Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: 464xlat_13_mipsel_74kc.ipk Size: 4879 SHA256sum: d1d5b397cddc4842dc343d5920bc4e58e0afa7aeec2d96cf1ac7b4e701bef54d Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2512 SHA256sum: 66fcf04e7a6736fb831b42204612dd0456db23f8491f9730d6816c0b1901a625 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 81920 Filename: 6rd_13_all.ipk Size: 3679 SHA256sum: 1617ca8b25a43e745e1d6857c0b2eaf102d5d65d8016a4b5b63ce3574b2d7af1 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: mipsel_74kc Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_mipsel_74kc.ipk Size: 1570 SHA256sum: 058cb2a41685841b35787256cd56c03aafa01c1e655061f02483660f72845d59 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_74kc Installed-Size: 143360 Filename: adb_android.5.0.2_r1-r3_mipsel_74kc.ipk Size: 48458 SHA256sum: 584be2e51388478a44ed5801af316fe57ef11d0d6285ef5b305ba24efc468d54 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: agetty_2.39.3-r1_mipsel_74kc.ipk Size: 22148 SHA256sum: 0e1d38636cc4d96d0acf642972228ac1eaf767592568d9ba30ac95a93b9ba9d9 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240220-r1_mipsel_74kc.ipk Size: 1216 SHA256sum: e8cad4f6c9f6fb4cd43dbd53a5aa0f1d6f45fe92af258f104ed0b77717900f12 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240220-r1_mipsel_74kc.ipk Size: 52833 SHA256sum: d8b26151025ba06a101db0d53b81748f6f8e3192ae60899d93c0c002bb79a2a8 Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amdgpu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 82882560 Filename: amdgpu-firmware_20240220-r1_mipsel_74kc.ipk Size: 27580958 SHA256sum: be822adfcc4a56015bc28ebfea162787a7f083200f79e80aa702aa62a96368f3 Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240518-r1 Depends: libc, zlib, libmbedtls21 Conflicts: apk-openssl Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_74kc Installed-Size: 337920 Filename: apk-mbedtls_3.0.0_pre20240518-r1_mipsel_74kc.ipk Size: 120781 SHA256sum: 68d76bcb60191d1b9723348137e47068538a5f0442e74c477a6b13d4ac62e284 Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240518-r1 Depends: libc, zlib, libopenssl3 Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_74kc Installed-Size: 337920 Filename: apk-openssl_3.0.0_pre20240518-r1_mipsel_74kc.ipk Size: 120493 SHA256sum: 8f47877b0897d5ac948dbfe139ac76118e50efc88dcd353ee1a6153b33efa541 Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1587200 Filename: ar3k-firmware_20240220-r1_mipsel_74kc.ipk Size: 975350 SHA256sum: e00618edb939745087252d9260db7150e39b393271d3bb0dedeedc133f006ade Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ar_2.42-r1_mipsel_74kc.ipk Size: 27665 SHA256sum: f24fbe2d26a77d744a199812936f65693540d0258abf766698c9fa41a179d9c3 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: mipsel_74kc Installed-Size: 71680 Filename: arptables-legacy_0.0.5-r1_mipsel_74kc.ipk Size: 18987 SHA256sum: f80a31875b2f0c196885792a2636a37747f015cc59eb86ad8fab5297ac308822 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240220-r1_mipsel_74kc.ipk Size: 81827 SHA256sum: 3e76e0d9a8843306ca1737aa9d90659544b2c65f227683026d73cda94e6bdca9 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 317440 Filename: ath10k-board-qca9377_20240220-r1_mipsel_74kc.ipk Size: 8353 SHA256sum: e356cf58a946e26e62b2a84716d174aafa72b6e95e2334f3844b985937607619 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: ath10k-board-qca9887_20240220-r1_mipsel_74kc.ipk Size: 1461 SHA256sum: e999e381889df62fe890fdde77449febbf034b4740bb1af7742f39722ebd0fab Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 225280 Filename: ath10k-board-qca9888_20240220-r1_mipsel_74kc.ipk Size: 8965 SHA256sum: 228fa211cb76b46d6e1f2a87eaf3a97a13288458f7dab757233df2e795ed5c5f Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: ath10k-board-qca988x_20240220-r1_mipsel_74kc.ipk Size: 1577 SHA256sum: 76e1b375d9ba1ed703525417d6a2d61d4a3ab300550b65e6d53dc94bfa00a994 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 286720 Filename: ath10k-board-qca9984_20240220-r1_mipsel_74kc.ipk Size: 14871 SHA256sum: 6cb51de69cdf066b5cce313ea1fa5a3cd72b17988a8c80ab04d07c4f5a6614dd Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240220-r1_mipsel_74kc.ipk Size: 8213 SHA256sum: 0327a450c071b7940a93add0bd1fa22b3be971ccedb7d58bb5202c0d1b0c0320 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 438433 SHA256sum: 04e57b8ad2af7eddc842814819f5c24e1dad8be039e39d2489eae2d720ba3b3d Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 393459 SHA256sum: 19f9d5ba8a6ff0718891c08a0da9d4756dc2e1a91bd465b0c85a380fee7b4ad5 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 438534 SHA256sum: 74d6bb114a958b5a60951129a9cbaff05b2b2acd58a8e6c75a531cc00024d7a1 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240220-r1_mipsel_74kc.ipk Size: 466356 SHA256sum: d79afb1c64c5523090fc58672db02fbdf21cc5af2b83db398d417811657aa18a Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240220-r1_mipsel_74kc.ipk Size: 875975 SHA256sum: 9c5d8f6d21d25698e7b0f65da7d945f84d79dfccd0a6f485e6a26a69138322a0 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20240220-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240220-r1_mipsel_74kc.ipk Size: 524335 SHA256sum: 27745d023a9a1ecf3a9c56203778a8e8dde83026f8dab34ecac3995340ab3646 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 188507 SHA256sum: ea8d235566662ec1c3f526c160a6913f1d704d4537d68286ba1d0367a0ce5d5f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 188619 SHA256sum: 642bf5995ee651e6865423c26cbdc8ab430fc5eb75ebd43dd13ac94f13173e01 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240220-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240220-r1_mipsel_74kc.ipk Size: 209834 SHA256sum: b0ed818f67069306cc03fb2e1f2f59bfbb0cdd4f8b36302bd04ae7ba8ca32a02 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 476675 SHA256sum: 9318d7b6ac3c84c3122b0d2860a92c36b879967af6fdf2242c9b23699a790e93 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 427609 SHA256sum: c93d47a099cf3734a54daac3be7f96bce58538f28d88554ae9800532ebc2edc1 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 476745 SHA256sum: 671c6cfcf811c8128596e5816dcc876ae837b0019b7ce89516f27bd44ee0fd46 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240220-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240220-r1_mipsel_74kc.ipk Size: 528913 SHA256sum: d5e98bbc8d0e381515db694a88c76299e36ea2f85750f28ccb1a6e2fff8a4aac Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 182623 SHA256sum: 25392168c411ccb68e498c5db4617f81d88cbbaba5ff64d706dc13ffe580cc51 