA256sum: 1b2cf49eb16a2536f7062ea8e44b2af9525db691b950cdbde0685911ada72ae2 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 438429 SHA256sum: 978318f217eeb7d58992814684637d6e09208b0a235e06776ef1cdf761ec84d4 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: x86_64 Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_x86_64.ipk Size: 393448 SHA256sum: aa5394e30e5bc34428b78031c9556b0f17f05ff447f003dbad32f1845fca74d1 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_x86_64.ipk Size: 438525 SHA256sum: a913080a8825ea9f919df685afad9d81a3e42f1b1128e88e7e5ae23bc3944d7d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240513-r1_x86_64.ipk Size: 466365 SHA256sum: 86755723a3e420e1a8cd96a191b147d33eac8d7f5bead221dab19ba482f17eec Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240513-r1_x86_64.ipk Size: 875996 SHA256sum: 7b4fb88ec697972bef311752843788128cd64722a562ff8fcd89622c0f203d40 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377-sdio Version: 20240513-r1 Depends: libc, ath10k-board-qca9377-sdio Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 624640 Filename: ath10k-firmware-qca9377-sdio_20240513-r1_x86_64.ipk Size: 411509 SHA256sum: d267043e6dee197e76933c2f5b78df006bbe80f0260eeb1e49fdd8a4bc038ece Description: ath10k qca9377 sdio firmware Package: ath10k-firmware-qca9377 Version: 20240513-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240513-r1_x86_64.ipk Size: 524330 SHA256sum: 243bbd1f8a04d12065ba3753b9f083ff9647b2cd670934003659fbbaa82c1abb Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 188500 SHA256sum: bdec5af161ed4f468c3105c8e67321d3e36b03000201e133ff0b548997d44951 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_x86_64.ipk Size: 188613 SHA256sum: 2a6e791d4df66857cb6f655e677c9de24e635e8ceca4ccabe0495e673952806e Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240513-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240513-r1_x86_64.ipk Size: 209822 SHA256sum: c453862d36210c9701031c2326a9c0078883fe6f24dc3eacc6767b96eb761f88 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 476668 SHA256sum: 460c33e033395309c946e7d25c17d31b0dd65e0eaab2326114ffc88de5af456d Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_x86_64.ipk Size: 427605 SHA256sum: 9518d6ef785e3a63e38992fbc94d13d13f1e08caa9daa19e91469d2b674396b8 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_x86_64.ipk Size: 476737 SHA256sum: 91dd062f8dbe5720a52f2ac162f67c8ea00f826be68f096e99981e1cf48c7420 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240513-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240513-r1_x86_64.ipk Size: 528919 SHA256sum: c4fc66ed6b1dd43cd141d8b95913a86ca98fa6c26a06859fc926f44c895a3a0b Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 182620 SHA256sum: 71d748bf6c94878dd62f52ee39ba1e2f3024f6e89b4524691cc73f9a69489e89 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_x86_64.ipk Size: 182760 SHA256sum: 7cb5eac7db79122d51b0e006336da9af0e5d9e58d16570c42180066cfa1dd5fc Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240513-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240513-r1_x86_64.ipk Size: 219808 SHA256sum: b9ab65472e5d853cb27c97074cf9ab342f113f1f1d03d11b868aa208441d7a24 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 468885 SHA256sum: 7dd07f13a0261a998476c9355a84cc545b194a937950a1718fb901ed720d297a Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_x86_64.ipk Size: 406112 SHA256sum: fad622f529504591352e22a143d71e8ae0796487b3a70c97f1bae993a0197e1a Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_x86_64.ipk Size: 469015 SHA256sum: 19d089baaf95cb4136dc4f5fc1d15b9614a8598c8db617f97d3bcebc5d536714 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240513-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240513-r1_x86_64.ipk Size: 519997 SHA256sum: 78a64e9398db213f1333d490d9c0a7ef1cdc04c6940d1d6aa055d062d91d9ba7 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 433655 SHA256sum: 01bfcd01720bf087dcac7c57381ff46fa3cbde8d3a2a47fc58cf75c153dd4e67 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: x86_64 Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_x86_64.ipk Size: 394664 SHA256sum: fd47ccb758c449b6ff89b0afce0caa01fe3dc3520abde2b16b9de1d7e48523ee Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_x86_64.ipk Size: 433754 SHA256sum: 9365dda2c69d5c14c5a8c0133fc12ce4ce218fd352aa11e98e8172c9606eeb3a Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240513-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240513-r1_x86_64.ipk Size: 371935 SHA256sum: b10e21672b0a87f687aff9be5b3b9ad40ab64a17908e5dd0d2ba125e81e795bf Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_x86_64.ipk Size: 2251006 SHA256sum: d71ff1e132a050000efcc0f8b76c48df9c16664f3a26121014f43cc108b1ef83 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_x86_64.ipk Size: 2844103 SHA256sum: 6921a0e540199b01a94d1a136e6c49a6643a95d571028b6ce755917b80d80fb9 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240513-r1_x86_64.ipk Size: 1751711 SHA256sum: 3edaaffa56620311293b9912bb3800861b29792451c46c6b6dd8e6c5f99a7dc4 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_x86_64.ipk Size: 2363345 SHA256sum: b72ad74c782260f6fe21a46e61995346e3625e97ccf7b6d4f9360107550bd812 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240513-r1_x86_64.ipk Size: 3663974 SHA256sum: 39f2bbcb8d1bf8cdc1b90d8074d75da8f25abbead7692b17466ec2b7bd255706 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240513-r1_x86_64.ipk Size: 3160313 SHA256sum: ee6276de5da237a2c9e40c646e7d0848e31286cdc2ef53637719d1e163bcb152 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 880640 Filename: ath6k-firmware_20240513-r1_x86_64.ipk Size: 712877 SHA256sum: 7bd16b8ebb85a55cc92e62ef3097b613e63ce90f113edfb3c94c047826d21f8d Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20240513-r1_x86_64.ipk Size: 62278 SHA256sum: 718fa5f5e7e0f10beb051e662c62203d441ac468b9a4745b0dea64c5ffac0649 Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r2 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 378880 Filename: audit-utils_3.1.4-r2_x86_64.ipk Size: 135584 SHA256sum: 656780b16293bba2990864b36e2fa26038d7af61eb815f944908921e48f59367 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r2 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 133120 Filename: auditd_3.1.4-r2_x86_64.ipk Size: 53930 SHA256sum: 1dceadadfefd8b22956c7b8a87cc759fd2dba24a6d1a56a41bc11370588e71cf Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: autosamba Version: 1-r12 Depends: libc, luci-app-samba4, wsdd2 Section: opt Architecture: all Installed-Size: 10240 Filename: autosamba_1-r12_all.ipk Size: 1908 SHA256sum: 2d9bd74710fa853f1c819e9b34c7dbb5bb23375fa776983f53aef899a8fabd03 Description: A hotplug script to config Samba share automatically. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 40960 Filename: badblocks_1.47.0-r2_x86_64.ipk Size: 9953 SHA256sum: 62317ca89dc84d0929567e6b925045b79fbbed025584e96ca1618c5f840c7c03 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 3696640 Filename: binutils_2.42-r1_x86_64.ipk Size: 1083179 SHA256sum: 0ab3cb1f0cd3acfef6aa557a37c085b4e4c17958adfd4641b65621c29324be9d Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: blkdiscard_2.39.3-r1_x86_64.ipk Size: 11496 SHA256sum: 77092807a21aee6c20022f27e4ea03e0578680f3a72a96a43c4623ae7c933d5c Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 122880 Filename: blkid_2.39.3-r1_x86_64.ipk Size: 48888 SHA256sum: b9074e52747e091ff6d79abec1a1a3fdf268b76fb7150fd197ba9aaa34c7290a Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: blockdev_2.39.3-r1_x86_64.ipk Size: 30818 SHA256sum: 12171e5e274764ebae47741f3ee8f0c0fd237dc0d85f5cef9a2913cbd677a438 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 225280 Filename: bnx2-firmware_20240513-r1_x86_64.ipk Size: 105880 SHA256sum: bf6adae0f0c2f3f27afc928f7ab8e52933ad3d73142cf2883961a0aa5d213e58 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2703360 Filename: bnx2x-firmware_20240513-r1_x86_64.ipk Size: 2415532 SHA256sum: 147059a55d0efabdc56246546b0959d6b966903709e0939e2b65133f01c19619 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_x86_64.ipk Size: 246982 SHA256sum: 5814aab80dd03928f5267ace5decefc73fb38194be958d3f6dcdbbcf9b4feeae Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 522240 Filename: bpftool-minimal_7.4.0-r1_x86_64.ipk Size: 243445 SHA256sum: 8c80e42e49f1bf230e0e6ec90f07c8f973a0161af76ddaaa6161622c1d478b40 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240513-r1_x86_64.ipk Size: 177897 SHA256sum: daa686270b59c32a945bb7bbcc337e6a56b24d1f2a6cfc8a527bdc309168e8a4 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240513-r1_x86_64.ipk Size: 342452 SHA256sum: 964772f60c29611c462543978748d8c572df85a8da535acd7de482aecd24af74 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240513-r1_x86_64.ipk Size: 259974 SHA256sum: f0317968deed134440783524d115db0d49519884827b2a8471252b3e237d9428 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43456-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: x86_64 Installed-Size: 501760 Filename: brcmfmac-firmware-43456-sdio_2023.07.11~a5e591c9-r1_x86_64.ipk Size: 307409 SHA256sum: b88ce2a4e35f5105fe6522e4b3b295ea0f5e18fd887b4d1630338b1f896533cb Description: Broadcom BCM43456 FullMac SDIO firmware Package: brcmfmac-firmware-4356-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: x86_64 Installed-Size: 675840 Filename: brcmfmac-firmware-4356-sdio_2023.07.11~a5e591c9-r1_x86_64.ipk Size: 430397 SHA256sum: a900bb35231b0bd2299f9b12270fc27f7c5f06fb95d5e425984ffc6ec8ada7c6 Description: Broadcom BCM4356 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240513-r1_x86_64.ipk Size: 370486 SHA256sum: 83b52d69d4dedc3ff088019eaaf9b023f4175e8eaffa49fe4ae8eb3b3ea27e28 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240513-r1_x86_64.ipk Size: 637110 SHA256sum: 54fc048d8f030adc64d309da37a7a59aca977dd5ac10a9e108f4e012b33a8c0a Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie-k3 Version: 1-r4 Depends: libc Conflicts: brcmfmac-firmware-4366c0-pcie Section: firmware Architecture: x86_64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366c0-pcie-k3_1-r4_x86_64.ipk Size: 629556 SHA256sum: 2e1253f63986603fa8005dc9a0ab862e52d591c8bd5e49eab79c4c55eecab2e1 Description: Broadcom 4366c0 FullMac PCIe firmware for Phicomm K3 Package: brcmfmac-firmware-4366c0-pcie Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240513-r1_x86_64.ipk Size: 647285 SHA256sum: 7dfbc214675f3e42983acd2370e6d53325ac853269666c3ea62d08a3be84d596 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-43752-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: x86_64 Installed-Size: 860160 Filename: brcmfmac-firmware-43752-sdio_2023.07.11~a5e591c9-r1_x86_64.ipk Size: 518804 SHA256sum: 34aa76547622b3c9387334fa8c2edfa3dd92908ad4e3598ad81c858fcaaf3dd6 Description: Broadcom BCM43752 FullMac SDIO firmware Package: brcmfmac-firmware-usb Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240513-r1_x86_64.ipk Size: 503747 SHA256sum: d8c0d6d8dfe1623b949d4654a19c854b8b154adecf2c864d2331a8ccaa2465c6 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240513-r1_x86_64.ipk Size: 2192 SHA256sum: 3cc38c3c0db5628361ba60e02ef5aeac33f0effd196082dce9c182799ff0ad36 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240513-r1_x86_64.ipk Size: 3376 SHA256sum: 6a73781a7f1e30e1fecc849c5cda9610c43ca0d28bcf30b20470e3310ac41237 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-43456-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: x86_64 Installed-Size: 10240 Filename: brcmfmac-nvram-43456-sdio_2023.07.11~a5e591c9-r1_x86_64.ipk Size: 1893 SHA256sum: b88663a111646ffcecf6d01903c9a34324d4930fcf0c00177d83c01322a4b23d Description: Broadcom BCM43456 NVRAM firmware Package: brcmfmac-nvram-4356-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: x86_64 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_2023.07.11~a5e591c9-r1_x86_64.ipk Size: 2049 SHA256sum: 72a162f8d87c5446a27904defe6e5b5c7e841407e6b47e26fa40b14fd864a93a Description: Broadcom BCM4356 NVRAM firmware Package: brcmfmac-nvram-43752-sdio Version: 2023.07.11~a5e591c9-r1 Depends: libc Section: firmware URL: https://github.com/armbian/firmware Architecture: x86_64 Installed-Size: 20480 Filename: brcmfmac-nvram-43752-sdio_2023.07.11~a5e591c9-r1_x86_64.ipk Size: 3813 SHA256sum: cea04da3d507826834d251b3cc13b99ed39399d2979224b5d02143dcf9fb3f03 Description: Broadcom BCM43752 NVRAM firmware Package: brcmsmac-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 102400 Filename: brcmsmac-firmware_20240513-r1_x86_64.ipk Size: 42547 SHA256sum: 59aebc2f9c80646a074c83d46a1ef6489f98f93784b2381fbca3c5346355a4b6 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 61440 Filename: bridger_2024.04.22~40b1c5b6_x86_64.ipk Size: 19229 SHA256sum: 621204abebfce7ace7ad5a15b551273791449598d4cd15930cf4ab95ae9a092a Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1033 SHA256sum: 95e729cb51a757cc747514bbd2712019ec44e4bd1994b0711332d652153f1b75 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1066 SHA256sum: d88d4611fe1d8dc593d9ff99d39d3e9a94804cc8eb9408a29e01a5e512331e0f Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1132 SHA256sum: 09e3d6730e7fd159a528499299c2f0f62f0cbf55e6111f84afc689f8961d54e8 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1150 SHA256sum: ad37612b5b575046508f852c10aba95e716495aca24cc1d38366c8aa86c259bb Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1030 SHA256sum: 3bd32538d1347f011cb59db90e4facd018ea691f1fb64f354115c90443c3c2c4 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1063 SHA256sum: 996c161f648e47b8b1959c08c9819fd308589353fa6d1a1c8d980121ea6275a4 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1153 SHA256sum: f291bbcd5bd278a17eb7698433b81e1e50da20d430af8c8bcf254f98cc10057e Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1063 SHA256sum: f1038c3bd3386426339504bef0b369f6c6dd5266df2f2c29ca404d63bd39ce9e Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1069 SHA256sum: 132327aaae36b5c3fca484d3b52c99d096c83e47b55fc87dc70c8d9129764fa2 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1198 SHA256sum: 7dd9bf0f90ee0661ae32a13adcebe2dfd9e02aa054d2a11f92f50d761ab77aff Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1156 SHA256sum: 7f5e122d118a8f062e30e3edd919d0b6119fa784a7b3e843fd13a13dc2c7de67 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1177 SHA256sum: 431fb9de0573da3a70beda65e78de13b69a78b75246cf2b89b34e401a4c3cf75 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1147 SHA256sum: a956cdbb734cb2c98899366279be567f91de1b0965d44c17ee68f9687b05b0da Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1189 SHA256sum: 30a17d7164fb2d792660db0e50cc5a5f91fc78017221c4cc2056c969ce896742 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1180 SHA256sum: 04ab455a3a1b52cc526f2f9f63e78edce71ae5ef8b4db08738a38cda97847166 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1192 SHA256sum: cd42e93dbc3c62036c49b424740dd80c15f4ee0d4c0320520dc8a98b64d9eeaa Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1223 SHA256sum: 624621175559225f99c877d12a616fc81246af3ed239901b2cffd9524e943bd1 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1181 SHA256sum: cedaf3857885dd632ea61030f3c1490e278aa49b68d0878c787ed2e6f1421358 