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 182760 SHA256sum: a89b3542f86d066571943c3b55565ab6f686e2eca24ee8bed8c458a882162728 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240220-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240220-r1_mipsel_74kc.ipk Size: 219819 SHA256sum: 2aa850597a06ce5d92aaba8457d83580afdea6dcae60d3f3ebc05510666726c1 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 468891 SHA256sum: f1327ca68a383c11b0bc4d79ceefaf467a92fb402d7de70d9493b4a4cb9013bc Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 406122 SHA256sum: 2504e33f1db8d92a4cac5bcdec5eec0cbb4b5324af044bfa4c03e942ed999dcf Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 469019 SHA256sum: 281438a479ae8affad398eec23402ccceea5ab3a01bd15af230896eae28661b1 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240220-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240220-r1_mipsel_74kc.ipk Size: 519999 SHA256sum: 429b8cacc83fd0f425ff4c8f8b9ac6ca4f13a155fac9385c3b6a6128b970cbc5 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 433663 SHA256sum: 1063abb9069a4f9c59893277ad8d7ea9451f8f88a7a3bbdefb5d378b914fcc09 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_mipsel_74kc.ipk Size: 394672 SHA256sum: de4421ae77469fde6e072ec7127594d3868cad9c31b81676462d25ec7a18bd6e Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_74kc Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_mipsel_74kc.ipk Size: 433766 SHA256sum: 49183d36fda824a42622876035192b08963e95c9d27a7c765c988199e798a799 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240220-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240220-r1_mipsel_74kc.ipk Size: 371950 SHA256sum: 0543d0514ee3221b54a3746163d9c26c0d198e78d279c4ea1d5bd48859a9f433 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_74kc Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_mipsel_74kc.ipk Size: 2251012 SHA256sum: 5ab64b2b0ed33515b8daf97d6dfe7b0009e63095762fbad05389664c41b49912 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_74kc Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_mipsel_74kc.ipk Size: 2844105 SHA256sum: 48108200833ef064f319ec4264a9c2742d2a04fed2ae3fdc5e270e5850b0e0e4 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240220-r1_mipsel_74kc.ipk Size: 1751741 SHA256sum: 456cfa5de8cc998c34cac64d862b4673302a72ff9d89d5e7a8f411e88e3f0988 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_74kc Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_mipsel_74kc.ipk Size: 2363349 SHA256sum: 7c0d606fdcd17d91d90bf6399cb6addca40cadec53915cf8da411aa929c4da0f Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240220-r1_mipsel_74kc.ipk Size: 3663968 SHA256sum: e64f2673bb3e084babcb88a25a14f72e52fcd10ac91b4f1c9cbcaa6d11d9e8d8 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240220-r1_mipsel_74kc.ipk Size: 3160243 SHA256sum: a39f5e522deb80e74c4af93f017bf89048326f1a69d491014fe6feb83120e8a7 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 880640 Filename: ath6k-firmware_20240220-r1_mipsel_74kc.ipk Size: 712872 SHA256sum: c5063a79dd669fb1f8d6f4845ab1fce0f5de9efb7d996ec022ec8dac5ff5a0bb Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 133120 Filename: ath9k-htc-firmware_20240220-r1_mipsel_74kc.ipk Size: 62483 SHA256sum: 463cdffc3270e234125b7047771a5aebf7468eeedc11d4a3c6c07c7b4ff5ac2e Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r2 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 808960 Filename: audit-utils_3.1.4-r2_mipsel_74kc.ipk Size: 130836 SHA256sum: 007938be066ea8ab318cbc5286ca6f1e51339e3a1a099124a4f47b2a068b780e Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r2 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 153600 Filename: auditd_3.1.4-r2_mipsel_74kc.ipk Size: 55714 SHA256sum: 0b7f2df8ef4dcf8122124b9e6ae00582f60cc64f481cf36ca8e1eed87f0e0220 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: badblocks_1.47.0-r2_mipsel_74kc.ipk Size: 8809 SHA256sum: d98caeb95bbc502bd5d1c965ba0cc7145e3751f6a7e8a60094c41506ed533fd0 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 5888000 Filename: binutils_2.42-r1_mipsel_74kc.ipk Size: 1215563 SHA256sum: 66eb1b3b5fec4a2c6b91676f2a477bc04d0b2b0866829b0eb0ed2f399ca6f6f6 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: blkdiscard_2.39.3-r1_mipsel_74kc.ipk Size: 11228 SHA256sum: 8815bb3bba7c9074cd696a908fb81e11fd15fcba3e38dbc3e5fb0967dc760d5f Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: blkid_2.39.3-r1_mipsel_74kc.ipk Size: 43071 SHA256sum: f581ec7ba246e022b9f10b13663698351783a8994888973db6aab6b5b6e3c81f Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: blockdev_2.39.3-r1_mipsel_74kc.ipk Size: 28233 SHA256sum: d944df38331a033183d610e09c6e0041d031ef7ca5dc568acc8b5e0b8be33263 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 225280 Filename: bnx2-firmware_20240220-r1_mipsel_74kc.ipk Size: 105861 SHA256sum: f39739ce24784703c993776b9dcca22e767049b8b1a0c6d39635ebaab55d1b54 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2703360 Filename: bnx2x-firmware_20240220-r1_mipsel_74kc.ipk Size: 2415517 SHA256sum: 0db1b741f7e2dcac97ddb5730bfc10b21a15d982f84f57cdeea66e4b037369c6 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_mipsel_74kc.ipk Size: 225260 SHA256sum: c5b9ed45446ae2b22e16005dfc89dfc132f74ac61be762626f45e3182541c5c0 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 532480 Filename: bpftool-minimal_7.4.0-r1_mipsel_74kc.ipk Size: 222408 SHA256sum: d3a898750ca266305e94df69ea0e54b13df00790ca9a6eab835a307599a85015 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240220-r1_mipsel_74kc.ipk Size: 177892 SHA256sum: 3bf818cdd10863491e03e81749a5dfe2e393b198b0dac42feceb9beabaa5c5c4 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240220-r1_mipsel_74kc.ipk Size: 342464 SHA256sum: cc967a3a3ba9245cd24eae1caac545dd268d2432b3b7423f163297d6176260d4 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240220-r1_mipsel_74kc.ipk Size: 259962 SHA256sum: a2a69330cd90153ccb20c69287c7c4a81881d7b4c663f114092c7ab8d95079fd Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240220-r1_mipsel_74kc.ipk Size: 370459 SHA256sum: 3ea43e5b3727d5e6fdb775cd305a16f1214d27e09e946ef5bf0b2d5e2c54b637 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240220-r1_mipsel_74kc.ipk Size: 637109 SHA256sum: 94dd4e62504d28657f2fb3bbfcdc05592580d4f9ff03bb7a93bd710a3683160b Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240220-r1_mipsel_74kc.ipk Size: 647315 SHA256sum: da12c390a8ab26751d2bed172ec49d1758747bf393d700438596b4793a167668 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240220-r1_mipsel_74kc.ipk Size: 503734 SHA256sum: 73b8e297d4b0eebfdacd14409ef5b1e3c99d8fe2dd47395b9628cf9c2ce32706 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240220-r1_mipsel_74kc.ipk Size: 2199 SHA256sum: 81def8bcbbdff0ea93389582d6505217e4d1ab7447ab435f57d98911cf451d53 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240220-r1_mipsel_74kc.ipk Size: 3381 SHA256sum: 0022e91e56db9915e6c65570434aa728a55e13ae0d83a2ec87ce55fefa10b203 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20240220-r1_mipsel_74kc.ipk Size: 1965 SHA256sum: b5aa364dd010b94b36d8b83d8c168090836daedcf272f7cc2ce1b6ea38517d8a Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 102400 Filename: brcmsmac-firmware_20240220-r1_mipsel_74kc.ipk Size: 42627 SHA256sum: 777b2953301c1366aa8653d8ac075d7df507da40d43509639b676898356cffc9 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 92160 Filename: bridger_2024.04.22~40b1c5b6_mipsel_74kc.ipk Size: 16383 SHA256sum: 328f853ae382e6f8ee876e391f302806352caddc02ef87a9ab039e4e5ba2302d Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1031 SHA256sum: 975baa84dd5b923fde4fedd34a0728fa05d2a0c1415e953b1e508844fe36aefa Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1065 SHA256sum: 2e9d94ac6edec1ec9f529008a211e1d91c265f941bd135d3d8746693c1a04f57 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1136 SHA256sum: 627612d240aca3b3150e2d13a54d12265a2c303a7f68880740de23cf7f0b2571 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1148 SHA256sum: 3b3b0401897a20f1fd23305ed8e3dad4758eedc948471f54e02655174d10e2f6 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1030 SHA256sum: 9795fc3621b19f7c63f8d88f9c660fb82b7f7572dff08d35e3c5e891bcf9088b Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1060 SHA256sum: 913af31ee50ea3d80bf04c91c6a25a2a10233ebb0dfe1e4d0eb1e05470a8c092 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1153 SHA256sum: 7d01a61d5cea69011915b8bc29cacd7ff7d7ca9c214eb23c36c164d6ff732281 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1061 SHA256sum: 2eea45c3aca6f31764c7c3524e1a83a691ea5f7df36aab7f9268fb76c3589122 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1068 SHA256sum: 67c95d69ac45fa70c8c64fdb4b76e5cfe0b9c3ea86729e5e5cfda299f3b2e708 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1204 SHA256sum: 37b46f5dbe1ca52930e8ac86cc9635b3d2d65f95eb7d24592027d31bf866e51a Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1156 SHA256sum: a6adbd0acaec461483895fbd2d9c6a33694245b9a6b4c6fcc5f5742bd76428d3 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1178 SHA256sum: edf7c82bcbf89555288413cb132c34cc0f0c86e2600e946c6c852a8d00be0a1f Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1148 SHA256sum: 12d8226ff6125f5a71d0235aba1a59191183f54d3e3d12913388477d93c976e4 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1190 SHA256sum: e1fcfa2948885fd348fed31d00a9467ea3cfa710c0445b695020994322ed39f8 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1191 SHA256sum: e22c5f43e40f85b1b80ff62e1dac8c7a0b092059f34e86f6a41a5ae899961546 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1196 SHA256sum: 427e8e5092e1144fcae0db1c5605e79dd962f5feb5cc9f10834fac9345eea7e2 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1226 SHA256sum: c8f628454ac9a3ae0b3ebafb94d775341ac822b198abe57edc92f14e48cd244d Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_mipsel_74kc.ipk Size: 1180 SHA256sum: 38abd9fd66cfe92bc9937192c8430d66f5da5447c97c486d761e02081200f2fc Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 71680 Filename: bsdiff_4.3-r2_mipsel_74kc.ipk Size: 6169 SHA256sum: 6a783516e05d812d98d6f290b578c6cc7495daf03113a2f86eb980074fb7cc5a Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_74kc Installed-Size: 71680 Filename: bspatch_4.3-r2_mipsel_74kc.ipk Size: 3893 SHA256sum: 1b9fbf1e2acd4b178699d4ecc219f99d3f22ba47fe81792cfcbc5c8d775a409b Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 481280 Filename: busybox-selinux_1.36.1-r1_mipsel_74kc.ipk Size: 222037 SHA256sum: 8e35b830bf5ab1c61b99a9296828c6e74dd5d8cb59951d209fa30bc9e7d03281 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 409600 Filename: busybox_1.36.1-r1_mipsel_74kc.ipk Size: 214224 SHA256sum: 93e0b51be0131530fe10cefa45f241cc461b766c994267424c23c6092ea86769 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: bzip2_1.0.8-r1_mipsel_74kc.ipk Size: 12438 SHA256sum: 34110ea2b76e71f2585a18aee44909c3967e2c5498eb00aaa7ca78ccbb0e44c8 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: cal_2.39.3-r1_mipsel_74kc.ipk Size: 23195 SHA256sum: a0ebbbf4e258951075519772d12f20ad0bdcb0787be03192593cf232ea74514d Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: carl9170-firmware_20240220-r1_mipsel_74kc.ipk Size: 10552 SHA256sum: be4bcc6a093534fca3b6d67509ad472933d5e62afdf5edffae59e96c42d04878 Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: cfdisk_2.39.3-r1_mipsel_74kc.ipk Size: 33955 SHA256sum: 08a07ae00254f2a8b9817709efd0ade7c5f1c562a4960e1c061faf4b41e41bb6 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: chat_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 9107 SHA256sum: 7875c24a3ddfa03fa4149ced40816d257a7d725cada4808662c69b292211ddb7 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: chattr_1.47.0-r2_mipsel_74kc.ipk Size: 3594 SHA256sum: e72d14093e8fddb523955717eb78115e57146abc36f21ffa4dd4259d0d485a27 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_74kc Installed-Size: 737280 Filename: checkpolicy_3.5-r1_mipsel_74kc.ipk Size: 306682 SHA256sum: f24b8d69a87bee9d369ac7e6be8dfadc54ac89401f21aada7a3e24c3085ca034 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 71680 Filename: chkcon_3.5-r1_mipsel_74kc.ipk Size: 2383 SHA256sum: fab1378c5b380f6ab04de50b6f033fa5c303a24a181d10e4444587449305f6c0 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: colrm_2.39.3-r1_mipsel_74kc.ipk Size: 8946 SHA256sum: 825d9c1ece624a9695bc852fd452e8709d1bced56846b7d0987e9a68c0771e8a Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_mipsel_74kc.ipk Size: 2521 SHA256sum: b108c90bd7b9abb5137bd730410c7e2b104cc58abc3320eb42608c2a7bb91611 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 283455 SHA256sum: 64d445657e5b264ae1ae04c501bec454dac0722c1eaeeb55d0a6a2ebfa7a17d4 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 273636 SHA256sum: 4a13272bea88d5c63afc83a91f79cb649ee42fb18b48edeef50ec3ee8c83b2f5 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 132214 SHA256sum: e16018b5112b848f228270b640cc061abdbd6a9b437e5a4502984ca096f9be33 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 