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_x86_64.ipk Size: 4548 SHA256sum: 4af5b7e1657efbae58baf5c2ae5a88d221bd2e57526d8f26ed84be5cb9ae2cba Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 20480 Filename: bspatch_4.3-r2_x86_64.ipk Size: 3671 SHA256sum: ed907c928a08808ca99e55c6453392b4dd409047f99efbd9bb8be70cc6f94fff Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 512000 Filename: busybox-selinux_1.36.1-r1_x86_64.ipk Size: 243363 SHA256sum: 6f55b23235b94bab8b49c55ab7fb3f9c47c73d1047793623705725f1cbec070d Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 491520 Filename: busybox_1.36.1-r1_x86_64.ipk Size: 234660 SHA256sum: 3ee2d21a40f07cce8d83305b64bf37aec7f4342f21e9456c9535bc35b60631d8 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_x86_64.ipk Size: 12536 SHA256sum: 9b22aa36fdfed847b6abe4d24d17d4780b22455221ab6e4acc2051855f4a56d9 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128163 SHA256sum: e648f53a4aee18cb4705be91fe7326a1957a30376d340ff7cdc2e8d2d159acf2 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139152 SHA256sum: abd703bfe8308855a467e0361cbd9d8eb587af1849938b4fcea37bc1e592a251 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: cal_2.39.3-r1_x86_64.ipk Size: 24532 SHA256sum: c6cfb70fb534f9bbb1de701645505ad108292fc418b936e8f708f0c6bb537338 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: carl9170-firmware_20240513-r1_x86_64.ipk Size: 10545 SHA256sum: d917c9b4cc432c3033ea89dd7c460ef7f8bf3712dbb254afcebc8f93bb9b4c79 Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 92160 Filename: cfdisk_2.39.3-r1_x86_64.ipk Size: 37252 SHA256sum: 307db00aa2cb93f493a16bb9adc11384fe48d3e5a6578081210764cafa20d4c5 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: chat_2.4.9_git20210104-r8_x86_64.ipk Size: 9871 SHA256sum: f500a15a7d55914ebedec4ea3ae46e5cc0241ad7af035a06b093e6009cb44d5c Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_x86_64.ipk Size: 3731 SHA256sum: c80d91b87484afa41a4c2a4271cbd729525ddd222bc40ab745ce5d4afde14f25 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: x86_64 Installed-Size: 788480 Filename: checkpolicy_3.5-r1_x86_64.ipk Size: 355413 SHA256sum: 2bbfabd8ec6494caa938ce16ec107218bf7c8376ff26011c0309ce17df7631d4 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 20480 Filename: chkcon_3.5-r1_x86_64.ipk Size: 2287 SHA256sum: e517208ade64f7dbee63a00a1382f6e68a2e2e10cb7b8f1ff706de40f6f8ed84 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 30720 Filename: colrm_2.39.3-r1_x86_64.ipk Size: 9261 SHA256sum: a0f20deb9ec7c55ce870f2ca9aa6d5efa7769fabaa3e41eaa101737889b49ab9 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_x86_64.ipk Size: 2521 SHA256sum: 152aefd2b016ed9ade7f81190ceb82cefa95dd4b6ed87a95c39ec1fec1441877 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 283445 SHA256sum: 7edb42fb5ce296f67f4534e88d58a1bde290c4aa2ab19ab06bbd45933129fdfe Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 273630 SHA256sum: 889d27dc94a2867d6ad8f179d9030ca66d53ba5211cc5b919f57eac01f2a3d06 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 132210 SHA256sum: 4f787b9e723f67c372f0f04132ef6f59fdfa97b435fa75158776d70745edb0f0 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 348278 SHA256sum: 941b76e0fdf696b0869f8296c1bb396109e8a067514f603336484b97caccdd2b Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 267465 SHA256sum: 789534d9529892be851d6bcd5e67acfd0bf0c8d7a73e8282659535d198a3726a Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 145802 SHA256sum: d076ccb1bf03df6095adc43177f00272be133a7e37ec2313632222fb600874ec Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 407205 SHA256sum: 47e86933d74152dc13b69ffc7fd7d53361658b61677b994fa3e2a6cdba8c25e7 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 412775 SHA256sum: 3477e2e3a613905d117a8b57a86c440232209740a361c9e6143c46094189cf07 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 405818 SHA256sum: e9ee91ab7f24847c000af30ee7035be52fc59731c2d0d1b3088ed59c27e0fede Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 386086 SHA256sum: e328bc8dd6d1fda88ff77922b686df5baf191d8d89d3d22f4596463bee8cde41 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 361677 SHA256sum: 6d2ea425889d5a13b6f8d575e5d524c092a04edd28151e641becd7383d059e2b Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 430286 SHA256sum: ec79e9258ee0a2e1ea6f0f4133b579de3ab82864b354e75b4dd8b40190586d11 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 392226 SHA256sum: 77575ba9b224006972d84b5ba55e21de5feaf34530bfec35add3f10090ac4751 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_x86_64.ipk Size: 387475 SHA256sum: cc1997a0b83ec8ba65ab6aeb3c2036429f0e2e1cbc87a2bf31a32bbe13873341 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 409482 SHA256sum: 50f8d4c399874f5bbab41d149af2eef892ed919cef3249fdcf109bc6c189202d Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 378371 SHA256sum: 901a64cbfa93848990f4143b2450fb0487bbf708b90044592b4322fd50e1cc0e Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 535491 SHA256sum: a6511077a2612ac5e377e099d7a076e7a0ecba6906479bc2c0ad59e997762f0e Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 540181 SHA256sum: 1cb591b21f60d1acf6a931fbec9eab558f5a83188a61f2dc44976c0d1f3939d2 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 506807 SHA256sum: 4e1161667f7e0e9ef4730cae60cc49ae28fdd260da1cf35371cb0293107af917 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_x86_64.ipk Size: 1836 SHA256sum: b3f0fb1ae91290e12ab6e90a253ae70e4e287a167988bd581cc3e66bc549331a Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_x86_64.ipk Size: 71324 SHA256sum: 140aff7a94c0f4d978f0320127086796dd5b7a2551d002eee1896aff7d64396c Description: Ext2 Filesystem debugger Package: default-settings-chn Version: 29 Depends: libc, default-settings, luci-i18n-base-zh-cn License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings-chn_29_all.ipk Size: 1290 SHA256sum: 453134784b3c7b0bd70782b56c9a27aa1609520cdadd0dda99aee39b9b42a237 Description: LuCI support for Default Settings (Optimize for CHN users) Package: default-settings Version: 29 Depends: libc, luci License: GPL-2.0-only Section: luci Architecture: all Installed-Size: 10240 Filename: default-settings_29_all.ipk Size: 1094 SHA256sum: 5cb96aad391a99e336f4e4d10c89e0dd17d8754be948fb746c729f4eda7be76c Description: LuCI support for Default Settings Package: devlink Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 122880 Filename: devlink_6.9.0-r1_x86_64.ipk Size: 49492 SHA256sum: c5e89707b98650842a474dc10a8f204560dd173def9226e43bb5f1fe2241cc73 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 71680 Filename: dmesg_2.39.3-r1_x86_64.ipk Size: 27122 SHA256sum: aaa601a348bf49de51e3c0bb53eab4fa16faeefa0cc2b01bf0f27796d35b656b Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 389120 Filename: dnsmasq-dhcpv6_2.90-r2_x86_64.ipk Size: 177426 SHA256sum: f1d4b296d97ae4a8ea286b8b7ef8c8eb1ad8ff56a77adfbeacc6ea007d1e65a7 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 440320 Filename: dnsmasq-full_2.90-r2_x86_64.ipk Size: 206021 SHA256sum: 9441a9a10476cdd98bab41bd84d5cd590ea9b8de972863b2b9019af1eec8b2a0 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 337920 Filename: dnsmasq_2.90-r2_x86_64.ipk Size: 148854 SHA256sum: 113b934419e5b8f6858517a9caca876b3798953d2c110e84ba1393c2d28496c8 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2130 SHA256sum: 3cd2b0ac0ccd9d967ddb692e8785149e8c7b019b7ac5ae17d38dc4efc7e93388 Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 112640 Filename: dtc_1.7.0-r3_x86_64.ipk Size: 46758 SHA256sum: 683a0997bd84e09d836b1e85c94e472be0d0136b4d14aacf9ac280948edd8fe2 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_x86_64.ipk Size: 9213 SHA256sum: 37d277732122dc724a95e9351964a6c5419db3416219a616f5cd9a659bc070bf Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: e100-firmware_20240513-r1_x86_64.ipk Size: 1585 SHA256sum: c63bada53508e4e2c4b4692e86e13b83e1e2db265b4e61d60b8e747507687327 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_x86_64.ipk Size: 4560 SHA256sum: bfdc7e08227e679633886c94eef619da7001e9cc20407b7588ad35520081f7fc Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 399360 Filename: e2fsprogs_1.47.0-r2_x86_64.ipk Size: 175718 SHA256sum: 4bcef8b53362db7d7da6a0da4ddffe92eb4e6783d069aba02570a27ea13dacf1 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 30720 Filename: e4crypt_1.47.0-r2_x86_64.ipk Size: 8117 SHA256sum: 13a4b365533da848d158f2c0f9d3e21bd78bbe56d769d86e604b1a01a3c48e4e Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: x86_64 Installed-Size: 296960 Filename: ead_1_x86_64.ipk Size: 134269 SHA256sum: 5d082dbe1b87e6b2245b7ed7e2260cd6dbb41eb5db0538f4d0f4b723d81c963c Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 567565 SHA256sum: 1d6ed2b54044c2a58f0170ecf0eaf60ea058d80a599da6ce5dd2d8ba7aa9d7f2 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 565918 SHA256sum: 6b8cd97bdaef45ef0fdb4b8eaead5eb3d4044f0231e443c891977bf0d965929d Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 563902 SHA256sum: 20d3d6e9a897d838fc9efee185945c49025f3db98c6899f0ab1899b38657c35b Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 819200 Filename: eapol-test_2024.03.09~695277a5-r1_x86_64.ipk Size: 413414 SHA256sum: 45dea885cf713d8d7a24363b8d46ff221dfdc5bba8c0561fe3a6901e8bb608b3 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r2 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r2_x86_64.ipk Size: 3469 SHA256sum: 6de56b405d56a40f0a4633bac124b3d23bfa5f7df02a38731ad064302dc945ca Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r2 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 399360 Filename: ebtables-legacy_2018.06.27~48cff25d-r2_x86_64.ipk Size: 75657 SHA256sum: 031338ded595bec65e155836ccc87af4cf170c219c4221494baff771c45ec5fd Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: edgeport-firmware_20240513-r1_x86_64.ipk Size: 19620 SHA256sum: 87db07e0e32a1e790347bd8f23ce458ffa7c396b550d84b2178ae7ff2041fde3 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: eip197-mini-firmware_20240513-r1_x86_64.ipk Size: 1193 SHA256sum: 27c89b31503be8ea0c6f55c5bba290319b902b222e274cba88e85bd2b0da3eef Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: eject_2.39.3-r1_x86_64.ipk Size: 32451 SHA256sum: d90c6ae049a47ab8e58841a3c0aa09a4e00c80f4229c7f720a540772e5d234b1 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 491520 Filename: ethtool-full_6.6-r1_x86_64.ipk Size: 172923 SHA256sum: 7d5c742615c227fc624b141993a70f9b9ede79b5c8d26e376a396f0b4f6041fa Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 102400 Filename: ethtool_6.6-r1_x86_64.ipk Size: 41992 SHA256sum: 3083254cf88be9ad640781392b63f4f30963ba916ca275ec71a98e0bdf6ca56c Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r2_x86_64.ipk Size: 5249 SHA256sum: 0992e6c453f65afa4ad8ebd891fde3c23618c4c1f85a2bc0338eb8a1afae59fc Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r2_x86_64.ipk Size: 5233 SHA256sum: 0085fcc549156b644df43096fab13bc7d75611d5f346ff298667566d6bc4f60d Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 194560 Filename: f2fsck-selinux_1.16.0-r2_x86_64.ipk Size: 91752 SHA256sum: 3efcdd5dfa2e9da8176c655157391f92ad88c5c3bb7ca1207bb63d29bc1ce937 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 194560 Filename: f2fsck_1.16.0-r2_x86_64.ipk Size: 91292 SHA256sum: 455a831207ad36d72ac2700638f83f275c410dca332187a16539310c12af8441 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fbtest_1_x86_64.ipk Size: 4530 SHA256sum: 4517424b24ef7af8db641497f2a52fda061ec812df5ac2b335404dcbd87389e7 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: fconfig_20080329-r1_x86_64.ipk Size: 7931 SHA256sum: f237e9ea26c3c1db96cc0b36088a76b768f23613f9c3f0ca262d35f678754840 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 143360 Filename: fdisk_2.39.3-r1_x86_64.ipk Size: 55588 SHA256sum: f6a9fa73b2b04e50a07297d4b4529c72f49f3bd0ea51a906fbd2a65cec7df2fb Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 112640 Filename: fdt-utils_1.7.0-r3_x86_64.ipk Size: 24730 SHA256sum: 107210a3914c0b17a12a1910fdd951a6720ed81f58c3e1a46836557b88469b49 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_x86_64.ipk Size: 5952 SHA256sum: d4320c62caee4ec90b3a9403d37a23329adc9448f99fee93aa76a1f9cfd28031 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: findfs_2.39.3-r1_x86_64.ipk Size: 3175 SHA256sum: ad89b35c26b1ba09ab86e775b56ef26eef8c31862b4258139f7b557161a08e78 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2024.05.21~4c01d1eb-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, kmod-nft-fullcone, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 163840 Filename: firewall4_2024.05.21~4c01d1eb-r1_x86_64.ipk Size: 30515 SHA256sum: 75eb80ef6d43937bc442192252ba0364fbac94f1efa40a0f99a833c295ed2e84 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat, iptables-mod-fullconenat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 143360 Filename: firewall_2022.02.17~4cd7d4f3-r3_x86_64.ipk Size: 51458 SHA256sum: 7866331d9464eea8ec843f5dbd22a5899675f4b2e372d01b58d2be18cda48149 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: flock_2.39.3-r1_x86_64.ipk Size: 11754 SHA256sum: a3071b249d4a97f2f24d1a9a24fe96f328efbd3b43799ba933818eaf4a2226de Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-caldata_2_x86_64.ipk Size: 3632 SHA256sum: 84e5a2d3f49128e13c3ca2cc8c5224174c2a351aa2576f819208635d97d11c1e Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-tffs-nand_2_x86_64.ipk Size: 4773 SHA256sum: 0fabdd1c25ea31ad34f38dc7011881a13db63775c71dcd46fa8c86bb0677cb70 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-tffs_2_x86_64.ipk Size: 3767 SHA256sum: a5e55966f295a88d37c9c951e43cab938e017d412126cae79f33d759a7ba3c8d Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: fstrim_2.39.3-r1_x86_64.ipk Size: 30506 SHA256sum: 8f2d6d6585039b5e401c879e8a0db6a51bbb86c4505f8f2d1f9356fcceff0261 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 30720 Filename: fxload_1.0.26-r3_x86_64.ipk Size: 8806 SHA256sum: b9f90d7efe841545b0a86577a60fa4939cddd3b31b56af0a0f06e08299d055f2 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 6819840 Filename: gdb_14.1-r1_x86_64.ipk Size: 2906311 SHA256sum: 899f38cb13313adf559d8eeca6db69beb9c9fa645647503cdd065c72e8ced725 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 501760 Filename: gdbserver_14.1-r1_x86_64.ipk Size: 233686 SHA256sum: 28984aa5d81c61b5f9c0752c91ac5c51d61c1b907ceebf5d281b83bf33c977ff Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30720 Filename: genl_6.9.0-r1_x86_64.ipk Size: 8762 SHA256sum: 39193fa4d9c4500d2ffe039bd7bbdc1537bae38a810384c74fc44867c0ffe564 Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: getopt_2.39.3-r1_x86_64.ipk Size: 11118 SHA256sum: 6e1eaee6ca49597bce38e8135d994041b88427163728e60fece07b976606e63c Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 20480 Filename: getrandom_2024.04.26~85f10530-r1_x86_64.ipk Size: 2248 SHA256sum: 4b2ad98c0aa8dc23e5425cd511ef98a246833d2e71c18dd3edd2804f1bdc40ab Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2377 SHA256sum: 68401c35d92abbfaac71494a768fabfbf7c2992a8937b8c77c1c50693a975ce7 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 328205 SHA256sum: 0c703bf265fb144e4341b5150b4a7c590d377cbe78a52168c90ceed754ad3cf2 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 