348287 SHA256sum: 16545457cf0a7482951e65b84132a2b901dcdf2d0fdf7adc5d5f8be47f45d915 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 267470 SHA256sum: 8941ee0211d97ad2c1dadf6de0f8bac13e9094e4004e4d9e5decf5fcd4126720 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 145811 SHA256sum: c0943a08507d984cd752baee0e8fa0f961a5ef22f65715298d11b704c7d96c7f Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 407208 SHA256sum: a6998df798be5bd5483dc4611831081580cc44c8485f94cfefb7c0a22513961c Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 412777 SHA256sum: 35cd379326dbde1be3e01eb2427976df3e2d4249b70e6591022cc9fcdd342a55 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 405821 SHA256sum: 5549d7fa1f990b2e6b5a3db69d27ef5a3d3cdfa7de3c18518834e9419367087f Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 386089 SHA256sum: 40d8fca416c93a218ed91935be4e2f9aea12638140aac625c56dd9d28fc5363c Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 361680 SHA256sum: abcf3c0b6ab47cd5d55d9719556546a2701d9811f2d889cd10cd8d665eb49d08 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 430290 SHA256sum: cdcd0be652d52e4548a5e05d07c2e6b8711c717b7e34baa14aec777b35386432 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 392230 SHA256sum: c94befa76cbb8bd625c0dd6f9731cf99257f61390b9659fcf82ecbe6d296c0d9 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 387481 SHA256sum: 8a74108e481e3dbe7c66dc679f02baf9c2060cb41cc6ba20597def7fc79bd033 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 409483 SHA256sum: 62942c28f9f4b57a5b227d68a2fc19415dfa790b2615fca9186e6283068a7411 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 378376 SHA256sum: e8372fa4c17561c5d2262cf6555175e3aa8eabe4fbcadabe8054dd572b744c83 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 535505 SHA256sum: 14770f6e2f522970c3bec5b3cca98b46a217b7e381f18043075439aebae9c8de Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 540187 SHA256sum: 80ed801ef2c1e6d8ff7604b58bb5a31438bdee2d93cfac539dd87fd4340e125d Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_74kc Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_mipsel_74kc.ipk Size: 506807 SHA256sum: 6e1bbffe6de301efc2bde2fda503652bfc443334a6f077b69793231f005e21f6 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_mipsel_74kc.ipk Size: 1841 SHA256sum: 75226bd16561ee9b5e99a440f7b30f274fd877e6790a5ea7989a783ed7a049c3 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 143360 Filename: debugfs_1.47.0-r2_mipsel_74kc.ipk Size: 60445 SHA256sum: f6f02f0c849e2aa9f1c534412102fc510d9afffc61f24dd55003581f95f3778f Description: Ext2 Filesystem debugger Package: devlink Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 143360 Filename: devlink_6.7.0-r1_mipsel_74kc.ipk Size: 37777 SHA256sum: edea8b507fac975a2ab56076ed818ba2e3cdb68340d0f33fe9054d79671bbd40 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: dmesg_2.39.3-r1_mipsel_74kc.ipk Size: 25710 SHA256sum: b32c024bc5532fa59eecf32fc616d5ff753508f0924d8e0c5d63f9df1b4df0ba Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 337920 Filename: dnsmasq-dhcpv6_2.90-r2_mipsel_74kc.ipk Size: 164161 SHA256sum: c62138aa438c853781ef7bb1b228594db5f5a4e399075d69001afb7f6d883ae0 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 399360 Filename: dnsmasq-full_2.90-r2_mipsel_74kc.ipk Size: 190341 SHA256sum: dc191bf693b2bf91e79de6626ee84bfd95fb3d883d971c1434b7757fccecf003 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 337920 Filename: dnsmasq_2.90-r2_mipsel_74kc.ipk Size: 137753 SHA256sum: 29fdd0736fab04ea9cbb1f74d01df4e63347ab735ade04d0449d847cae793ac8 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 81920 Filename: dtc_1.7.0-r3_mipsel_74kc.ipk Size: 36682 SHA256sum: 7e14de411360191f0ac5f86674f9677fb0cff8712b47f2016993961af9549549 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: dumpe2fs_1.47.0-r2_mipsel_74kc.ipk Size: 8778 SHA256sum: 636f4eadf8ab723ac7979f6b65bfd6d9ae176c60e387595eba200e3af3ef183c Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: e100-firmware_20240220-r1_mipsel_74kc.ipk Size: 1592 SHA256sum: c13a8ccf4681af6b10e655aaf8b5e02dd92c36037cf09fb1d028605640efbbff Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: e2freefrag_1.47.0-r2_mipsel_74kc.ipk Size: 4729 SHA256sum: cf44177e6a31631c77d07f2aae8e23d0d01ad7a6f103d0e655d2dd13db50cda1 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 419840 Filename: e2fsprogs_1.47.0-r2_mipsel_74kc.ipk Size: 158134 SHA256sum: 89b697b986aafe6699a3d17e80c0d3a1b586e6e82fcbe634e32ab4cf1d60d06c Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: e4crypt_1.47.0-r2_mipsel_74kc.ipk Size: 7006 SHA256sum: 73c2ebd245feb79bed65aefc26cd74038ce62ad9b01853f15a0ff5808ab010f7 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: mipsel_74kc Installed-Size: 245760 Filename: ead_1_mipsel_74kc.ipk Size: 124494 SHA256sum: 426c40400d1b29600761c047236b9d32fd4bb9f855f2b801e7133b90d145010c Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 931840 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 516624 SHA256sum: cd90c84e918903f0c71859bd2678e93e89846977d8d04ec0cacb0a73ec0e3092 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 931840 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 515362 SHA256sum: c7b6831c78065b348e70a38ed42fdb4161b51fab8a0d58f102d5a91bb6c11ba4 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 931840 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 513105 SHA256sum: ac247d23fd4e96ea6bb286238880e480e11cd9dcf25c77057108fe427a3c133d Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 737280 Filename: eapol-test_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 379673 SHA256sum: 40cd1d37ef8b3b81d57cabfd1fe43e8e31c1c5aaf4f801c010768f40e57b7326 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 71680 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r1_mipsel_74kc.ipk Size: 3524 SHA256sum: 5c189b499aa49ba0c7f46939b4bf5aa30d440b6a9699a141fb3eb88ac7766137 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_74kc Installed-Size: 1607680 Filename: ebtables-legacy_2018.06.27~48cff25d-r1_mipsel_74kc.ipk Size: 76967 SHA256sum: 4e6dde55ec3f53184b93f141a105bcecf592219811981bbe9b4952908162756f Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 61440 Filename: edgeport-firmware_20240220-r1_mipsel_74kc.ipk Size: 19613 SHA256sum: 01f5cba16ee8b508773fe8a662d66cf03c052861080808dd1b673fc22f558464 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: eip197-mini-firmware_20240220-r1_mipsel_74kc.ipk Size: 1201 SHA256sum: e6bade3b3611e6f1c7cd68310e4384e885a88da1abf3afcd6bd9c3684bed0644 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: eject_2.39.3-r1_mipsel_74kc.ipk Size: 29450 SHA256sum: 92ee8e6f24b83e7fa82d8e797813940eac10eb41d5348e9b21f969f8a33c0f9d Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 399360 Filename: ethtool-full_6.6-r1_mipsel_74kc.ipk Size: 153192 SHA256sum: c913fe5bf69cc5954d1472f3e559fa7f42200291b11c5fec808a9145e9433518 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_74kc Installed-Size: 143360 Filename: ethtool_6.6-r1_mipsel_74kc.ipk Size: 34634 SHA256sum: 7fd41bcc3caf6c50adf7e57e40e5d85f77ea38c0986552e055e99a510c87e7e9 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: f2fs-tools-selinux_1.16.0-r2_mipsel_74kc.ipk Size: 5727 SHA256sum: 1d68b2795a08e1c7c17f5f91d3667a6d415dd7a1bcfd7244bbfa1c445012f959 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: f2fs-tools_1.16.0-r2_mipsel_74kc.ipk Size: 5708 SHA256sum: 69e07037c7e9192cef7180b1a45268ea94d4e9ccd7f1e104352eeef7aef83efb Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 204800 Filename: f2fsck-selinux_1.16.0-r2_mipsel_74kc.ipk Size: 79467 SHA256sum: 9e8e4672f72c61bb5a0b79e5714fa79474ed9e12195d80a3a033e241c57b7c13 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 204800 Filename: f2fsck_1.16.0-r2_mipsel_74kc.ipk Size: 78941 SHA256sum: f59361919b2af5377485a88eef92214839a54507f1a998f1259003f5a9f6eb41 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fconfig_20080329-r1_mipsel_74kc.ipk Size: 6837 SHA256sum: d5b93bfb584b6f3dfe307f58685957082e0a8e4d20d01d471587a67942e86a4f Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: fdisk_2.39.3-r1_mipsel_74kc.ipk Size: 50423 SHA256sum: ce922734ff7d521738cf29702375fa49a4b369d62570e6b554ff333a1c75b4c5 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 337920 Filename: fdt-utils_1.7.0-r3_mipsel_74kc.ipk Size: 29266 SHA256sum: 05b3ac883ca3fd4e6a4eb92c75f7a3e23fc3925b11684bffd2a09ac369d5a069 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: filefrag_1.47.0-r2_mipsel_74kc.ipk Size: 6183 SHA256sum: 5e5a70cd6efe1e904de35fabb5475d48d3ac92b112077da1395f18f715158b9c Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: findfs_2.39.3-r1_mipsel_74kc.ipk Size: 3169 SHA256sum: 7b12e5b30ac1fe5dab18db6c77375e66dee3854d30ca20073e37cbdc3125d6d4 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023.11.03~698a5335-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 163840 Filename: firewall4_2023.11.03~698a5335-r1_mipsel_74kc.ipk Size: 30087 SHA256sum: a5eb312e63d970719581d14f324715c653b88c1b44bd9d5365c146f187f13004 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 153600 Filename: firewall_2022.02.17~4cd7d4f3-r3_mipsel_74kc.ipk Size: 41952 SHA256sum: 42848e8e5f5ac21cc05c14eb9698f81f16760225ee49f6f5e7d4d9a6b386d63f Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: flock_2.39.3-r1_mipsel_74kc.ipk Size: 11243 SHA256sum: 91251d6f9b3d70620fa00fc7abff702aa01f1117d84ac563d67d3502d2fc1894 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fritz-caldata_2_mipsel_74kc.ipk Size: 3381 SHA256sum: c9656cfd3f5de0b1b5f88f562566d2cb95d60b2db6fa4bace3039e8afb0fdef5 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fritz-tffs-nand_2_mipsel_74kc.ipk Size: 4545 SHA256sum: ad91bfc2458534079c5c325820f9ed252cdfdd2f8866bb6fe3f80f96496605fc Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: fritz-tffs_2_mipsel_74kc.ipk Size: 3546 SHA256sum: 38cf730c3a04f38107af2f35cf4fb6a92cb2b78d3d6978dd41f4fdd37f89f2b7 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: fstrim_2.39.3-r1_mipsel_74kc.ipk Size: 27648 SHA256sum: d6934fd52782f96387e5af592e64f95ec947bbac398e7f23b654dd888b26e7d5 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 71680 Filename: fxload_1.0.26-r3_mipsel_74kc.ipk Size: 8368 SHA256sum: 14c86c06b34ceeb20b54cc332fb2499ae84a4e2d8a8fa87a6e9a2e4a9e171d2e Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 4997120 Filename: gdb_14.1-r1_mipsel_74kc.ipk Size: 2461565 SHA256sum: 8192acd9ec33abdb063aa1a68bbd6b0388e31c807ff30450cedc7ef77ef51686 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 471040 Filename: gdbserver_14.1-r1_mipsel_74kc.ipk Size: 202516 SHA256sum: fbb827b3ce4b73b15e8251067a161932bce2c639df0e0cf48a79de7e5eebb20d Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: genl_6.7.0-r1_mipsel_74kc.ipk Size: 7686 SHA256sum: 4aba4caa0ec4b5ecceb1ae0adaf6bb2c529c21a09cf0a3b3a2a19823bbf77f61 Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: getopt_2.39.3-r1_mipsel_74kc.ipk Size: 10453 SHA256sum: ae07f928d600c5ed845395d6a6565a0da73c05a5320accdb0980cc1442f3baa2 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: getrandom_2024.04.26~85f10530-r1_mipsel_74kc.ipk Size: 2310 SHA256sum: baf445ee577128c023095f6adc7c22bf59175edabb6a6b289b9432dc789d67a9 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 298296 SHA256sum: c5162459b43ff13a9c475ae36e39bcbd97c297b72993bc9451a66967fd824f6a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 299001 SHA256sum: bb90e79b2cb86f7032634435d57341b2760cb788a11911b8eaaabe05e90b3021 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 299588 SHA256sum: 2a37f9c6a335e8a30be3b6f90f823771c396647beb224c1f72f80abd3b982d80 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 563200 Filename: hostapd-basic_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 288718 SHA256sum: eb567ecbc81f0c85dc660a7e4879331f5d2f9987635e89be8fad140fc91458fe Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 2704 SHA256sum: 4d9ef3f4a788df243a5e50b3b78dbce1942824f7cfb32f4541089fdedc53fad9 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 434015 SHA256sum: 51c3520888c73fd834b04c553a7fb0007cda554c30ea02bad4ac3bc0e07ee030 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 501760 Filename: hostapd-mini_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 256827 SHA256sum: 35dac379f2e1814c887f3b3c94b5eb20e69a8341ddca68bb07bc55cc78d579e6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 431137 SHA256sum: 57a4dbd75bc10e815a9577549d9895c92fbad3bbc912cf37ef3dca4ebc29cb51 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 40960 Filename: hostapd-utils_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 16481 SHA256sum: a627a1c3378d0dd87c5c64189bac58980c32a0e526a14728ba7df50360ac9c06 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 429988 SHA256sum: 1c50b050ef01e56f44b1403fb00e5b88ea25e6745dc5562f9914bb75b7f2a4a7 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: hostapd_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 442560 SHA256sum: 1f074f974f8be73a380851df54dbf944e1568d1b73146f2ebf7c63114b07e7b2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: hwclock_2.39.3-r1_mipsel_74kc.ipk Size: 34756 SHA256sum: c509df979f4ea9e86f12f0b2da80ada4303228b275e4402760ca3df1a24c35d5 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 28897280 Filename: ibt-firmware_20240220-r1_mipsel_74kc.ipk Size: 19916985 SHA256sum: 7cea334665c182d08f248d59e3a5513a07818715f4f8f29b245c5bb549eab998 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: mipsel_74kc Installed-Size: 71680 Filename: iconv_1.17-r1_mipsel_74kc.ipk Size: 10839 SHA256sum: f88fdeaaedc787a670c1683fa48696e6f0877dbd3f514e62dcc4ac9d7bea120c Description: Character set conversion utility Package: ip-bridge Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: ip-bridge_6.7.0-r1_mipsel_74kc.ipk Size: 31368 SHA256sum: e7974910e419f35fb35f0ebb376917f6a7dd61ae406332d7a1dc9db86030e719 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 419840 Filename: ip-full_6.7.0-r1_mipsel_74kc.ipk Size: 185367 SHA256sum: 3b61b99a365df9059000e23b879275f7457ded6572e89bc6959bae89650709d3 Description: Routing control utility (full) Package: ip-tiny Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 286720 Filename: ip-tiny_6.7.0-r1_mipsel_74kc.ipk Size: 124754 SHA256sum: 3519afe6498141a3964349646d1e754fbf78f5cc3246d160ab57a6429c6f96bc Description: Routing control utility (minimal) Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: ipcs_2.39.3-r1_mipsel_74kc.ipk Size: 22658 SHA256sum: 7eff80d1c45e1a161215ee4f14c394de7b46b70f32f0b6fa40e8b92d46c36c00 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: mipsel_74kc Installed-Size: 81920 Filename: ipset-dns_2017.10.08~ade2cf88-r1_mipsel_74kc.ipk Size: 5182 SHA256sum: 76c901315c138468b1c2db9934c7f5ce484aae07be7a06b24eb822df3028f4bf Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 71680 Filename: ipset_7.21-r1_mipsel_74kc.ipk Size: 2290 SHA256sum: fad9a7cffa0124966f06e261be97b7bbfe3a166436bde8942319f53a3ee8f441 Description: IPset administration utility Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 215040 Filename: iw-full_5.19-r1_mipsel_74kc.ipk Size: 74465 SHA256sum: d4478ccc6f5188af4a9f48222e2fc6f84824abedd662533412c9e598e85f962d Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_74kc Installed-Size: 143360 Filename: iw_5.19-r1_mipsel_74kc.ipk Size: 43807 SHA256sum: 500d1c785d62e64519d8a0ece8db0b5450026339b4a9b853417aef77eaf7b582 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: iwcap_1_mipsel_74kc.ipk Size: 5131 SHA256sum: 1f510de958df328df60eaf9021ac960711a2294c526cc97af64720e8e44dc508 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: iwinfo_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 7333 SHA256sum: 8837ee617f505fd42928a6f85cdbda4c2fad308982aac9862d9f3b309d15d57e Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 153600 Filename: iwl3945-firmware_20240220-r1_mipsel_74kc.ipk Size: 64239 SHA256sum: ffb4ceac13da402cdd6930e79de4bb0a2a068f8a65881d7d9e390ddc2f1f26a1 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 194560 Filename: iwl4965-firmware_20240220-r1_mipsel_74kc.ipk Size: 79236 SHA256sum: 8a64c9c0d0c2454c9bd507f9e14d348994c64246d601c35b666ab4bb35a16b6d Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240220-r1_mipsel_74kc.ipk Size: 580861 SHA256sum: c35bea5cf75cbb4044ec96796ba9cb0bf0f9eceea511e18381f0aa202a759545 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240220-r1_mipsel_74kc.ipk Size: 548178 SHA256sum: 9b8a739755cf3d1fcd7f710f30223c6a1d2b7b1b61b102145c64df02dbdc037e Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240220-r1_mipsel_74kc.ipk Size: 557071 SHA256sum: 760eeb5443d57d3edb35ee382522de53041b942c14250283890a5b106f38ecd1 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240220-r1_mipsel_74kc.ipk Size: 635168 SHA256sum: b5cdae857471587c152fd5b0bf1724fe574c26c00bcd6042f687702048e1bc9b Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2048000 Filename: iwlwifi-firmware-be200_20240220-r1_mipsel_74kc.ipk Size: 677466 SHA256sum: 871636724cc45dc28a2b69c2d9658357e32ba566ea7cfa827c678130614ebedb Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240220-r1_mipsel_74kc.ipk Size: 177690 SHA256sum: 564190dc68d85ab18e4b4562d8858ebe61eb53bb50d89cae121e2c7984558869 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240220-r1_mipsel_74kc.ipk Size: 177702 SHA256sum: c6f126566b3bbf594fa9d906982b76f15541579bfa30f3b3f2f7036fe7cc231d Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240220-r1_mipsel_74kc.ipk Size: 333300 SHA256sum: 9ceee5fa4e91b1e917e6decabd8cde33b20286e2a4456cfe467c4f0f9fb3b5e1 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240220-r1_mipsel_74kc.ipk Size: 342045 SHA256sum: 03e7a15fea4711606f0eeba71acbe594ff54c2aa3c746df253b4b9f9bf3cda20 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240220-r1_mipsel_74kc.ipk Size: 339111 SHA256sum: e2441b8575cdbe9dae56e013ac0377e54fb9b0c479e092c35a19d82ed7092d18 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240220-r1_mipsel_74kc.ipk Size: 347790 SHA256sum: 5b45fd2223dd7b843711eafb0e502746f288d208e8d8e9e560c76a2ab69cbd2b Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240220-r1_mipsel_74kc.ipk Size: 466236 SHA256sum: 3041148ffaae579177df8af1687d9424d6cc9cfb185708a8e0e1b3731bb06af8 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240220-r1_mipsel_74kc.ipk Size: 451433 SHA256sum: dda58d3572eef647b5abe363e59585d22b4d8a35e6e95ed929e3a44df5999ddc Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240220-r1_mipsel_74kc.ipk Size: 177825 SHA256sum: 088cd6dfb0d63a42c3399d3f3bb55afad02f156b98c0927f0d26e46691dec198 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240220-r1_mipsel_74kc.ipk Size: 174822 SHA256sum: 6bc64bcdd457841dd3914af25801cffeeb8f17e2b91ff42928fbd964b06ad5e9 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240220-r1_mipsel_74kc.ipk Size: 213391 SHA256sum: 10db92cfa0f9289fc6731226c9d4fd63273c21ec10d64b7b8c35a8593e093536 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240220-r1_mipsel_74kc.ipk Size: 324248 SHA256sum: d56b989612ef6e4fded581b132ecf0819e8595d0ea427368caf34b721a3ee652 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240220-r1_mipsel_74kc.ipk Size: 328120 SHA256sum: 3baa5c9b38d88b0ede5bc984d4589912026b8b7dfc83733f031289bc8cef7d11 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240220-r1_mipsel_74kc.ipk Size: 219631 SHA256sum: a62855055c65af6050d6519e7243fb77172e4af8a8bdfde02b39c552e3774564 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240220-r1_mipsel_74kc.ipk Size: 492641 SHA256sum: 902cb622a8aae58eecf544fa1d94d12f9e71e21c8825fd967b7895475af676d7 