328740 SHA256sum: 4094642456c0df73be61f8ae0ad2572a08471f66907d3234345e257365543235 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 329270 SHA256sum: 07decd8a17d488c36c1450bbc27bb2fa8d6e5740aa9a258699d54ead1437a8d6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 624640 Filename: hostapd-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 312170 SHA256sum: 7839b3c52f6b84f6b216bd416a556282a4266adcdf9d12e052b67442430c7909 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_x86_64.ipk Size: 2698 SHA256sum: 689c8441db486cd4513a9f1be9fda713080141f679fbaca29d047973e0ba5af9 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 475996 SHA256sum: e11699085417efc6f92a3475d2a8442ad2cd7fd9aba178f7260768e4e22481f9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 552960 Filename: hostapd-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 275995 SHA256sum: f9207f6efea1b78de673b3f9d55ae01efaa0fdeafae100f1d92396ae17d5be06 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 473206 SHA256sum: 3fd575407f11ada6386dda0cc0d15f050a14b198723dbd13d5aece4c0500088b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 61440 Filename: hostapd-utils_2024.03.09~695277a5-r1_x86_64.ipk Size: 20625 SHA256sum: df75733b39aaf3708889f3745326e4d0443fad0f955a77dde28eef8b4a19a6ec Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 472027 SHA256sum: fad93a42389114c28673639c57727d44b2af3215fc4985de91bf19c9aadaa6d0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd_2024.03.09~695277a5-r1_x86_64.ipk Size: 481946 SHA256sum: fd8fac4457b69964c1933f9b12a9aed79058d8372efd585a754274ec2794f5cf Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 92160 Filename: hwclock_2.39.3-r1_x86_64.ipk Size: 37209 SHA256sum: a20ef1f42f9bdf218c30ce501d334dd69aea14cc9537b95a73fdca442fa4e09d Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 28620800 Filename: ibt-firmware_20240513-r1_x86_64.ipk Size: 19720418 SHA256sum: dc7282eaae1cafc1e9c1f106d7391f7886516db69dacd6fe7df6525dae42e2ee Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: x86_64 Installed-Size: 40960 Filename: iconv_1.17-r1_x86_64.ipk Size: 13014 SHA256sum: e32e5cefef7409e0f2a56e8cd78ef6f45d67691b17884f6b0bf7267ed280f3d3 Description: Character set conversion utility Package: ip-bridge Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 92160 Filename: ip-bridge_6.9.0-r1_x86_64.ipk Size: 39653 SHA256sum: b53dcafda7470c79c54ec467fe3b883824562588e664d6b602cc7566daaa9e83 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 512000 Filename: ip-full_6.9.0-r1_x86_64.ipk Size: 226914 SHA256sum: 87cbf4c68a01a35fa4f8a2a0667db99bf1ad3beacae796e6b6c8107c4a02cf55 Description: Routing control utility (full) Package: ip-tiny Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 358400 Filename: ip-tiny_6.9.0-r1_x86_64.ipk Size: 151945 SHA256sum: 152d8e8f6ecca987ee806896daa426d599ad4645c19dbcf9c63a5f031178aa0a Description: Routing control utility (minimal) Package: ip6tables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, ip6tables, kmod-nf-nat6, kmod-ipt-fullconenat, ip6tables-mod-nat License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: ip6tables-mod-fullconenat_2023.01.01~74c5e6f3-r1_x86_64.ipk Size: 3255 SHA256sum: 682161cf861414608f18e5020f887aba7f7a6c63cfd8fbd7d173c2fe1ba3c5be Description: FULLCONENAT ip6tables extension Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: ipcs_2.39.3-r1_x86_64.ipk Size: 25326 SHA256sum: 3061475fa0746503b481ce0ea0a185fe41507a673f2d18bb7d6047563e7c4aab Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1678 SHA256sum: cbdfc0e254e4de01a5a9e863397a32e0d7eed43a562d31f5d4d62dea2d9376f9 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: x86_64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_x86_64.ipk Size: 5299 SHA256sum: 1e475158b0fa6732f75edf28f56a93fe4129c535e06f3ee8a8328d5493ecf794 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 20480 Filename: ipset_7.21-r1_x86_64.ipk Size: 2186 SHA256sum: 1090e65844af6c1f1c45f4bb3983c3e73bd7e62cce895d61cbd8bed414706a77 Description: IPset administration utility Package: iptables-mod-fullconenat Version: 2023.01.01~74c5e6f3-r1 Depends: libc, iptables, kmod-ipt-fullconenat License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: iptables-mod-fullconenat_2023.01.01~74c5e6f3-r1_x86_64.ipk Size: 3234 SHA256sum: 34b30ff9f12e39fb5d721c1cddbd747ab1ea9aa4a00384b73363d015ef2ff9b4 Description: FULLCONENAT iptables extension Package: ipv6helper Version: 5 Depends: libc, odhcpd-ipv6only, odhcp6c, 6in4 Section: ipv6 Architecture: all Installed-Size: 10240 Filename: ipv6helper_5_all.ipk Size: 1377 SHA256sum: ccdb29001821ff76eb4cdc979c4a741fe1ab04a5f89ea4286531ec5f656cae2c Description: IPv6 Helper and Dynamic Update he.net of ip Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 215040 Filename: iw-full_5.19-r1_x86_64.ipk Size: 86268 SHA256sum: b2891213f740b7bef8d4c601e837c8e30d90235db53926a954574a9dc7d8a618 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 133120 Filename: iw_5.19-r1_x86_64.ipk Size: 50525 SHA256sum: f3a4711c05f3230d484ed6569a80f161eb7367cd710c5d9ee3dd993d5ad0787c Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: iwcap_1_x86_64.ipk Size: 5455 SHA256sum: ae24557b012db6223b256d5c9ee1b5830a01363ab02f544836237bfcaa70c6e9 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: iwinfo_2024.03.23~79a96150-r1_x86_64.ipk Size: 7552 SHA256sum: 7a24ec7f1dcb7df310b4f1100a413a92f14434a78958adb128d5ce1e9c2ba209 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 153600 Filename: iwl3945-firmware_20240513-r1_x86_64.ipk Size: 64232 SHA256sum: b519249b8f15afa744e86c66c2b8738498516a37c9a609e2522cea68bbdf4bc5 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 194560 Filename: iwl4965-firmware_20240513-r1_x86_64.ipk Size: 79227 SHA256sum: b8a7bdfaf70fe519b4450e88fa64c47ab88ff930d88004071d2a9e7138f1939a Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240513-r1_x86_64.ipk Size: 580846 SHA256sum: a0089a6175db2cb78cfeb800a32336c70a1bd1d4661eb09c2e216554853697d3 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240513-r1_x86_64.ipk Size: 549307 SHA256sum: 5d0b8b99e9407e5cf504bb52f3e07e5afed328253f0ab2eaed3ffe573810f2b7 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240513-r1_x86_64.ipk Size: 558025 SHA256sum: 6e57080b586f23edf9a7ceb8b94f1766e3c08c1a27fe1c9640c05eeb0e250e42 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240513-r1_x86_64.ipk Size: 635215 SHA256sum: 53cba60c34b83bbae00dc99ca2149dfdb4e6ddcce5b24ee662b311afb9deaf4d Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2078720 Filename: iwlwifi-firmware-be200_20240513-r1_x86_64.ipk Size: 694682 SHA256sum: a4018ed8b730632e40443a4c6731296a4000770dfb74164bcf037b8c19ce0016 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240513-r1_x86_64.ipk Size: 177673 SHA256sum: 8004ed70b91f1729271c70e803031b00b47ed40288ddc4393d75b18125a6c118 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240513-r1_x86_64.ipk Size: 177696 SHA256sum: 79423e5f993f339776304c76ff2dd758bdd3145466bb370ad796189e7c4fe175 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240513-r1_x86_64.ipk Size: 333308 SHA256sum: 96ae58f682ecd49e9adf5b2c40a76ebb49e4f51f537323b49db53b15d80f3f4c Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240513-r1_x86_64.ipk Size: 342036 SHA256sum: e1fbd6b7b0491bd8b576ad84e5bbdde3c898d9c324aad78e4bcb1586af6227a3 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240513-r1_x86_64.ipk Size: 339107 SHA256sum: ed01035814006ef00be7863c7747d82a569003e3137f4b0cd65fdde64acef485 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240513-r1_x86_64.ipk Size: 347786 SHA256sum: 74ad5225ba1e451821ce736511167d49f55cb6951f59534422603ad20d835e95 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240513-r1_x86_64.ipk Size: 466219 SHA256sum: 6ae4694158fcc5c1b3171a5fc3de6e2852cbf1821f4c339ffe1284be94f27991 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240513-r1_x86_64.ipk Size: 451436 SHA256sum: 737f883d4b99f3f722c41a1d79800c01b42b98452f4e7aad3f13c5b74210ba70 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240513-r1_x86_64.ipk Size: 177816 SHA256sum: e52e96857b40d42e8ab09a29c646e787b4ad3cc10eb3e29b3f8963a917ac7189 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240513-r1_x86_64.ipk Size: 174816 SHA256sum: 4340c7bbe0262dea080b61ff858e3e328b614fbe69c12436e2bd28bd5c41a2f9 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240513-r1_x86_64.ipk Size: 213382 SHA256sum: 6cbbe14278b3c0fe2ae668722b1eed041692cc6610600ccba1e5d66561b96dde Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240513-r1_x86_64.ipk Size: 324248 SHA256sum: a42e564bcf1bc659732b1f17492c8d4b459124604ce8be31ea466227b857a1bf Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240513-r1_x86_64.ipk Size: 328111 SHA256sum: 31cb6cd97e30c03253dd201aa035be8b202388406672c1a01976160f185416cc Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240513-r1_x86_64.ipk Size: 219622 SHA256sum: b80845a0a0904c35e618b85d9e32fada10521b33d3d4686a518cdf32522c7b19 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240513-r1_x86_64.ipk Size: 492634 SHA256sum: d60d630da6921c9486a0941eb7465da8889684b38719ff080de81e5ff3a752aa Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240513-r1_x86_64.ipk Size: 533796 SHA256sum: 77a874fe29fc2bb1014f2db58ddcf691c0577c9dffdf90d9dedf61ffcb29b6a7 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240513-r1_x86_64.ipk Size: 462773 SHA256sum: ae75411ab26a9072212bd2519eb295e8c8489245f1322192c80f97ecbb67eeb8 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240513-r1_x86_64.ipk Size: 958342 SHA256sum: 24587301fef768c1a25db7de85790ce35e6e9b7a9252bd4f3024f5a198a1e033 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240513-r1_x86_64.ipk Size: 965813 SHA256sum: e76ee7a70ba367977ada1876f00764751c03396c1746369777359b5e90b2d68c Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240513-r1_x86_64.ipk Size: 629368 SHA256sum: 002e54b93612897ff688c700f35b6910264983245d1a604333dec90af7d9696e Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240513-r1_x86_64.ipk Size: 623976 SHA256sum: 89ac73b8e75aa179d107169533b6d6fe2989946301f4b08dfa647cebd69a0080 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: x86_64 Installed-Size: 61440 Filename: jansson4_2.14-r3_x86_64.ipk Size: 23787 SHA256sum: 054d1f83607d2b69d0b841b4999d7be2911ea7d4c79a34d1a9df36a181939070 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 7194 SHA256sum: 53dd20413eb005b51c5462a98c3eb6c18d87536a16ea8975b9b7fff90a10fb28 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: x86_64 Installed-Size: 30720 Filename: jsonfilter_2024.01.23~594cfa86-r1_x86_64.ipk Size: 10420 SHA256sum: 72b3800f3e9ded1024920b94f15e0af81a131090e0846c89e3dcab3c3f9d8a92 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.6.32-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: ledhwbmon_6.6.32-r1_x86_64.ipk Size: 2590 SHA256sum: 80c76e71836a224d09ae876a6002a9e98449f6eac1b8275d133a7b775726dc07 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.6.32-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: ledumon_6.6.32-r1_x86_64.ipk Size: 2473 SHA256sum: d830de131085b35a5d63cd41bcc04e072944510f1b8723d2c8982a89ba38a6d9 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 40960 Filename: libasm1_0.191-r1_x86_64.ipk Size: 12260 SHA256sum: aa6ddfba55fc6c5b68452f5515b7d6eda944d6a865c9e83143ad5c2250b4ca82 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r2 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 133120 Filename: libaudit_3.1.4-r2_x86_64.ipk Size: 44264 SHA256sum: f51afe4f0cd9c9a684c98793ef43f975fef53ed3d279bbeb93003e71bfbf1e99 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r2 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 143360 Filename: libauparse_3.1.4-r2_x86_64.ipk Size: 60661 SHA256sum: 2654a8bf30808736cbbb551b1054534299e7c43015057923d36b4cd2d50bea2a Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 1157120 Filename: libbfd_2.42-r1_x86_64.ipk Size: 469699 SHA256sum: 27fda0fb9b603b399b73e5a42307f74b8f87b94130c9cbe2e3cc4bb866b2a804 Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 256000 Filename: libblkid1_2.39.3-r1_x86_64.ipk Size: 114107 SHA256sum: a3f666477e0b9902b005547e088782f5d0f6492e1fe1732b02da7c160474dbbb Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 4482 SHA256sum: bb8a1352d20785db5bb8ff51e5cc8586c9982c30fe7d3a43bac9de13e58fe3df Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.2-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: x86_64 Installed-Size: 348160 Filename: libbpf1_1.4.2-r1_x86_64.ipk Size: 151949 SHA256sum: 86c25057cfcebc565d5902e84621f905da4e0d017b40747d5aa2e6f8fa8e9743 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: x86_64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_x86_64.ipk Size: 31184 SHA256sum: d4538fbd455ec79f3405c85df368ff78f433f28cba6d603a6882f143202c847a Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_x86_64.ipk Size: 24831 SHA256sum: 29b983ae3c88171e54a308dfa723a3d239a9c2a8e87e083371dd37fee010c79f Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 92160 Filename: libcap-bin_2.69-r1_x86_64.ipk Size: 21003 SHA256sum: 68bf87f8ef906654e5c49b04ed14b4e8b098de2aec5b7b2e915f18dff586e20b Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 51200 Filename: libcap_2.69-r1_x86_64.ipk Size: 15884 SHA256sum: ef7d6bf0c192d988231b3c34f0fc99bbbabaa3cf05f495a4415f74629c7eed45 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: x86_64 Installed-Size: 20480 Filename: libcharset1_1.17-r1_x86_64.ipk Size: 1835 SHA256sum: 6bbea9a6dbfd9238e43874d44b4f430ca387bd291933e03de18a511e91722afa Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_x86_64.ipk Size: 4851 SHA256sum: f0d155807788f898c916427b1a5da9d45629c3892f3d9d7375a9f138bd731f5a Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 317440 Filename: libctf_2.42-r1_x86_64.ipk Size: 148789 SHA256sum: 197a6635e2e6e23192493492766f9c2bb219d25c38098e92cb9f4a52a9153642 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 563200 Filename: libdw1_0.191-r1_x86_64.ipk Size: 220951 SHA256sum: c5064e4f2619704d0c445b321dd86b1c76d4e8d32b408465c6fe000de80493f3 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 51200 Filename: libe2p2_1.47.0-r2_x86_64.ipk Size: 13598 SHA256sum: ba7878ebe7e048ba8d33e21d2f13cc6980b773d96414204fd22f877db80e45db Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 102400 Filename: libelf1_0.191-r1_x86_64.ipk Size: 41351 SHA256sum: 817d7642bb81d1121ebabc3c398fdc72f245dccf748ac09e7dc59891301b879d Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20240513-r1_x86_64.ipk Size: 349488 SHA256sum: a9996bb4cc4d2c473959dc5b0cca46af8da759d70b5cea6327d421dbad8ebd2b Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: libertas-spi-firmware_20240513-r1_x86_64.ipk Size: 93113 SHA256sum: 270c70f223c9f0d2c2cf683052b823f7f7b8964846005dbd42d2006f2d1abee2 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 307200 Filename: libertas-usb-firmware_20240513-r1_x86_64.ipk Size: 217352 SHA256sum: db677ff869e045b665bb34f8497882786533d316827bf3b853286dddb60af346 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 235520 Filename: libevent2-7_2.1.12-r2_x86_64.ipk Size: 107719 SHA256sum: c6e74ea96072d6ba7f159a7e2f24771c5358b782dfb7e880950959e5f14a6aa3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 143360 Filename: libevent2-core7_2.1.12-r2_x86_64.ipk Size: 63413 SHA256sum: 06a4b4b30cc4d0fc3c1524ce0d64f520b9f6a6f924ea75274ad1ca62d6e1a862 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 122880 Filename: libevent2-extra7_2.1.12-r2_x86_64.ipk Size: 49902 SHA256sum: 575677d5988d601e6c1d0a9f5e270e99d61a00afc9aec11d96b686ae53923277 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_x86_64.ipk Size: 9307 SHA256sum: 1ac8320485edae5b777d2c70451a2924aea2ffae058444035f7714432611d0c9 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_x86_64.ipk Size: 3020 SHA256sum: b7240ffce8cc992cc9ec9dcf72fc69c4bd7dcf39c8549989929119fc246edffc Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 389120 Filename: libext2fs2_1.47.0-r2_x86_64.ipk Size: 180849 SHA256sum: dd8fd242517d2e154ef190e5f9b83d13adfa7e2ddf1cedfcfcf48c25b6d86197 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r2_x86_64.ipk Size: 42247 SHA256sum: 4c4fe534837d663012f5fe8b5641b3b121048715f8e55d60946544a150a61f7a Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r2_x86_64.ipk Size: 42221 SHA256sum: 2638269063265d54a9af1217f76c5bf5b01b150162e046a3532ab223dc792142 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 358400 Filename: libfdisk1_2.39.3-r1_x86_64.ipk Size: 151569 SHA256sum: d5f8ddd29490f102316803ce6369ea3992687f66b82ba332ef3c17b9ec3307be Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 40960 Filename: libfdt_1.7.0-r3_x86_64.ipk Size: 16122 SHA256sum: 5233075aad50861e39495c633a269a8df41a2a7e525572e7dc7d686bb57165fd Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: x86_64 Installed-Size: 430080 Filename: libgmp10_6.3.0-r1_x86_64.ipk Size: 218261 SHA256sum: 0ff7d5d8d3b6c661b85b0a4943e7842a8b5efc3f629a0147b1675337db4908af Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: x86_64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_x86_64.ipk Size: 666868 SHA256sum: 8bbdaf9783382cfbfb59435e91705384c1b9ca48ff293cd1a60d90e74c2f259a Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: x86_64 Installed-Size: 81920 Filename: libintl-full8_0.22.5-r1_x86_64.ipk Size: 32763 SHA256sum: 6abd5b41ebab7adca834260b1d516262860bc269f0588b9d228c7ad5adc989c0 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 204800 Filename: libipset13_7.21-r1_x86_64.ipk Size: 51444 SHA256sum: 549ec4550d3247ac07cbaea5e13085a4f55bc81a1bec7c5ee6516f8c0dbdf63f Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 40960 Filename: libiw29_29-r6_x86_64.ipk Size: 12827 SHA256sum: 62f3b9c1f6129366f83bf807085958cd3678445e3d8c874ba96cb805ff8f8e2c Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: x86_64 Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_x86_64.ipk Size: 3885 SHA256sum: c77818995a212a729d5d1e5c00d1cec595c50602b9143cbecf370817fd00be43 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_x86_64.ipk Size: 7266 SHA256sum: f5716c960d2b184fda56a0a4421211783b9fd48cdab9536a6bda1a36b271eb08 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: x86_64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_x86_64.ipk Size: 26620 SHA256sum: 22a9fd3d481d6a9229f7478f460781850aecc53e227e88a2f10db63291128681 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: x86_64 Installed-Size: 71680 Filename: libjson-c5_0.17-r1_x86_64.ipk Size: 30272 SHA256sum: 93d80a28ed947ad8a7bb428325e51e10b3ce2a8d33867614a5d54462e2fba283 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 5960 SHA256sum: 4f2dd45090fd9e793124fe4aa668be7094eacfe257542439b4067f9f8ae0dc3d Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: x86_64 Installed-Size: 51200 Filename: libltdl7_2.4.7-r1_x86_64.ipk Size: 15447 SHA256sum: ede35421135e0fc8f967b9c6d733b42c7d777a247140d5088da7ecbb9efb74f8 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 174080 Filename: liblua5.1.5_5.1.5-r11_x86_64.ipk Size: 74331 SHA256sum: 8f4c8ef0349b9caeec787f359a3458f4a81e7a11dc629ad24af9bfdba5761a4d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 194560 Filename: liblua5.3-5.3_5.3.5-r6_x86_64.ipk Size: 90116 SHA256sum: d984777f95ff3cb9496a5dd4246d9f365d3ff632ebdac43920f39a8f1b444abf Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 696320 Filename: libmbedtls21_3.6.0-r1_x86_64.ipk Size: 312823 SHA256sum: 259fda65778d495ac232c653f881707bee3a8dba4c257106f413d269b4cc28b6 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: x86_64 Installed-Size: 30720 Filename: libmnl0_1.0.5-r1_x86_64.ipk Size: 8262 SHA256sum: 89fed2d0d3a6f208fa94a6cc73e03dacf41db76a06fd41f22eca6d74e8b13a94 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 337920 Filename: libmount1_2.39.3-r1_x86_64.ipk Size: 147289 SHA256sum: eb693f3e3641b15a51fdc1c9b8ddb229c723d389f49b70ef2f251b1dd574851e Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: x86_64 Installed-Size: 460800 Filename: libmpfr6_4.2.1-r1_x86_64.ipk Size: 210760 SHA256sum: 2f2786572fa4545b98465ada068bd2d5ab42cd764be80dcb32760da2be1d0c85 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 1105920 Filename: libncurses-dev_6.4-r2_x86_64.ipk Size: 269216 SHA256sum: 31c660ca1e152cdd3ed99bf543378f1e109312b820b417d190826cbeb7698eb4 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 450560 Filename: libncurses6_6.4-r2_x86_64.ipk Size: 181365 SHA256sum: 795ea60f4365eb394fc33a10ccee611a4b491d0109b23303a281038ca59d87e4 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: x86_64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_x86_64.ipk Size: 40657 SHA256sum: 3f5acb432abdca52d9f26449a28577fea202c8d5a49c192299616dd5062b99f0 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: x86_64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_x86_64.ipk Size: 340277 SHA256sum: 34c47d013b438134e085ff116d11dfeba68dce4f54013e0741b96781f935957b Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: x86_64 Installed-Size: 40960 Filename: libnfnetlink0_1.0.2-r1_x86_64.ipk Size: 11391 SHA256sum: 181530ed75e4ffe766291802a30aceb68eb924a68c83cae961a0d59cf1159604 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: x86_64 Installed-Size: 194560 Filename: libnftnl11_1.2.6-r1_x86_64.ipk Size: 65569 SHA256sum: 877ed14a696dcaac1e21594e999279f82e0f86d70445ac9b2f184523a021d1a1 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 51200 Filename: libnl-cli200_3.9.0-r1_x86_64.ipk Size: 13664 SHA256sum: 2d73e1a73cd55894b8fa703ff394abab20772f3d8c038a9aee5fede7749ff2e8 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 112640 Filename: libnl-core200_3.9.0-r1_x86_64.ipk Size: 43949 SHA256sum: 2e7d41669ed1b9d9e9ec20b0b5ff960ce34b24e16527e20feef74da5dd20f35d Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 40960 Filename: libnl-genl200_3.9.0-r1_x86_64.ipk Size: 9055 SHA256sum: 02bd829d745209b06d84da51b61e273aa0ec804376ab445377dfed517a0f00ee Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 112640 Filename: libnl-nf200_3.9.0-r1_x86_64.ipk Size: 33115 SHA256sum: 47869c9df4cb074c24e970fc06900a6fac1da0a28bb7a2f77e039b416d22f3ea Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 512000 Filename: libnl-route200_3.9.0-r1_x86_64.ipk Size: 191798 SHA256sum: d67145ec68525d868557d1e3b34f2c27774135c881749867a4fd441e85e89660 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 40960 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_x86_64.ipk Size: 16258 SHA256sum: 859ea587b10d420fc2f233941436134fba539d50dce04930277da49914522383 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 10240 Filename: libnl200_3.9.0-r1_x86_64.ipk Size: 956 SHA256sum: 6157a7a2381cf595bfa5ca3d2fc94be82aa90b784e7daadd8eaf9d74f50d5eb1 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 901120 Filename: libopcodes_2.42-r1_x86_64.ipk Size: 70579 SHA256sum: 8223f57412e77e84766b3995b01b6a8ccf412f6b8db8203504acbb10c0d85f6e Description: libopcodes Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 30720 Filename: libopenssl-conf_3.0.13-r1_x86_64.ipk Size: 7475 SHA256sum: b6cde3d426291d39d46852cc9f998ac79301bd4b32379e95617dd423cffa0562 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 133120 Filename: libopenssl-legacy_3.0.13-r1_x86_64.ipk Size: 38499 SHA256sum: b6d5858bbe354c2c441305f9439a8a2d9f4f5bb02e8b528aa9a5c676c46a4375 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-r1 Depends: libc, kmod-crypto-user, kmod-cryptodev Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 5109760 Filename: libopenssl3_3.0.13-r1_x86_64.ipk Size: 2106282 SHA256sum: 7bc7848f41486ab349a64f74b61d7f0897c9feb2476039d551761e26129ed957 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 276480 Filename: libpcap1_1.10.4-r1_x86_64.ipk Size: 117289 SHA256sum: fbe9c0a71b1e34af7cd5a7bf4e7c3e512e1fb92b13e31b73b9d67ae40e4b6e9f Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 460800 Filename: libpcre2-16_10.42-r1_x86_64.ipk Size: 172455 SHA256sum: d148c8f39e45248112384f257e8eef0be013e4748f2859e18911e761e87c7878 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 430080 Filename: libpcre2-32_10.42-r1_x86_64.ipk Size: 162881 SHA256sum: b3536e47e5c4436a1e7a9089950f51db17f36abb913a2fe2465e821b41526e2d Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 512000 Filename: libpcre2_10.42-r1_x86_64.ipk Size: 188709 SHA256sum: 0715a06e5889b01e90dacc1d7a2f4a72e4ded7bb4bfeff4425b30b10dd89c9bb Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: x86_64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_x86_64.ipk Size: 19771 SHA256sum: 3ddd3910bd986b7d2f9198329d92f61703c1969f091041362171e57423dc4351 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: x86_64 Installed-Size: 348160 Filename: libreadline8_8.2-r1_x86_64.ipk Size: 136006 SHA256sum: 5d7216696127bc42f8f26c67b47c882d33e3f18b3517df97257b072fca6dc204 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_x86_64.ipk Size: 4123 SHA256sum: c9ba35bf57aafc548c389ee3c112579e9402c8d83b93c0e5eb47b6a0151eead0 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_av_3.5-r1_x86_64.ipk Size: 2441 SHA256sum: 030465b6c37ddc4b5132b7d9cffd2531580eb91ac3102db70fa2fa65c7dd1332 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_create_3.5-r1_x86_64.ipk Size: 2360 SHA256sum: 0c47b0aaf51f1a33f770cac54001bb8fcd6274dec004c196853d9da458e1914a Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_member_3.5-r1_x86_64.ipk Size: 2323 SHA256sum: e447985bdabb9bb9d2b5d95957d03c6b01d4795c23bc30c971f1ac5af2c989e5 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_relabel_3.5-r1_x86_64.ipk Size: 2323 SHA256sum: 0521ecb8f2b1ad56fc24153007d5e9859de7390a6da4cd6dbe3d6ea876a0ec9a Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_x86_64.ipk Size: 2878 SHA256sum: 4237f82eb299996e6c573ec6e14a482f660484186c8a1467d06a6f953e3fdb6f Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_x86_64.ipk Size: 3015 SHA256sum: fc6f13b7eef9f04d4de9d35ff6274a13925eac74d848c842f98a3d69378acdfd Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getenforce_3.5-r1_x86_64.ipk Size: 2166 SHA256sum: e7b8b87c788447c127a5708aa9ea130b6174bcf3c24f641146e8d8aca30107b5 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getfilecon_3.5-r1_x86_64.ipk Size: 2175 SHA256sum: 689384ab6dd31b8a429b3d33f8bf3773627bb76eca87454d84a357f5289600de Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getpidcon_3.5-r1_x86_64.ipk Size: 2208 SHA256sum: fdd40d9b8f046389421b5b06affbfd5ef0d98ba60e1ab89cfd060a9c68cc57c9 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_x86_64.ipk Size: 2953 SHA256sum: 5b9bb862c46f6048b9eb3492430175c62bb66707e6b6c3c2468358bf852358d3 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getseuser_3.5-r1_x86_64.ipk Size: 2538 SHA256sum: e1c27bfa12ddd722ed765b4025209040ae32f02b632402f6dbacded07d5c131f Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_x86_64.ipk Size: 3514 SHA256sum: fd8907c03c80d2dc958300ff33e15cf1494cfd9d38fab54f919a94dc6dc52324 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-policyvers_3.5-r1_x86_64.ipk Size: 2062 SHA256sum: de152787319ba96b0b24142915b23fb4803c13ac69eaa3d3c54f613f081a7db7 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_x86_64.ipk Size: 28185 SHA256sum: 9dc32ccf4098bd04adf89baa611dbc480b3b4c5b3c71aac0601449b89f293591 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_x86_64.ipk Size: 3740 SHA256sum: b795c21a63f0b534c7f2e61bf46e8cef195fb63304b878ff564ff35a738d960a Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_x86_64.ipk Size: 3374 SHA256sum: ced2422ca9967634cbace8eec3f765979edff6718f279fe34b1b7916820db762 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_x86_64.ipk Size: 3278 SHA256sum: b55453f4dc1feaaf08bd01871017e9c0f0630c3a83a80c74e921d153664635a6 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_x86_64.ipk Size: 3405 SHA256sum: 7254d9910325975d923d5fc74b3244ed81aceb6af3150c2fa3b43af168b6b612 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_partial_match_3.5-r1_x86_64.ipk Size: 2692 SHA256sum: 20c5e066e67d88b6eb7ecb7234ccf5f0576b6c9d06b71f0db4258582ae9efd97 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinux_check_access_3.5-r1_x86_64.ipk Size: 2393 SHA256sum: 609cc8232c9daaad3c8e93fd021b101b5ee9c28860febf1cf80ea6208b055480 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinux_check_securetty_context_3.5-r1_x86_64.ipk Size: 2070 SHA256sum: 8b325f6518beb1c4a8e2395ac5cc0e1487d00ce9d35891c2049dd5152a1f5d92 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinuxenabled_3.5-r1_x86_64.ipk Size: 1891 SHA256sum: 2e1bdf07447689d0e15f43796e7c151f008f19b299aa5de6a5f4d73cd635e12e Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinuxexeccon_3.5-r1_x86_64.ipk Size: 2444 SHA256sum: a8d47bca101feff6b4b55f14f5a1a5a621ef45093c3478f426f9bd441bab27fa Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-setenforce_3.5-r1_x86_64.ipk Size: 2385 SHA256sum: f853e5055680174d19d6977d9d2fac6a36d2caea46a2f61f039a5e3f49d767e4 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-setfilecon_3.5-r1_x86_64.ipk Size: 2124 SHA256sum: 448a3b0e2efb58fd868a70b55d5bbb0ab6570f4bcdfca1fe8a737655e0ce50c8 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_x86_64.ipk Size: 2692 SHA256sum: 5a22252b3f8454e7eafe8a38eeabdcb5b8c440f500b2d29c6777a88a0d15b736 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-validatetrans_3.5-r1_x86_64.ipk Size: 2336 SHA256sum: 289eac6ee33a564915d9cfb19811def0bb8ff8c74e80bc824fe273c1288deeb2 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 153600 Filename: libselinux_3.5-r1_x86_64.ipk Size: 68358 SHA256sum: 1bf55e1ce72b219ce365a463607e91d6b7e7eb9463ba14f74ae7ead0f842ba01 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: x86_64 Installed-Size: 245760 Filename: libsemanage_3.5-r1_x86_64.ipk Size: 89990 SHA256sum: 9e78539960626c0e52df7d131da651d7674cb12256e3dac739b828a7fd3abc8b Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 614400 Filename: libsepol_3.5-r1_x86_64.ipk Size: 263054 SHA256sum: 300e44b4c58d890f38d76e88eb88439383076222b4f0a673c04d8b42f6fa6671 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 112640 Filename: libsmartcols1_2.39.3-r1_x86_64.ipk Size: 45934 SHA256sum: 59b403653a99da8b41d4bed84f1fddcfb371d0da8b1bd366e2c96457f6a6883c Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 40960 Filename: libss2_1.47.0-r2_x86_64.ipk Size: 9506 SHA256sum: a186530cccc019db4fb585b2290274d8940bde836d20f74a8386be71ece72b31 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 51200 Filename: libsysfs2_2.1.0-r4_x86_64.ipk Size: 14578 SHA256sum: 2428dffec05edc97a19a4b08f73b25dad97bd2d1b25f698e225c791dd2f275c4 