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240220-r1_mipsel_74kc.ipk Size: 533790 SHA256sum: 783936ec10fafa40814be2523ad3c08c8a05ed55bbee59a5936633658e490603 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240220-r1_mipsel_74kc.ipk Size: 462772 SHA256sum: b4e55feb7716c5f09c8532d702f4872a9a30b1802e7f7305de5501a7c11f7211 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240220-r1_mipsel_74kc.ipk Size: 958318 SHA256sum: c1df01761080badedec03fbdb36f6066913ce7346d9d12285fd2c24edab15b98 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240220-r1_mipsel_74kc.ipk Size: 965821 SHA256sum: f97f7480275d5af84a77f40a0807ac7dc89d4c1e60a8d145a04725ea88c4b6a4 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240220-r1_mipsel_74kc.ipk Size: 628246 SHA256sum: c23f31a8e9f4c2d825507ab33976904601d2296060f9a7f17c52e8edfe3a3583 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240220-r1_mipsel_74kc.ipk Size: 623340 SHA256sum: facf075d397b712bd78c1fbed7f1b26983386dde668b46ad621988154c95ce02 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_74kc Installed-Size: 71680 Filename: jansson4_2.14-r3_mipsel_74kc.ipk Size: 19749 SHA256sum: 0deeb3d3d489dfb9b5cfd04f2af39f829f4aecc0f7e43fafa13bc11c4f344918 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: jshn_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 6656 SHA256sum: 5f8ce0507f7e2d111c79a1106ade93848f2e01b1d6fca7b1a4fce5a885922488 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: mipsel_74kc Installed-Size: 71680 Filename: jsonfilter_2024.01.23~594cfa86-r1_mipsel_74kc.ipk Size: 8980 SHA256sum: 5bd0dad1fb3948ca5a0304b0d54636f78c0c1e9f0432142ad758149b3af1aac3 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 5.15.158-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 10240 Filename: ledhwbmon_5.15.158-r1_mipsel_74kc.ipk Size: 2509 SHA256sum: eb506563247bf0c7cd2187196ef19b39c57b7b8c242af3721ce0eb78c2328981 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 5.15.158-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 10240 Filename: ledumon_5.15.158-r1_mipsel_74kc.ipk Size: 2341 SHA256sum: 9d8db636cf568d2f2466031e250c741db6b20f7845caf47c133da969f5bbcd4b Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: libasm1_0.191-r1_mipsel_74kc.ipk Size: 11373 SHA256sum: d394aebab7a0f9f54c33632f613c34fd4dd58fa1cc779be6c0a37c35892aa870 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r2 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 143360 Filename: libaudit_3.1.4-r2_mipsel_74kc.ipk Size: 40475 SHA256sum: 76fedfa611cee81b5e4ae277eca3bda41c6d3a6d745ebb75411389102d045505 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r2 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 204800 Filename: libauparse_3.1.4-r2_mipsel_74kc.ipk Size: 56081 SHA256sum: 181982282059d2de3963277b1a74f5d961c651b7ecccde9a2c5b1127417bec45 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 1259520 Filename: libbfd_2.42-r1_mipsel_74kc.ipk Size: 482168 SHA256sum: 492d01ca54c68e9793fe264bd2e6ebf6eb6020cf554e45ac118e058c1aa54382 Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 276480 Filename: libblkid1_2.39.3-r1_mipsel_74kc.ipk Size: 107340 SHA256sum: b97be14f1bc458fb5479fc8280303e0a1a41e7f71c6760e400756b1be9b5dbb1 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 4629 SHA256sum: 2d2ad1562962f539c88a70e294c86115ba61a62da2348d7bf076c65648a310cf Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.1-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_74kc Installed-Size: 399360 Filename: libbpf1_1.4.1-r1_mipsel_74kc.ipk Size: 155923 SHA256sum: d9a1bf4cf4319f6c6bb1294d0507a28322c4b6f49c9a3f164d4db8f2932b8cdf Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_74kc Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_mipsel_74kc.ipk Size: 28387 SHA256sum: b07666307b5a80f5d3599a530c2b9467c1ec2f852da370ad08ea56846fe9c8dd Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 81920 Filename: libbz2-1.0_1.0.8-r1_mipsel_74kc.ipk Size: 23755 SHA256sum: bfe373e8349b2e8448370350a60fd90bd2c3619ce49a8ff13811527d839215af Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 276480 Filename: libcap-bin_2.69-r1_mipsel_74kc.ipk Size: 22662 SHA256sum: b90128eea9f192755a8fced6c926a7a60b43f527c68819263b3c38cc38570c76 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_74kc Installed-Size: 71680 Filename: libcap_2.69-r1_mipsel_74kc.ipk Size: 14101 SHA256sum: cba053381b55285087105c5798f3caae00875210a6086a626a38b31cd0365e81 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libcharset1_1.17-r1_mipsel_74kc.ipk Size: 1814 SHA256sum: d26dc8b245cc51a9058fdcc5b2fc1dbadc55c2f1cf0e47503990ae6d50670a5c Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libcomerr0_1.47.0-r2_mipsel_74kc.ipk Size: 4189 SHA256sum: ad5db6d50048a407edbc2f32d1dfde39dcb9f3ef0e00d5e68b220b7f29a7616d Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 409600 Filename: libctf_2.42-r1_mipsel_74kc.ipk Size: 146103 SHA256sum: 773342d45e588ea2e2fbdabad725eb2b66d0858b725138818ab63bede4eb9405 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 471040 Filename: libdw1_0.191-r1_mipsel_74kc.ipk Size: 207463 SHA256sum: 989eb6c7f82c868d6ebff92e1cd60d6b5dcfebec1324d3d805305d423d1e8e64 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libe2p2_1.47.0-r2_mipsel_74kc.ipk Size: 12179 SHA256sum: f5b11902558c56a51a052011572b9a875b8e6ed25c88a0e2a78a95270077a7fa Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 143360 Filename: libelf1_0.191-r1_mipsel_74kc.ipk Size: 39217 SHA256sum: 0f73c10ccfa903e93460d00dd7ba5e341edf1ac49704d2fb31778ce92511ad62 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 501760 Filename: libertas-sdio-firmware_20240220-r1_mipsel_74kc.ipk Size: 349494 SHA256sum: 6281d115ce83eccb89bede580d4212d7cafb56538211d2d38e2f367c982d4af2 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 143360 Filename: libertas-spi-firmware_20240220-r1_mipsel_74kc.ipk Size: 93113 SHA256sum: 4da3a62e2b699eb6c994712d99569d2901c8214369003464d03e15ca4afb8e09 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 307200 Filename: libertas-usb-firmware_20240220-r1_mipsel_74kc.ipk Size: 217366 SHA256sum: 13d75fa236247350fd8515399dd6a95b711ff46e01330d8c6f94797eb92418a1 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 204800 Filename: libevent2-7_2.1.12-r2_mipsel_74kc.ipk Size: 92270 SHA256sum: 0b1ffa4ce21c733c191261176fa0b170720c04ad45e447d2bcc4bec00cc4e64b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 143360 Filename: libevent2-core7_2.1.12-r2_mipsel_74kc.ipk Size: 54527 SHA256sum: 