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: x86_64 Installed-Size: 122880 Filename: libtraceevent-extra_1.8.2-r1_x86_64.ipk Size: 13185 SHA256sum: 058b996bc3c736c40ca02ce99bf24db944ce53f56fb5bf3961419fd3222306e6 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: x86_64 Installed-Size: 225280 Filename: libtraceevent0_1.8.2-r1_x86_64.ipk Size: 64838 SHA256sum: 5603f2271e5ae313d395037a0a8285be6635f0d28f2b4bceb9482c392f32f38c Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: x86_64 Installed-Size: 133120 Filename: libtracefs0_1.8.0-r1_x86_64.ipk Size: 57928 SHA256sum: 4d2eadeee93684ca488018481f137168eb7f7f8a8c2490675176277842e2b116 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 6381 SHA256sum: 1e5b29f196075f7204187e38a63548ffe980e134b7291399e975afb5f3d8c7f1 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 29107 SHA256sum: b24fd12c469a9b1fb251a4dd4b477e9ba5cfcd7d3f4c8a38e6cd3f1303fd73c7 Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libubus-lua_2023.11.28~f84eb599-r1_x86_64.ipk Size: 7887 SHA256sum: f9540600c313266892cfed905aad683fd7577c58d19988acfec35a031ea0173a Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: x86_64 Installed-Size: 40960 Filename: libubus20231128_2023.11.28~f84eb599-r1_x86_64.ipk Size: 11896 SHA256sum: 7a25f59a60d39cd4d91f675e1dced827f3f7850bd9363641157c13c9dbde3175 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libuci-lua_2023.08.10~5781664d-r1_x86_64.ipk Size: 7659 SHA256sum: 954d7250a212550b34f5ba4abea772835982735e81a8c579c8c99e2ad83971fe Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: x86_64 Installed-Size: 51200 Filename: libuci20130104_2023.08.10~5781664d-r1_x86_64.ipk Size: 18023 SHA256sum: d43436e843590ebb83738910b279b267ddb606709b1422cb722cc3db30a6b7f5 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 40960 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 11559 SHA256sum: 711d04364cc54dc6afbb6c4b962bc70bbd1db077efd7cae24556246953016f23 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: x86_64 Installed-Size: 174080 Filename: libucode20230711_2024.05.09~0d823e70-r1_x86_64.ipk Size: 76208 SHA256sum: 2d1fbf548ceebfb3eedbfe91db4ac4af7fa60f5676b33e5f1db9844f46269cc1 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: x86_64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_x86_64.ipk Size: 4913 SHA256sum: 1054cb5beeadfc83dcdecf01f3fd2cf22a8bca0d7b39454befb851daeda61b7f Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: x86_64 Installed-Size: 1740800 Filename: libunistring_1.1-r1_x86_64.ipk Size: 664689 SHA256sum: f63f3ca0c3fea3f9be4cc0010471212f67b479bfb3f5f1d446d3fefdebe4bb40 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.8.1-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: x86_64 Installed-Size: 174080 Filename: libunwind8_1.8.1-r1_x86_64.ipk Size: 63862 SHA256sum: 5915cc730e420d748a5de6e9cc8888eeda942f559bbd3176d8ea69e9200bbba3 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.26-r3_x86_64.ipk Size: 33630 SHA256sum: fd9010c2e279aabf0b577e43ff8242450b374d85479f57e20d9411eab69f657c Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 6419 SHA256sum: 7656bb9f0bf5e5a6fe92d2ea44f8ba7f16714370548719b596a64f7ce24defe2 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 6107 SHA256sum: b66ed276f1b86aaab2a565b6a3414132e68b83ecc8f058adb666ea8d5b27643f Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 5168 SHA256sum: d76a819de990fa8c4acbf76d206997316394e136e6a41731639685fe3e802b33 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: libuuid1_2.39.3-r1_x86_64.ipk Size: 12531 SHA256sum: 543d9a9e85bf5db3f1353ab76633dad2ff26bfcf1a86be22c0e650d0322d13a0 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 61440 Filename: libwolfssl-benchmark_5.7.0-stable-r1_x86_64.ipk Size: 20504 SHA256sum: 6fdc67b60feb2579fd04198d917d2760cd34021234f6b71d85ae2e374918900c Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 1187840 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_x86_64.ipk Size: 544766 SHA256sum: 09d4ae0d7e18a540f8fb5e51f1dbc4e6f91592ea0386715dbe6ee27c6c8831f1 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libwolfsslcpu-crypto5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Provides: libwolfssl, libcyassl, libwolfsslcpu-crypto, libwolfssl5.7.0.e624513f, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 1443840 Filename: libwolfsslcpu-crypto5.7.0.e624513f_5.7.0-stable-r1_x86_64.ipk Size: 591595 SHA256sum: 19228dcaf652b300feb26188bf0c061097d3601b6da19009507b75c8b1a35785 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. This variant uses AES CPU instructions (Intel AESNI or ARMv8 Crypto Extension) Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_x86_64.ipk Size: 87171 SHA256sum: 1d67faef75a56944432fd7a57f95ca9f4ac50ed966b45f9ebb76c553c6ba0e02 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 81920 Filename: libxml2-utils_2.12.6-r1_x86_64.ipk Size: 22050 SHA256sum: b0e39a249a8141e45458492e9ba88164a4a5229f5f71c50acc263c3870a0e327 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 1105920 Filename: libxml2_2.12.6-r1_x86_64.ipk Size: 492364 SHA256sum: e7c2b01a337d2bed54bcfb33eface8900a7e0d1831d1f6752fb91aed426f0a83 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: x86_64 Installed-Size: 348160 Filename: lldpd_1.0.17-r5_x86_64.ipk Size: 136717 SHA256sum: 7541ebe97972ee670956485dc5f5e832399ff88a1e55e79e7dddf41dfd588456 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_x86_64.ipk Size: 11938 SHA256sum: d06cbd3535431664d09749d2a310c9b62a2bfea30097b7f78db6e0406418e2d3 Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51200 Filename: logger_2.39.3-r1_x86_64.ipk Size: 17683 SHA256sum: db0246cddc890ef24f48e41aeb4cda2f32278083a3451f8121b64913c3ea3bdb Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: look_2.39.3-r1_x86_64.ipk Size: 4331 SHA256sum: 38c85d22a70e491728e7dfc5bb1fdc80d96f079954b0839230ca0bf6d387a630 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 112640 Filename: losetup_2.39.3-r1_x86_64.ipk Size: 45942 SHA256sum: 8e6019bc94ec90ee3192910310faa559690b4679b21d7c6cbd9362ce43fad259 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_x86_64.ipk Size: 3273 SHA256sum: 3374d118293108a54d34da6cb7833c3385a7fe2fb8368b0d300cfbdb06942215 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 163840 Filename: lsblk_2.39.3-r1_x86_64.ipk Size: 71688 SHA256sum: acc5346bc6edb088c6033bbf09e4568df82d546a531db6567bf16149b128119a Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 133120 Filename: lscpu_2.39.3-r1_x86_64.ipk Size: 53993 SHA256sum: 80f63891282707e7cb4b82b446f938a027b9c32020fc167365224fe5ca5a12e6 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: lslocks_2.39.3-r1_x86_64.ipk Size: 24259 SHA256sum: 396d6494d59f7deab58eed88a5096fd8e7e8450396efe29a6cbfac7569818324 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 71680 Filename: lsns_2.39.3-r1_x86_64.ipk Size: 28989 SHA256sum: d10a81c793487de61891673493d7b4de206c2f3cc65f327a3b5a3f40fed0e768 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_x86_64.ipk Size: 6190 SHA256sum: 7c97f7006bb18aa835de02ddb53f92336f6ebd5a3557a4bc70d06c4f641b8f8f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: lua_5.1.5-r11_x86_64.ipk Size: 5408 SHA256sum: 515310e58362c3a926ec2da73e317ca507d94f4b989cb9e011d814d3bb9d4a93 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_x86_64.ipk Size: 6086 SHA256sum: 03b518dc7fd41d59ac69f20191990dd805f50096ec03cc0556aaa6eef0d240bc Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: luac_5.1.5-r11_x86_64.ipk Size: 6058 SHA256sum: 7b5bf4588a9b725f2ce6bbe4fc5cdf5afffd95ae45ba1bd601b60275ff783206 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 30720 Filename: map_7_x86_64.ipk Size: 7869 SHA256sum: 47c1b38f0e523d2814f208f84cda25903e6f7c4bc3947d0c888ebd04eb19ffde Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 40960 Filename: mbedtls-util_3.6.0-r1_x86_64.ipk Size: 9077 SHA256sum: 5c48d3872ae202dc257de892630d4f050223f36ee70c90cad536d34283d9ec7a Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: mcookie_2.39.3-r1_x86_64.ipk Size: 12514 SHA256sum: 831e531ae036664154d65e93326e3d2c05b5d7ae795019e850c98f6634c6aa22 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.3-r1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: x86_64 Installed-Size: 460800 Filename: mdadm_4.3-r1_x86_64.ipk Size: 220759 SHA256sum: 6777bedd9abd96b93d238ff80d046e4ec676acb25f778e1331a3a8a616c7f6ad Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mhz Version: 2023.06.17~11aac239-r2 Depends: libc License: MIT Section: utils URL: https://github.com/wtarreau/mhz Architecture: x86_64 Installed-Size: 20480 Filename: mhz_2023.06.17~11aac239-r2_x86_64.ipk Size: 3228 SHA256sum: 821385a5f7a584db387b7e68470255aee3782c26a15cdac7f7d4d6708d11e037 Description: Tool to mathematically calculate the current CPU frequency. Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 51200 Filename: mkf2fs-selinux_1.16.0-r2_x86_64.ipk Size: 17522 SHA256sum: a44849ee95e9ee7b1efe429209a92e58e4124f83229b67905808b66937dc530d Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 51200 Filename: mkf2fs_1.16.0-r2_x86_64.ipk Size: 17515 SHA256sum: 10a086ee7873ae5cb9d9a1de3fe66731a643c46c60d8bf804f9cadd570846d37 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240513-r1_x86_64.ipk Size: 33411849 SHA256sum: a45f784ac246a005447fce7f3d319432e71cd5774ecedee026dfeddeb6636455 Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: more_2.39.3-r1_x86_64.ipk Size: 20015 SHA256sum: 68485cfa2305e22349693758a7236a2beef917ed06ca53aae8d5c23c35ec114e Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 174080 Filename: mount-utils_2.39.3-r1_x86_64.ipk Size: 57732 SHA256sum: fd9205c1845607296ec2349009a81b514330b40ca29a39a200977d36d5a7f750 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024.05.17~513c131c-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: x86_64 Installed-Size: 30720 Filename: mt76-test_2024.05.17~513c131c-r1_x86_64.ipk Size: 8219 SHA256sum: 00af01f203f270741cb227f85159c4017e1b1eb22cc811c793950db7b27d3366 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: mt7601u-firmware_20240513-r1_x86_64.ipk Size: 27195 SHA256sum: 81494482556de00e6747dcdd5f7cd7e97ec5df56b019b2a99f92a3ad78297f76 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: mt7622bt-firmware_20240513-r1_x86_64.ipk Size: 54759 SHA256sum: cf13e663f30d45754e0d8bc5b7853d00b04423166dbfabadbc3389bc8a73072b Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 542720 Filename: mt7921bt-firmware_20240513-r1_x86_64.ipk Size: 401204 SHA256sum: 0aa36f0c63a00275067085a7d3bedc60c19d0d096daf475dd59fcfe8bd52d429 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 522240 Filename: mt7922bt-firmware_20240513-r1_x86_64.ipk Size: 513687 SHA256sum: 099639b7dedbd32845edcbac2e05ac755f862c542498b7b5d1b1a24d6db100ab Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240513-r1_x86_64.ipk Size: 48346 SHA256sum: e777899ddd1deef25d34a1719a4c683394b8775ae71cc0e216afcc842888e27d Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240513-r1_x86_64.ipk Size: 96397 SHA256sum: 0b35e628843c272ea1a8f8f353ab82476ed173e30b29b52b35a89d93edbf0404 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240513-r1_x86_64.ipk Size: 40814 SHA256sum: c613ed0d3657953ba3a3c6adf7c3613d632fa923a10dc816ef7b26e632fb90c7 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: x86_64 Installed-Size: 30720 Filename: musl-fts_1.2.7-r1_x86_64.ipk Size: 5677 SHA256sum: a31b1780b689b386a27112c67ff4104a4b19c563b322d499be88b43edfe3233a Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240513-r1_x86_64.ipk Size: 515549 SHA256sum: b13324bf7dc332eb9238360b9d93f2663e8485943bfe209fb9297f8adf67711e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240513-r1_x86_64.ipk Size: 877086 SHA256sum: 7f9068a23219009f84ac1a03f6564b2836cb8c134655634e3b52a7aff100d0ed Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 296960 Filename: mwl8k-firmware_20240513-r1_x86_64.ipk Size: 193244 SHA256sum: fca6cf34682af22320e3ae0566044983f31b757c53a25d847d7e8dbec663cb3a Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: namei_2.39.3-r1_x86_64.ipk Size: 11559 SHA256sum: e6160acd6ced55be929cfe077ce80bbae6810ad359253b35424f9cee4a3357db Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 276480 Filename: netifd_2024.01.04~f01345ec-r1_x86_64.ipk Size: 109934 SHA256sum: ded435ee770da7e678252ad5160482cf0c31db3406dba19ba1c853b38515185b Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: x86_64 Installed-Size: 808960 Filename: nftables-json_1.0.9-r1_x86_64.ipk Size: 309975 SHA256sum: 88aab3a12a658bcc4bce050ae49e5cae5d55bc08c94eeda250ba1cef689ce6ac Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: x86_64 Installed-Size: 727040 Filename: nftables-nojson_1.0.9-r1_x86_64.ipk Size: 274065 SHA256sum: 2f277577eae89a7a7428e1f653a49c6c3afd634210afc185a700db71f09694f5 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: nsenter_2.39.3-r1_x86_64.ipk Size: 13576 SHA256sum: 741cfa60ae959be08613984af7acaf20719d648935902291125c41536bd8406a Description: run program with namespaces of other processes Package: nstat Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30720 Filename: nstat_6.9.0-r1_x86_64.ipk Size: 7977 SHA256sum: 28c10ea56303a70f712278494fe5829b1dca48fe4e3d39fa19bef6c97a31e7c8 Description: Network statistics utility Package: nu801 Version: 0~f623879a-r1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: nu801_0~f623879a-r1_x86_64.ipk Size: 6300 SHA256sum: 5a05a3df5267b70540fc6cb5dfc3d4965691b32cb575ef6da10de89b809a64d0 Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 337920 Filename: objdump_2.42-r1_x86_64.ipk Size: 144713 SHA256sum: 1021543aed07707daf0c26e2512e91c46e76cddb7d1aa24725b08ae7d500b0ec Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 81920 Filename: odhcp6c_2023.05.12~bcd28363-r20_x86_64.ipk Size: 27498 SHA256sum: 62ec5c367a4d6947b67252b8860a09c37265fd52e6ce4363cc1eb6f0c3b6bb68 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 102400 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_x86_64.ipk Size: 43140 SHA256sum: 76f8c4e5bcb187dfce98651c1450c1d8950c8f4d817afc12141d6723ef7b3b50 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 112640 Filename: odhcpd_2024.05.08~a2988231-r1_x86_64.ipk Size: 49290 SHA256sum: 8ff97ad99b5ce5cdf8407b62623a752b98bc80560dde85be38ea94b30eeaf609 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: omcproxy_2021.11.04~bfba2aa7-r9_x86_64.ipk Size: 18175 SHA256sum: 48526756edcb1164a4635fda5a5a8e1e4f4ababe3e5d994f166006eb77ab0805 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 839680 Filename: openssl-util_3.0.13-r1_x86_64.ipk Size: 341384 SHA256sum: 298a9a2000d8c481f7778dbb2dfb50ba03d321359d14f8057c01c7c06b96f221 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021.11.13~07d34f5c-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: x86_64 Installed-Size: 10240 Filename: openwrt-keyring_2021.11.13~07d34f5c-r2_x86_64.ipk Size: 1307 SHA256sum: 8b0ef56b7cf11338e9d8411c984df14f495498c7088e5045ee06c0a374d5b0c7 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: x86_64 Installed-Size: 174080 Filename: opkg_2022.02.24~d038e5b6-r2_x86_64.ipk Size: 74042 SHA256sum: 4eb68e464861794fb4f8d8dea3346c26298dfc8319ee53caf235abf4a49dd3c6 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-pci-firmware_1_x86_64.ipk Size: 24189 SHA256sum: afe910dbcd6cb1cdc1f0bf39c147e31849409f88b697ee146bb0aef01b8e358f Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-spi-firmware_1_x86_64.ipk Size: 27438 SHA256sum: 47f536cb4360971d041f0a98560e6664cd6448bea785aa2810cb3c4671a71f2a Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-usb-firmware_1_x86_64.ipk Size: 24483 SHA256sum: c3b159587584e217fc554d1ebcddd4c59e165a18f73d994b397008055a6a5038 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 153600 Filename: partx-utils_2.39.3-r1_x86_64.ipk Size: 55640 SHA256sum: 87717fdab0dc6dfb425d4390f794c94a62174227022fc4400d7312101b7f2b5e Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_x86_64.ipk Size: 5526 SHA256sum: 0dd9ad299b28ef3bb1ea4522905b07958918dda64fe4795cf708f9157276e704 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_x86_64.ipk Size: 8039 SHA256sum: ad79acddbb7efaa75ed7a141bd568a9eafa3f2ac751822e7f7b124035da80643 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_x86_64.ipk Size: 2887 SHA256sum: 4df62f9812608c0b312b5fd29f10a5e86933c70f0a573495d5ec4bc1a08c5936 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-newrole_3.5-r1_x86_64.ipk Size: 6820 SHA256sum: bf036246d313578e1e9e253f812376402a883987db26b375684ac82ed78ad533 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_x86_64.ipk Size: 3726 SHA256sum: ee0c06d44ab9665cc4bdb15f0870b47d951161e8fb742fd1e2220f2857d831ad Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_x86_64.ipk Size: 3582 SHA256sum: b17dbe75fd167c5dacce009fad0bbaae155a8556fb6653110fc79549ba4de20d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_x86_64.ipk Size: 4908 SHA256sum: a5a16c0ed4cecb0600273b098b92cb9e6662c49250d87e80d89f9414d486839d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_x86_64.ipk Size: 3526 SHA256sum: 4b8338bedb7015e5c196c1e828309ea051cfecd687468e53660fa4addcb09e4c Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-secon_3.5-r1_x86_64.ipk Size: 6484 SHA256sum: 1fffdbd5207d3289bb91fb5eb74fe74beab7ea4b8834e4fb0bc13f1b3f7e8ac5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_x86_64.ipk Size: 8037 SHA256sum: 03fddf5b5c159c6ec423415c035cab12f8bbcec50159262517f3cb2806e815e0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_x86_64.ipk Size: 5128 SHA256sum: aad403ff4e3cb1fc259b0f4432f515ded5bd38cfead4da27283f948eb89e7543 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_x86_64.ipk Size: 5942 SHA256sum: 60e1a86dd3ea403c2f57d92471edfe6286dfacd6c4a25d7c0ddddb2f62ece44f Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_x86_64.ipk Size: 4393 SHA256sum: ad36fe96ddd1a52351b3bb09aa038aa0aa52f15fdfca90d997f0c7208ee85103 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_x86_64.ipk Size: 1071 SHA256sum: a0f3e74f358b71fdf11d136e2f1b1d70872c09424a8f3840f694a436ad2c009c Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r8_x86_64.ipk Size: 2374 SHA256sum: a5a78840dabbd328cccbd38b89be1321e1df0af7ebfe593eea162758bb20e0e4 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r8 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: ppp-mod-pppoa_2.4.9_git20210104-r8_x86_64.ipk Size: 7361 SHA256sum: bb565000bdd686066efa8a805627f684e3053481929c0924140f75170e5c3d99 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.4.9_git20210104-r8_x86_64.ipk Size: 11268 SHA256sum: edc75a45e31ebb29cf0729061bf0c27f28acd3cd1e3ba2d1e8275294a097d163 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r8_x86_64.ipk Size: 5482 SHA256sum: 4ea8c9c78fae71d6d6e745473106e3ceea03c3098b2fd1cca7645927d7aa22f8 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 61440 Filename: ppp-mod-pptp_2.4.9_git20210104-r8_x86_64.ipk Size: 18589 SHA256sum: 0bb8e97da882c70866e4be9aad372b5b07b48a7de1b68a8d524ef9e70da8716f Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 81920 Filename: ppp-mod-radius_2.4.9_git20210104-r8_x86_64.ipk Size: 23838 SHA256sum: 96fd144bacd3af47abdc8b11b65424138499ac445b32e7eb76ed5e2c5882777d Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r8 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 337920 Filename: ppp-multilink_2.4.9_git20210104-r8_x86_64.ipk Size: 144879 SHA256sum: 0ea3fd3646fe88195de34ae980d3a3b0a539531af38bc14b9d9df51526724183 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r8 Depends: libc, kmod-ppp, libpthread, shellsync, kmod-mppe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 317440 Filename: ppp_2.4.9_git20210104-r8_x86_64.ipk Size: 130712 SHA256sum: ea89069a9a34e73808a74caf4e43b93fcbef304c0497a1208f102f2b90dede4f Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 40960 Filename: pppdump_2.4.9_git20210104-r8_x86_64.ipk Size: 14561 SHA256sum: 094e63956f5192b1b9a9a7615f0da24e0eac7ae64dad0e346a930556295a1072 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r8 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: pppoe-discovery_2.4.9_git20210104-r8_x86_64.ipk Size: 7371 SHA256sum: a1a5b117969b87d02c941aab726aaf5bc6a6db395621d837e84c40aa58e43d91 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r8 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: pppstats_2.4.9_git20210104-r8_x86_64.ipk Size: 4928 SHA256sum: 2f44e85fab5123ebaaeac026040fac5177dff71770c5d6e2f811e02e911e580b Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: prlimit_2.39.3-r1_x86_64.ipk Size: 12773 SHA256sum: 7302c675ccaa6ecc2f2b9bef56c3a90bed5bbd990efeaa93d651399d3fb73178 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 92160 Filename: procd-seccomp_2024.03.30~946552a7-r1_x86_64.ipk Size: 19512 SHA256sum: 8c6920688f7eceeff328b95c44926207b932ff3c896cf2a95de3dc73efb3c242 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 204800 Filename: procd-selinux_2024.03.30~946552a7-r1_x86_64.ipk Size: 58805 SHA256sum: 3149b608d3200412aa317b19de636f66a662bcbba2f91fd502ec352d5762548a Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 112640 Filename: procd-ujail_2024.03.30~946552a7-r1_x86_64.ipk Size: 43396 SHA256sum: 02f7a2b24f70ca4218cab77a2f3e6e3fb8c14394d37aef8f10c84e78d70b068d Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 204800 Filename: procd_2024.03.30~946552a7-r1_x86_64.ipk Size: 58123 SHA256sum: f39f80c837e66a47c29c14dcf1c521a2b297f08d09bbb690ca8f2bde69e3dd58 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: px5g-mbedtls_10_x86_64.ipk Size: 5252 SHA256sum: 8f0b2354f3ddb0f2edbc37b298004e20b5637e71be5c3aef7ad77aad41f93cbd Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 153600 Filename: px5g-standalone_10_x86_64.ipk Size: 75754 SHA256sum: baed1ba61a2cfda477276e1305ca10f7725478bf8fa41a0fd102194558c8857c Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: px5g-wolfssl_9_x86_64.ipk Size: 5197 SHA256sum: 17db70c4d717bf7dab346a31c59917342caedcdcf25897b31c12de73580cce5c Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7282 SHA256sum: d67d4b3219087a180b8c9bdbd9cf87e85340ec66f4537af9957c23d8cf6ff881 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: r8152-firmware_20240513-r1_x86_64.ipk Size: 10909 SHA256sum: ec92beeb49a7d29ac7f629880a8265fe3b51584d0010ce2e5d8c5cf34e6e1446 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: r8169-firmware_20240513-r1_x86_64.ipk Size: 24537 SHA256sum: 17ee0ebb71f0a5c8304c7558b6ec533b1cf9df6ab7bc684325e0fffcfdd9b7d2 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 7290880 Filename: radeon-firmware_20240513-r1_x86_64.ipk Size: 3517925 SHA256sum: c1aa9b44b8929358117e1c4f05e9c60630106d28326d76049ee5f3b5d5d1a4c6 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: x86_64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_x86_64.ipk Size: 2947 SHA256sum: 9234631c26a49ce4ad90a19b0f846048f45c615a820d1fd8fe50ab0b9cb10c85 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.9.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 81920 Filename: rdma_6.9.0-r1_x86_64.ipk Size: 28505 SHA256sum: cb400635d26bc0bc5bbd731e9dba2c5f78a46b792ffff8e3acd3d9c3c1210653 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811060 SHA256sum: 67bc00b8a5110bcfb208321227366b0114bfe808da7ba2594fddfe28af6b9bff Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 40960 Filename: relayd_2023.01.28~f646ba40-r1_x86_64.ipk Size: 11233 SHA256sum: e80fcbaea18ebe358f8b8be8155d6e800f08939661d3fec35494a1bda8245095 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: rename_2.39.3-r1_x86_64.ipk Size: 5686 SHA256sum: a607053edf0407f20081d853390128ee605542a01a4e588b895880893c4731ac Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 61440 Filename: resize2fs_1.47.0-r2_x86_64.ipk Size: 22651 SHA256sum: c0d349afc378c784bd8a9a1d5998c0dee7ef483cc9bfef4e94970f9cd915579c Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: resolveip_2_x86_64.ipk Size: 2489 SHA256sum: 5f63a7c3cc93c39c33b580a000649cb22ececdf9a4572bfb22f564385c31afaf Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: rev_2.39.3-r1_x86_64.ipk Size: 3699 SHA256sum: 46c9599a779f31492d6c0277deaaca60cff1603c44f7db92af2d84c82e104fd5 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 286720 Filename: rpcapd_1.10.4-r1_x86_64.ipk Size: 124347 SHA256sum: 0935d0d36547a37b5a0bb254eb11910eed1e165448fa5edf89738cbef3b2789c Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 7932 SHA256sum: 9321c22a16e373e17696fecfab2dde0c9d79fb1c27f71939ce597d58702b9503 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 8161 SHA256sum: 7d833756093380d4e4df53b63c89933aa5167bf8459b954452202d8976a1aa25 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 4680 SHA256sum: 62442ac42bb72c510ad9c26f6817db3952fec9429f250f2504ed8df038ab13c1 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 8468 SHA256sum: 1a7ad117c60c168c0dc0a2855253b0fdfc3ae449ea298f9407fe060278a48946 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: x86_64 Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 25979 SHA256sum: 17f60aeb0a5f2e95e4e843547a3471ded962c550cb4614555a54ec864a0d194d Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 204800 Filename: rs9113-firmware_20240513-r1_x86_64.ipk Size: 85253 SHA256sum: 61891bf2a8513d6b8a172508398c2dc56955dda6f3aa2d923c373d0d84ce2283 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: x86_64 Installed-Size: 30720 Filename: rssileds_4_x86_64.ipk Size: 4276 SHA256sum: c1479f715c6280bc943e8b48ddf9ac172f1195ef29a138066b342c9a63aa01e2 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20240513-r1_x86_64.ipk Size: 4716 SHA256sum: 058953fdb36def59c4f296149e8f35142eb38d4e58e3188c17338e4598c26580 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20240513-r1_x86_64.ipk Size: 3671 SHA256sum: 54b2685123428b2ab091d334f2c996a252d8f3ae651636da92e46f7486402a00 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: rt61-pci-firmware_20240513-r1_x86_64.ipk Size: 7298 SHA256sum: 74ab356da5c075eec0151c6d698c569bcd0eb6538ec36dd3dee5f2fdaf64a2fd Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: rt73-usb-firmware_20240513-r1_x86_64.ipk Size: 2068 SHA256sum: b8b4c70a0dc70770cb82f41288ec5565d4f8c73e2e737d1bf636b35b7b14272e Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20240513-r1_x86_64.ipk Size: 11226 SHA256sum: c1aa4fec55966d4b3ac36465ca41e6f6b29eca8ac1313a8bd60578ecbb1e123c Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20240513-r1_x86_64.ipk Size: 14828 SHA256sum: af19c4217db11f035f14ad8c72633ae6c618a51d12cef00535c5421da6ef4185 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20240513-r1_x86_64.ipk Size: 21511 SHA256sum: 5bfa416cc46527524f66062b69f64a6ea0f0dd4b27f022bbfd23b1022be8320b Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20240513-r1_x86_64.ipk Size: 19521 SHA256sum: 90e5a2bf53589611b6b2529b0a1fa195145cba3d4ac5aef99997b1347e158857 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8192de-firmware_20240513-r1_x86_64.ipk Size: 14310 SHA256sum: f1657c4ece41598cf9558ecf07da9ee16db4e6fbe0d7e62a914842a25e757789 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20240513-r1_x86_64.ipk Size: 21737 SHA256sum: 14f07514522893fffd85055d430a8b0b35f9abe1c00f2761b1ee38166f4f98dd Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 92160 Filename: rtl8192se-firmware_20240513-r1_x86_64.ipk Size: 37525 SHA256sum: dc78fbc8edfb2270b652799d1800c9d57c2f040b95ca709801f45336aa22c3fd Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8723au-firmware_20240513-r1_x86_64.ipk Size: 28756 SHA256sum: 3cdcebde79d17c3f0e26f38a1141669108ab9bd840b2e8224e9ee70128cfa6a6 Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8723be-firmware_20240513-r1_x86_64.ipk Size: 36784 SHA256sum: 6ced66c2c05aef01fef91743ea87e94f736021348c93e363599d60e72a0dbc53 Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20240513-r1_x86_64.ipk Size: 22201 SHA256sum: 4999bf2ae61b04a55eae776c0668f288ce9e0b73abf40980bb6d04cc97c330bb Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8723de-firmware_20240513-r1_x86_64.ipk Size: 19613 SHA256sum: ff13323ddc02707e83dfd619a824d538705131d8b2dd227c70be839fbb03edc6 Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: rtl8761a-firmware_20240513-r1_x86_64.ipk Size: 43555 SHA256sum: 25f7bc0593123a3a149ce8f0cd587b63b31561e2319708caef5d7ccce2cbe4c1 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: rtl8761b-firmware_20240513-r1_x86_64.ipk Size: 32594 SHA256sum: d0993b9ecff3b80806e207df172986625b235282772c17b6102bbc1ae68aac1f Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20240513-r1_x86_64.ipk Size: 31934 SHA256sum: cf1022d0eeb16dffa1b873cc46ab4b15c0a136ee2684fe7ef11c471798b25473 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20240513-r1_x86_64.ipk Size: 28651 SHA256sum: 789abc9a7a89986750f8c9043e00e46e180dda0dc5556106e5c99157fbe292ed Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20240513-r1_x86_64.ipk Size: 58049 SHA256sum: 800d8c7a0c284f8cbd0ca00cd48ea14ccfc2563d596e2b851f808967ab3e9c1e Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 163840 Filename: rtl8822be-firmware_20240513-r1_x86_64.ipk Size: 82998 SHA256sum: 3710d9b46da6537e1ef8ca3a5f90dff2d7a2777f423d361d319119f2f1d8e147 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20240513-r1_x86_64.ipk Size: 162631 SHA256sum: 1e836da4ad5633c5b7adcace52ff361f73b199bce92dc691edc91d2633baaa91 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20240513-r1_x86_64.ipk Size: 597741 SHA256sum: 7e9b8617bdfb57a1386f64b5ff7693c57e6587929b994de3d0d38ff93396a157 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240513-r1_x86_64.ipk Size: 664732 SHA256sum: c982e4c32ceef5930ee217eb6202e9d92fd97fc3ec515395dc051552d4b8f350 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2283520 Filename: rtl8852be-firmware_20240513-r1_x86_64.ipk Size: 1164961 SHA256sum: f5a599b17cd63c984856a8e94ec85c8bcfed84fc912428fdc429da651100f3e3 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240513-r1_x86_64.ipk Size: 829680 SHA256sum: 5c6332fcbd94caf291f3ce329f12b5ce47bebfabf93587f4b8c686c3e722b487 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 102400 Filename: script-utils_2.39.3-r1_x86_64.ipk Size: 39906 SHA256sum: 0b04c35cd7e68b34d2b847c45e0f82ec361543344700716e71b9716e0b928e09 Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page Architecture: x86_64 Installed-Size: 30720 Filename: secilc_3.5-r1_x86_64.ipk Size: 5797 SHA256sum: 37b4467a0e835a166f1c6ba3966f15354b788b45f10fdf27fb9ad015dcf96724 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61207 SHA256sum: 6340aec3ccc06a5cc80f9325542278f13282a357b6ef29eae5da2dd34128804f Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: setterm_2.39.3-r1_x86_64.ipk Size: 15702 SHA256sum: d6496287ce7ef1bec7f17c84108ad7db5aacbe7abaa52b18148195acb633ce65 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 133120 Filename: sfdisk_2.39.3-r1_x86_64.ipk Size: 55389 SHA256sum: 9bf8f093c7f1d0ec9bce9df3c2816007ccdaf83a19aa5af52781df70981e0cf2 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: shellsync Version: 0.2-r2 Depends: libc, libpthread, kmod-macvlan Section: opt Architecture: x86_64 Installed-Size: 20480 Filename: shellsync_0.2-r2_x86_64.ipk Size: 2708 SHA256sum: 7b360a67be70dc49e1d7f5ce8f713e317ce31c2631c7bbe20cf2de3773c2d877 Description: A tool to sync different shell scripts.Based on syncppp patch by morfast. Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: x86_64 Installed-Size: 20480 Filename: soloscli_1.04-r3_x86_64.ipk Size: 4092 SHA256sum: 31f6d5879f30ac19042d4256855bf06fd4baf820dd17aa2f5d4f532ca14156c3 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 6.6.32-6.6.32 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: spidev-test_6.6.32-6.6.32_x86_64.ipk Size: 5676 SHA256sum: 64bb17467bd433308e3f2ae2d9ad8e779aa2784a711fc6576b1519b758c49dbf Description: SPI testing utility. Package: ss Version: 6.9.0-r1 Depends: libc, libnl-tiny1, libmnl0, libbpf1, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 92160 Filename: ss_6.9.0-r1_x86_64.ipk Size: 43761 SHA256sum: 6624c04e54c6b7ef63faace03ee8f921632613a25422ec736d483b6699bef24e Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: x86_64 Installed-Size: 1105920 Filename: strace_6.7-r1_x86_64.ipk Size: 389359 SHA256sum: 8808837b97118471e6acd0e36625a18e6c60d52e792bbea5a005f86fd1f9b323 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 122880 Filename: swap-utils_2.39.3-r1_x86_64.ipk Size: 49504 SHA256sum: df45d7227faad43dd3148a79a493cf55a3a0111a0780662395a272edd0484817 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: swconfig_12_x86_64.ipk Size: 9652 SHA256sum: 3d4b94dc226eb4a20b2229b4c904d3b31429e57b1d844d6740b1480d5cf57a0b Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_x86_64.ipk Size: 9415 SHA256sum: 19fa598b236a9a648ac2322e4f7c7daf9cd70dfad9a89e8d55d496d48ff23956 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: taskset_2.39.3-r1_x86_64.ipk Size: 21503 SHA256sum: a22e1ce9abcd1e6424fe47b887a8a24e114b4cd114480e241aa2280dd47ca20c Description: contains: taskset Package: tc-bpf Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 450560 Filename: tc-bpf_6.9.0-r1_x86_64.ipk Size: 197428 SHA256sum: 07660276e120915cc23d0bde3196e60ff128ed564a0d25acc976ffe9d0714ff5 Description: Traffic control utility (bpf) Package: tc-full Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12 Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 450560 Filename: tc-full_6.9.0-r1_x86_64.ipk Size: 199109 SHA256sum: 4b721f0fbcf9e18a30e98c45382ae68be07f36d09202d5af50702c725564c106 Description: Traffic control utility (full) Package: tc-tiny Version: 6.9.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 358400 Filename: tc-tiny_6.9.0-r1_x86_64.ipk Size: 162946 SHA256sum: ab9a6cb476534d7584e35b9c3c4fbabc0694a4da7222cbf00665860880187bf1 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 399360 Filename: tcpdump-mini_4.99.4-r1_x86_64.ipk Size: 157242 SHA256sum: f9f76e5ae3237550cdf59c6c9f8941510e7fcce87728157e98fdb351215e6c35 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 901120 Filename: tcpdump_4.99.4-r1_x86_64.ipk Size: 356683 SHA256sum: 1abdb1197d8880febe340e428c8a7afda14eb13f1b6d98dc4298af5e82c7a321 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 61440 Filename: terminfo_6.4-r2_x86_64.ipk Size: 8913 SHA256sum: 694412477988416e892c1a8aeb8cbd27c931458c92dc7b027c1642d5436a2804 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_x86_64.ipk Size: 5929 SHA256sum: 2b4bcaac439b675a755f0f9aac5ed0cc2adbc8f660d52693b18ba521501af988 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 92160 Filename: thc-ipv6-alive6_3.8-r1_x86_64.ipk Size: 39596 SHA256sum: 656373c2ab41415728e973428edb440b1bd43493101d803b72469fa3fa16786c Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_x86_64.ipk Size: 4942 SHA256sum: c9e9749b8149f41057fe01fd4fbd5645d882f374b44b98956ed3ecdeaa0f1474 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-covert-send6_3.8-r1_x86_64.ipk Size: 1919 SHA256sum: 36c917259fb15ca610073fa59213be2c4b3fc943eee08e741eb63ccc9312e7fa Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-covert-send6d_3.8-r1_x86_64.ipk Size: 1912 SHA256sum: f085b4efdef19df5dcaaeb8db0cc14e1e3c5d5b844dde7d59a435d5acddb0dec Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-denial6_3.8-r1_x86_64.ipk Size: 19987 SHA256sum: 373c8bfa73c9594ea04d3bacdb3358b2f00f4d5e91de278fd0618e37c57f769d Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_x86_64.ipk Size: 7582 SHA256sum: 81f317cf5f36d301b157d3c807e17bfb977e482f22a8527309694b6f5e89eac5 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-detect-sniffer6_3.8-r1_x86_64.ipk Size: 18425 SHA256sum: ad3750e2a358e97256172695e4bb3bea459719b6821f6c03d3b97a845ffc5f44 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 337920 Filename: thc-ipv6-dnsdict6_3.8-r1_x86_64.ipk Size: 96752 SHA256sum: 844a06a2e23a067a0d51c2e7a34758981d98e385894b61bded2e5fff13a078d4 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_x86_64.ipk Size: 8543 SHA256sum: 74a9c6ec061cd4309cd495b82ddaa30049026ab18d8fa06f631ac5494185b7ae Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-dos-new-ip6_3.8-r1_x86_64.ipk Size: 20272 SHA256sum: ba8712feffea37a9b9496632de45083a826c99fb4f5f084e087b501367d1144b Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-dump-router6_3.8-r1_x86_64.ipk Size: 18918 SHA256sum: 1d2e566ea31d501e22c526148fe0276c89cbbf35be0744f64ace3b34ab9d3fc8 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-exploit6_3.8-r1_x86_64.ipk Size: 21653 SHA256sum: fe019c3a2cabcde9e673747c2a46ea18f09485cc15433e15e1ccf478a138cacf Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-advertise6_3.8-r1_x86_64.ipk Size: 21743 SHA256sum: a259fb9b6ce0728e5a3d57585dbfb7ca3caad90d40ecab879d66d435130fa9fe Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_x86_64.ipk Size: 8851 SHA256sum: e76e3dcca5e0b703936a604bb548b86a3dcb7be128fac657113d0dc455d08b8f Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-dns6d_3.8-r1_x86_64.ipk Size: 18000 SHA256sum: 47811b7863ebaa1ff83f241fcef8c561b71b598643f8fa76773e28fbc11be7cc Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_x86_64.ipk Size: 4028 SHA256sum: e9216de1168659437a1989c029664afd33904d8e54ff51a9447d763c21aaee82 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mipv6_3.8-r1_x86_64.ipk Size: 17346 SHA256sum: 55425c20cc3f410bc639b8379a2195639bcb5176ecfd0e2982e84353fcad8018 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mld26_3.8-r1_x86_64.ipk Size: 19261 SHA256sum: 634cbed538cfc88b79b8a197742b81e4d72ed5af25bf414e73dc19fa22b129b6 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mld6_3.8-r1_x86_64.ipk Size: 18614 SHA256sum: a632526e0a597618ba1761949cdd9e7957b27d949fe84ea277a7b7d28b55bf5c Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_x86_64.ipk Size: 17862 SHA256sum: 37e1bc055c8d8aed971acd19bedafcb092c40a7947ad7f18dd6112e1679087bf Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_x86_64.ipk Size: 28943 SHA256sum: 148b19b91011865dbdb90c1f7e70ce7d6fb327b3d48a28213fde37f2a0283b24 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-router6_3.8-r1_x86_64.ipk Size: 22058 SHA256sum: 3806668830c19153b4f5daeeb5d87dd16306ad45c1ff585499d7779c698762f5 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-solicitate6_3.8-r1_x86_64.ipk Size: 20090 SHA256sum: a43b49e323b551d956202ed062c3e8c64445d39a93ed7ce32e13d2d1f98bd73d Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-advertise6_3.8-r1_x86_64.ipk Size: 17425 SHA256sum: 09222941902cac2671464aa967f569ca60f0c470308fc4779a7d73a44496e095 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_x86_64.ipk Size: 19460 SHA256sum: 1f750b6b7b3a0d781f2e3b14459cc95f1e25f462686b70a5df6ad356b6ae6bf2 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-mld26_3.8-r1_x86_64.ipk Size: 17532 SHA256sum: cff0061e3c5ff7d18331dbed3b2b454d90dc5e7f773a63ceb264c46c2c9f0ee3 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-mld6_3.8-r1_x86_64.ipk Size: 17214 SHA256sum: fa76aa0ac104e5b5ddeba815fc55b078d6dcd76d1e3a950f1e55413a2f4b7f8f Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_x86_64.ipk Size: 16917 SHA256sum: 8a9b67b30d1e9ea2389d59a99805af7338bd06b3dba55efe01215922677bd4ef Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_x86_64.ipk Size: 22545 SHA256sum: 1fdf99dbdf5395f7d0cc6e9ed2ed849afb16c3a9be35c35fbc2cb35dc3c21ac8 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-router6_3.8-r1_x86_64.ipk Size: 20069 SHA256sum: d89aba03dfc9a88e89c2aaa27612093b6d973e653ab45091affc87a03612eff7 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-solicitate6_3.8-r1_x86_64.ipk Size: 18013 SHA256sum: 7170f4cba63e5f8a1896ce6435ceb64d37ebe162a97063820a2f86f58f93a1df Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-unreach6_3.8-r1_x86_64.ipk Size: 20020 SHA256sum: 42dec0fb8a202fbbb856ddd82814035d20231ee9fd3a0dc3b01cc0c6f3c26bba Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 92160 Filename: thc-ipv6-fragmentation6_3.8-r1_x86_64.ipk Size: 31695 SHA256sum: 55d22313eec32b4b112b909a3c083b6126dabae5466cf8b97d31e6dcbae189d7 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_x86_64.ipk Size: 24674 SHA256sum: c5eb555ed55013d70787aed6f8ed9da6bfde09facdfd912373ca7c43642d7145 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_x86_64.ipk Size: 24934 SHA256sum: f793de6518f8bd0f245433106bf76b422f73beb94120285d6a8d8b50ed57686c Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-ip6_3.8-r1_x86_64.ipk Size: 27144 SHA256sum: 34a4570fd8ea5129157970568c4e1a1efd944ef776164f28a40ee96c404d3a9f Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 102400 Filename: thc-ipv6-implementation6_3.8-r1_x86_64.ipk Size: 35639 SHA256sum: 365f2d26402d1f33b2caca86d385aebbab68757ce0c5146beecafd23fa60a406 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_x86_64.ipk Size: 6635 SHA256sum: c1218d6b883d2a2e2fa82146138472a6f4b87fd57f2b5ddf991fb86e60dc3282 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-inverse-lookup6_3.8-r1_x86_64.ipk Size: 17705 SHA256sum: 98e60a0dbd52788f5f1325b54fd1e554666da7323bf7523a82fddfd9a7a4e9bf Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-kill-router6_3.8-r1_x86_64.ipk Size: 21287 SHA256sum: f2ccdbe5fd9e4410961f2d82962afa1fe6c002eb490336d6117dfdbf7ed8d8e1 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-ndpexhaust6_3.8-r1_x86_64.ipk Size: 17302 SHA256sum: 58c710f1ee1246067824185d63c8d40c33d34d5d08c0010791111cc9d6ed491e Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-node-query6_3.8-r1_x86_64.ipk Size: 17668 SHA256sum: 555abe944be83580fd45e228885bb83f8f3f87058ddf7b021863e57088a91daa Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-parasite6_3.8-r1_x86_64.ipk Size: 24851 SHA256sum: ea05caf5f45b974d82e29894d072b9d5f68e95b755b12bde486133f1878edb3c Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-passive-discovery6_3.8-r1_x86_64.ipk Size: 10492 SHA256sum: aaa66490ddc6fa54e8a44b07f28a5e60db17e525401920cacec9ce2b512b41e4 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-randicmp6_3.8-r1_x86_64.ipk Size: 17782 SHA256sum: 4acf529a97798d298a9fa60867a7f397304a1e9eb7f7025c640dabe32c666065 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-redir6_3.8-r1_x86_64.ipk Size: 18826 SHA256sum: 86ff015b1d4c4e0e269f32910d383618bd9a3f8bb681a12f198b58333d65a33a Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_x86_64.ipk Size: 16935 SHA256sum: fd200fd30c260a5ef3cd640bbf25c4de497a761b1f26cece9a5830fbbed9da9c Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-sendpees6_3.8-r1_x86_64.ipk Size: 1915 SHA256sum: eb75aacf3588e8f4e3fe5c6c4154704ed707492850ef70e363fdf36b8420b941 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-sendpeesmp6_3.8-r1_x86_64.ipk Size: 1912 SHA256sum: d79786377e7433f7157ed7b49ef9ba2393142a2907976c782a4be8c4eaae896d Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_x86_64.ipk Size: 17086 SHA256sum: e39a785cf96a816b732d5763df5b2eba829150f1903a68d1e8236bf105c83746 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_x86_64.ipk Size: 28073 SHA256sum: f4cd5b45cb209e866638dd26d061234497a9649d9ee5e218b3d2b6873a3b0ee3 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-toobig6_3.8-r1_x86_64.ipk Size: 18336 SHA256sum: be77ad79ebdbb25b34f81496f1d385f596690d7d10da04cdaf1d20bf4ad19f3f Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-toobigsniff6_3.8-r1_x86_64.ipk Size: 17708 SHA256sum: 1a8f779e957a72ba60892cba0bbb1f3b53f927bd6562cd00f9a126fc5207a789 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-trace6_3.8-r1_x86_64.ipk Size: 24849 SHA256sum: 4b4b80f732db71dd2f2b752a1caa93da4e73480d9c8388279a62719cb8227131 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: ti-3410-firmware_20240513-r1_x86_64.ipk Size: 8651 SHA256sum: 2e2539dbb7909d6aafc33dc4eca1feb9b8b2ac29bf926ab19fa0d12c9b9c6a47 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: ti-5052-firmware_20240513-r1_x86_64.ipk Size: 8627 SHA256sum: 9ea8c4bf0c8a87c1803e6aeac6b9b819b7418d57ea15bd3bc0466770722d059d Description: TI 5052 firmware Package: tmon Version: 6.6.32-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 40960 Filename: tmon_6.6.32-1_x86_64.ipk Size: 15931 SHA256sum: e2057c7d039f897e288e30a92569882bdb427335ccc8632da6fec5abfbf83f5c Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 348160 Filename: trace-cmd_v3.2-r1_x86_64.ipk Size: 162638 SHA256sum: 54938fc862ac8021fa9d734d0a7a1c4f0f578df2c260eabe40b2357c179d7532 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 102400 Filename: tune2fs_1.47.0-r2_x86_64.ipk Size: 39238 SHA256sum: adedaa69a39769d1890991de01e2d7469ea0c97bf022f565379a7225b8ab01f0 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 71680 Filename: ubox_2024.04.26~85f10530-r1_x86_64.ipk Size: 18528 SHA256sum: 8fef150d46b4a55f078d8806f0931b8cb64f80aaa990cd27bf0934a4b4e1fa70 Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: ubus_2023.11.28~f84eb599-r1_x86_64.ipk Size: 6960 SHA256sum: f58b2b553d32cc5e275e3fbfb90439431268324104837ba30b10951f35f8275e Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 40960 Filename: ubusd_2023.11.28~f84eb599-r1_x86_64.ipk Size: 13311 SHA256sum: fe7b9c1af75bebdc1966f1b3c30ffe778940c1cb997b631ae3e768d5ccee1929 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 30720 Filename: ucert-full_2020.05.24~00b921d8-r1_x86_64.ipk Size: 7967 SHA256sum: ee74c1ec54f0c5ca9615b59a41209fce0e3803fa21fec6971067fa9d462625ea Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_x86_64.ipk Size: 5558 SHA256sum: 85a7359c74bf2eb2257e915e0251bee5722fa2e758d3f19f9d61adfd87f5885b Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: uci_2023.08.10~5781664d-r1_x86_64.ipk Size: 7816 SHA256sum: 59a5aa76e641803602f479ba5b6a5ae0c0bc8345f7ca5c60a9ad6496728a904b Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: x86_64 Installed-Size: 30720 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 8073 SHA256sum: 71459027da5c9557fd35eec41c80a228832826cd0b56227762d564cf85253512 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_x86_64.ipk Size: 8524 SHA256sum: 10711133baafe180aac5e6374f20d364e24d8dda24a79563a4005e9a9f834c66 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_x86_64.ipk Size: 9013 SHA256sum: bc883da43042fc75e905d072efe6f96879dce0b7d445f003d7a9d318b140ece2 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_x86_64.ipk Size: 10775 SHA256sum: 62c3253c82cd73313d15b785c1bc6401779fb8100f110ef89b1432d1c796097d Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_x86_64.ipk Size: 5168 SHA256sum: 62a12ff0c4345144fce3a8e06263d913bf681705f74c28a1c3e0ce7407184dc0 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_x86_64.ipk Size: 3267 SHA256sum: 6b9fb391bc33f9d460a9bc113a9327788431c635ed09153fdb7937e498d7af30 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_x86_64.ipk Size: 22177 SHA256sum: 38f521734493b2d2d1b9064100baed795efecafd22c6548621f5160d310a53af Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_x86_64.ipk Size: 8437 SHA256sum: b23b9c288ecda43f8ff9c6ccfb96d97384824fcfe747ee5996feefe09a20934c Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 102400 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_x86_64.ipk Size: 29371 SHA256sum: 8b62bae7776d7d5419376ae24841e3783cd0e80642ec075673ccd5f78a4870a0 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 61440 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_x86_64.ipk Size: 19405 SHA256sum: 1b5c1cbd03b9e350da60e9c2457a96eb62d79fc475baa81e1f9254539978165a Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_x86_64.ipk Size: 10591 SHA256sum: ae5808daf91bbbbfda64e9b0d2872a041078d30fbac9ad2613cf0c143933c7c3 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 51200 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_x86_64.ipk Size: 15281 SHA256sum: 612be71958c5f0e66c22a1da163126725db43f146ad218b64f3659bd8acde600 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_x86_64.ipk Size: 8025 SHA256sum: 00c9622f29da7329cde88a3df22bfe40604a6a390a27715915d1331dd47d9c82 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 5976 SHA256sum: 73c7bd0722b492f1ff3a1189af624f767cc0710844b3fd0644b94c09e39c715d Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_x86_64.ipk Size: 7793 SHA256sum: 803c385552b0d6674da1a52170a66b4e29136a1ef4ff4d471a98f513e099131b Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_x86_64.ipk Size: 9933 SHA256sum: d1c03c085c47713ec02c150f584e6a23e77dccd8b602e293f69f376f7931a9c6 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode_2024.05.09~0d823e70-r1_x86_64.ipk Size: 6985 SHA256sum: db843fd8b60228239390a9afddc67a58f76f16bdf9397278ad0e2e32ccd12fda Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_x86_64.ipk Size: 2766 SHA256sum: 404f01bae48c8d64d75e047e265237d8daa76f9cfdc704c8b6390adcc5fc399c Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_x86_64.ipk Size: 9236 SHA256sum: 80ed04b9651f0353b862253e9bea1bed8f2a566b205f188596ed7e4590f94b58 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_x86_64.ipk Size: 4635 SHA256sum: 2600f436b19c17a061f2a6bcee4d8f87bb90cad99d40a3e994ca16438dd1fa38 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-openssl_5_x86_64.ipk Size: 4204 SHA256sum: 7ed4a19b325e62f49ac67666ec875710bf570caa2c2a952fc4d22efb4236f567 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_x86_64.ipk Size: 4087 SHA256sum: 26b9189e57a316b320b1016378b0ff76acbc3dbf779a4f98ca2b46cfa20a11f0 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_x86_64.ipk Size: 6785 SHA256sum: 5ec8debc21743101a2c8beaf677ff15b813da6f440d28b12d6eed48bc23dee94 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: x86_64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 4348 SHA256sum: cb96769792d6bcecaff5c4b5add0a13a695eb31a76bc74131606836a5728e66a Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: x86_64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 9119 SHA256sum: 07099f7c410cbb3d1727a1346b2fc31ceabc49a3a1adde20fa51e945f6a49c09 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: x86_64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 5275 SHA256sum: fcfdd878689eb0ad5a2759425fa386c5ac098e2aa8e1cfd4ea8434442c54f3bd Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: x86_64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 30321 SHA256sum: b133d0508c30e53d2cd51d066bd9ba2761e5e0429bdfaaa8c465a2ea07a18f68 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: umdns_2024.01.08~e91ed406-r1_x86_64.ipk Size: 18707 SHA256sum: eaec230afc311a861cf88821b6137cc033ff620a8577eaf8618f5d8e87c1c4a6 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_x86_64.ipk Size: 4449 SHA256sum: 41a3a22c19e921e584185c4506847c93e7b10c33ab716f2cd2643b3f8f716fc9 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: unet-dht_2024.03.31~80645766_x86_64.ipk Size: 22673 SHA256sum: 632bb01c22201e17707395cf6e6368b0417553593dc78a8b096a2c098703c5e8 Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 153600 Filename: unetd_2024.03.31~80645766_x86_64.ipk Size: 57661 SHA256sum: b6fd71465b04e0e3bdf2985955e36050d1b125e9503f3dc3a4696c776d903773 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: unshare_2.39.3-r1_x86_64.ipk Size: 28526 SHA256sum: 71c02d9ae83dd7db619e195e798b3469bb525ca7070d46e3e50bce4b79d7d27f Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: x86_64 Installed-Size: 10240 Filename: urandom-seed_3_x86_64.ipk Size: 1577 SHA256sum: 1426a04318f2feaa94528fcaf16dab248528b96a6697da1154e7724dd0cf60b3 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_x86_64.ipk Size: 8626 SHA256sum: bdc0e7b1dddab4947bb4a558fbb4318eca92adeda5b66f968e3c27ec8667ea49 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 92160 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_x86_64.ipk Size: 13904 SHA256sum: 01a5586d0f154f29bb9f11792fee0d5bfc19ecdf48173c3f8baef7e7e4a62c52 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: x86_64 Installed-Size: 40960 Filename: usign_2020.05.23~f1f65026-r1_x86_64.ipk Size: 12445 SHA256sum: ae7a7271dbce1a6cf25c874d6b810382969fcd8bd3f45a38bfdb3cc30b205876 Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_x86_64.ipk Size: 24672 SHA256sum: beecd42581957edad8f3df49b27a1298c96e4467ca6ae294c14e03dc5bf98096 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: uuidd_2.39.3-r1_x86_64.ipk Size: 14957 SHA256sum: 474a7cc9c0daad1663c8842a0f42bc8ce1a43ce1cb4903486275c70fe8f9c538 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: uuidgen_2.39.3-r1_x86_64.ipk Size: 4358 SHA256sum: 392a52bb67fa09ded0bca9eece01b511ee740fbf6c5594bdb63934c301070333 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 40960 Filename: uxc_2024.03.30~946552a7-r1_x86_64.ipk Size: 12187 SHA256sum: 208902489fe9bf7077e351fe96ac2703046b1f6c140d8ea86a179279589d8ebf Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8110080 Filename: valgrind-cachegrind_3.22.0-r1_x86_64.ipk Size: 3267392 SHA256sum: 76750727f6fbb3a272d6c862eef6171556102d8261551af1bb00b7391c8ac8a1 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8499200 Filename: valgrind-callgrind_3.22.0-r1_x86_64.ipk Size: 3437126 SHA256sum: 3ed97ebf3637af373c7044c6fbd6adccfa10662559a6496b9eabc43017036d6f Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8867840 Filename: valgrind-drd_3.22.0-r1_x86_64.ipk Size: 3498544 SHA256sum: f71370bc35cdc5865ed003014e6f58209655aa7d77844a922f3696e5618e595f Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8908800 Filename: valgrind-helgrind_3.22.0-r1_x86_64.ipk Size: 3567896 SHA256sum: d5439fc31c7f5402a41f5f2a165a424a3c73782307a235b52fed5d1de026ba37 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8222720 Filename: valgrind-massif_3.22.0-r1_x86_64.ipk Size: 3304983 SHA256sum: 5b05d2e43153aeb850f70939674b3db9bb7e400cc51d7149b7f31eab01fc4d61 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_x86_64.ipk Size: 26172 SHA256sum: 47d722a288b4f18a3e00121558bc27730d42711cbe2e66b8416597ac20b6ad7c Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 4577280 Filename: valgrind_3.22.0-r1_x86_64.ipk Size: 1755130 SHA256sum: 049f4264b011cdf5fd7b101e09d9d350f01098c8382d1dd8255845377e3cf892 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: 949cd289f4231e8408ffccfa2d732a0134a7af5aae9c14d14448560372549916 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2226 SHA256sum: d3f0f23a71d1a8f545d4eeffbd8257ff32d5e4e341cac8ed26226379ab49a78e Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: wall_2.39.3-r1_x86_64.ipk Size: 12421 SHA256sum: 12b468baf9ba28fbfe79cf1fb2b3156564e26f0fed4997a478e2045ef7ad7d06 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 30720 Filename: whereis_2.39.3-r1_x86_64.ipk Size: 9489 SHA256sum: 0b30db63e22c8afe3315f45dd2520da750c58ccae5cf87b81e07f0843ae33cd3 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29568 SHA256sum: 469e75c575adccdfa876572a200011dba9ff5e08dffb486caf9f157b91db583c Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 409600 Filename: wil6210-firmware_20240513-r1_x86_64.ipk Size: 255769 SHA256sum: 11914f42db80848359aca8fa732f6e4ca9d8dae2a166c16a5b359db5c2d47f13 Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51200 Filename: wipefs_2.39.3-r1_x86_64.ipk Size: 16335 SHA256sum: 2b34cd9d2b3e8de21a0e7ccacd611e6235d65181c82acc571284270d8c2b6019 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: x86_64 Installed-Size: 71680 Filename: wireguard-tools_1.0.20210914-r3_x86_64.ipk Size: 27948 SHA256sum: 8ccc2aa3fed12f00654a05cece73239d68ac2be4b73ba9ee3992d915efe21516 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.05.08-r1_all.ipk Size: 3100 SHA256sum: 383e7a31df16785fd421b89d87ce30db835cf3efc03de858db6bba6c00cade95 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 61440 Filename: wireless-tools_29-r6_x86_64.ipk Size: 24165 SHA256sum: bab952e2834ee48ec6c3d8d29b0133e56ac3f1e348f2fdb31362b83ef20d9b3e Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2170880 Filename: wl12xx-firmware_20240513-r1_x86_64.ipk Size: 1175138 SHA256sum: 5898d3c8f941d8e537b86b6fd6146d41952303a28fa566543a0c1929b543f332 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240513-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: wl18xx-firmware_20240513-r1_x86_64.ipk Size: 343977 SHA256sum: 68bff348bc56186dba2b2b298589c77dde0be3fa04fee4aa63a662c3d0f9290a Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 102400 Filename: wpa-cli_2024.03.09~695277a5-r1_x86_64.ipk Size: 35141 SHA256sum: f2b415ee96b66aaf1be24549e4a0df8d9d5a6e00c307f8939ab86a6ac86aa211 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 593920 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 292137 SHA256sum: ccb57c5df07a3e4d361c08a3df7759c8b43b280f455f16f4efbb4098665b8108 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1269760 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 634663 SHA256sum: c71b7bbc00920ebe48b4c476877f48a70e388a061656fbd5c276fbe3359d4797 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 628973 SHA256sum: 780117d90cf62d9e990ef91e652284d80be87255b8f89a7950227667c05504a2 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 627928 SHA256sum: de8da2942b5eb6a939abc5fac5f4cd8a390424221c3f5c403591b9111f014c26 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 625150 SHA256sum: b2314800a4bafad2d22d3f57ff78f225b4c104ccd9545de79058c00016e9a15e Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 563200 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 277916 SHA256sum: e187622e88a207c208712286e4f2d023eedcc0ebdf385edb66c98bb647bdecc2 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1280000 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 633534 SHA256sum: 917513dad6fed12574689da6691c87bbf95781c365a3b88af1db23410acb948c Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1382400 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_x86_64.ipk Size: 694805 SHA256sum: 8c90605b622697db762d3bc96e809ee497c4d9887454d40dab13e421884dade4 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1269760 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 632051 SHA256sum: ed80c8b12cdd2b88ae704dfed27145548a59c8d0a98aafb5c7809d64003b6b06 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: wpa-supplicant_2024.03.09~695277a5-r1_x86_64.ipk Size: 479873 SHA256sum: 85979223560c34134e144b2db588c203ec456ccfa5914f781dd8f48b46a819c9 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 511030 SHA256sum: 43ab49f5a3286915eb3cb6dfd1737bbb8d0cc9d3d4d9e1af5872da58c1b97d8b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 511493 SHA256sum: 67631cdcf06a790bc48f5d9c0e75e671fed9dbaccfe0c67da58cbcce693c8ef4 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 512062 SHA256sum: 88e2c9efcf288f0296164c1f2f0cdd496190dde23281fcd080880996f1754e86 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 972800 Filename: wpad-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 487361 SHA256sum: a255520ef399fc3e93ca2c2c8a49747044af852838dec6d18ea161e32d9ee562 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 804618 SHA256sum: 9ddb9115c112cf851cacae1aa899914c80f75810a657f1e4ef38834e1dec7327 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 798152 SHA256sum: 173741014c38287c6288f50f460b08cdde3dd16137f0f2134a06d7496d0e6240 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 798960 SHA256sum: 027721e4d6c5eeccb378a23169ff5bbbe90420fd0fd065cce397ebf4ce9b1f74 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 795393 SHA256sum: d80ce3f7cb68e26d36c85af4055771ee0480ded02ebec135a45a8a9ecbee3149 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 890880 Filename: wpad-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 442072 SHA256sum: 9c16f426c5dc788e4f4cff7af91018be5405e6801114fadb5b4166007958d66c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1638400 Filename: wpad-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 805911 SHA256sum: 6165ccc0b185987d03653efe675af70f34eaf6f5c26b6377d29e818e51d54c4d Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1628160 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 802359 SHA256sum: ebee878814306b3b136f49a633b7360d0220010da7017c34976498c3b1b31588 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1587200 Filename: wpad_2024.03.09~695277a5-r1_x86_64.ipk Size: 791018 SHA256sum: ccd9223941322d5022665acb06cc1cddc4de9f110af87ef3298e8c38b802e9fa Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: x86_64 Installed-Size: 51200 Filename: wpan-tools_0.9-r1_x86_64.ipk Size: 14348 SHA256sum: cf8b6e22a5a378bf3b9a74e7f8706b588beee7a64368af9593421765490db0d4 Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_x86_64.ipk Size: 9879 SHA256sum: f82552e93d09e2bf5d3bcf85d28457da330e6d63f66e8e5e5a26aa68508c7fe8 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1484 SHA256sum: 518997c3c81fd21466e0446522e1c47dd228962bb2ff59b34d1940104a205931 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 235520 Filename: zlib-dev_1.3.1-r1_x86_64.ipk Size: 80528 SHA256sum: 3bc23da12aed90b03ca47a69adbb5006feff4197fc35e4ffa044746e893d1520 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 92160 Filename: zlib_1.3.1-r1_x86_64.ipk Size: 44054 SHA256sum: f8fffcb9eaf615508ba007e683fab62f39b355ef6ab7b93eb4d1cc5c40d4da0b Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2711 SHA256sum: f5010d643b230f2c0ab4bf13040d29d6009577ad02b05ffce6fc87ccc67270c3 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_x86_64.ipk Size: 3439 SHA256sum: 666591182029daa65d1d3c79344b38fae936eb06bc2979d33287dad5c939f205 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.