8bd6cbe63341ba68c3c0effa33f633d51dd07cfad2f15d57159add3aa393b8c4 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 143360 Filename: libevent2-extra7_2.1.12-r2_mipsel_74kc.ipk Size: 42821 SHA256sum: 1f9b66b275a434a483f310492314dc6caee6567f2d5e3f3d1425952a29592bf6 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 71680 Filename: libevent2-openssl7_2.1.12-r2_mipsel_74kc.ipk Size: 8434 SHA256sum: c5044b77ff2d025c65f9b3e123dc1d252e3c3c1608592100684060e451efb718 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 71680 Filename: libevent2-pthreads7_2.1.12-r2_mipsel_74kc.ipk Size: 2968 SHA256sum: 8a553d098f6a7311c0bde548553274909a3423f2edee561e8e141e29bf44c952 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 337920 Filename: libext2fs2_1.47.0-r2_mipsel_74kc.ipk Size: 174343 SHA256sum: 1fb2a29dcbda32600df5a25605cfdf91044c6689a78b446584627b372336c306 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: libf2fs-selinux6_1.16.0-r2_mipsel_74kc.ipk Size: 41465 SHA256sum: 9d7937c38cfc2a1f3941f5ddb23d2a9a4a533575044ed4330dd793cb3fabdc62 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 143360 Filename: libf2fs6_1.16.0-r2_mipsel_74kc.ipk Size: 41476 SHA256sum: 8d50ca874ec9cca7602d1dae9eff1cb3ce741ec9559a8aad5513a6ce8869f425 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 348160 Filename: libfdisk1_2.39.3-r1_mipsel_74kc.ipk Size: 138468 SHA256sum: dbf55813acae7577333ba0432938479e00cecfe938f71bdd57fa705202e0a36c Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_74kc Installed-Size: 71680 Filename: libfdt_1.7.0-r3_mipsel_74kc.ipk Size: 13435 SHA256sum: 6f152fecd88bfd3a4d1790eb6a344dc705548cd1daedbed3b0285144e12bbce6 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_74kc Installed-Size: 471040 Filename: libgmp10_6.3.0-r1_mipsel_74kc.ipk Size: 222290 SHA256sum: 21d66ba80c44c2431db555299bfc504dc807ee8173680b8a33e3324b47769e21 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: mipsel_74kc Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_mipsel_74kc.ipk Size: 660113 SHA256sum: a451e9025cbc725f5c467a792ced4144043b86d581d807f3e72ad182b7309a0c Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_74kc Installed-Size: 71680 Filename: libintl-full8_0.22.5-r1_mipsel_74kc.ipk Size: 27835 SHA256sum: 0bd14c5407109553d207a63c10f40bc956786cb426578cf693307a28211552b9 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_74kc Installed-Size: 184320 Filename: libipset13_7.21-r1_mipsel_74kc.ipk Size: 44635 SHA256sum: ba3b63143823bb5b0986df29d2adf8acf045fd4653b49f60f3adb6e76141c88c Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 30720 Filename: libiw29_29-r6_mipsel_74kc.ipk Size: 11701 SHA256sum: 25bc2c5670fc783e18a2800a861349636c8d5c96c25ed2cb7ff37cd9e9a6a4ef Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_74kc Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 3890 SHA256sum: b4aa1a5c64aef5c3bb393849609f4f9553c7eaa1fa56cbdfe76cc69bbfda94dc Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 6304 SHA256sum: 32a4ae017ca3220ac490dd95174ba4735f1296fe932fdd76905a15e28bd37088 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_mipsel_74kc.ipk Size: 23577 SHA256sum: 9263f04cfa9c3276be480eac4e5e78b31aa4f0c5ffb73fb758a8085745e0a248 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: mipsel_74kc Installed-Size: 71680 Filename: libjson-c5_0.17-r1_mipsel_74kc.ipk Size: 24579 SHA256sum: a4ee8598a9261d4a26ec31a9c91f53e3c8db2fe6d72e1bedd087359607837582 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 5324 SHA256sum: d84c486a40e0ddadc69f5631722a97970724b853403753c2a1ba759887d12fc1 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_74kc Installed-Size: 71680 Filename: libltdl7_2.4.7-r1_mipsel_74kc.ipk Size: 12768 SHA256sum: 7890cf320b9554f21b86072ef8d27ce9d652e8bf028d62a108f93bab2057d0c7 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 143360 Filename: liblua5.1.5_5.1.5-r11_mipsel_74kc.ipk Size: 64110 SHA256sum: 8c58cc2c66bbe78b0f8ddd8617f0f6c580d3f7dc168a691dfb84b7fc4564ccf4 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 163840 Filename: liblua5.3-5.3_5.3.5-r6_mipsel_74kc.ipk Size: 82150 SHA256sum: 81c07a860bb96c73103df324a838348e3aba95614c96181017ff4778a3b8be32 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 737280 Filename: libmbedtls21_3.6.0-r1_mipsel_74kc.ipk Size: 304086 SHA256sum: 513e43ddd62e33a4927e58295611a1cac85f03bc5591e29e5f6c254965bb1e59 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libmnl0_1.0.5-r1_mipsel_74kc.ipk Size: 6485 SHA256sum: 315e00bd505b027d926fd761166f5136643ac1293f1d7047c09a50811d4e1906 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 337920 Filename: libmount1_2.39.3-r1_mipsel_74kc.ipk Size: 115684 SHA256sum: 32ea6ddd82c4fd21f06fb22bf1346cd407c5b2a11ed4d87d35154cf0ca106cf2 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: mipsel_74kc Installed-Size: 399360 Filename: libmpfr6_4.2.1-r1_mipsel_74kc.ipk Size: 182535 SHA256sum: b84343645d34606eea200eb6840b48a67b9526b1e2fc2171acfe7fb2411c9b4a Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 993280 Filename: libncurses-dev_6.4-r2_mipsel_74kc.ipk Size: 264712 SHA256sum: e7846707a5672bb84f8fc96d1cafb5aac131e75afdfa0ee623f62295a1df8f26 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 481280 Filename: libncurses6_6.4-r2_mipsel_74kc.ipk Size: 149309 SHA256sum: bc47c6daa853ce4317062aa0e02e0502391e295366c26217e88b19d012253366 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_74kc Installed-Size: 143360 Filename: libnetfilter-conntrack3_1.0.9-r2_mipsel_74kc.ipk Size: 32304 SHA256sum: eaa684909c6358f722d90eb2786e2f200da382eaf28404f995df980cf5fea220 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_74kc Installed-Size: 665600 Filename: libnettle8_3.9.1-r1_mipsel_74kc.ipk Size: 345143 SHA256sum: ec20c3e5ecd237c89b6e3aad7adc0b8b1f16abb3d1158e5d4b2771768e4eb950 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_74kc Installed-Size: 20480 Filename: libnfnetlink0_1.0.2-r1_mipsel_74kc.ipk Size: 9239 SHA256sum: 057de12cd27aeb6ba7c69283133dc4462c4d0b26aaf959858b97178af527c455 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_74kc Installed-Size: 143360 Filename: libnftnl11_1.2.6-r1_mipsel_74kc.ipk Size: 48063 SHA256sum: c0a191dae72dac512635496b037211c9e8e17fd06c5b45a67f8621d974c1f47e Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libnl-cli200_3.9.0-r1_mipsel_74kc.ipk Size: 11011 SHA256sum: c223dbcafcbb73de2a9c3aafc50a1528cb1200e3de76b48ba4043d8d30bbb31a Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 143360 Filename: libnl-core200_3.9.0-r1_mipsel_74kc.ipk Size: 34523 SHA256sum: 2f0caf988ef37e2022a81c49a3dce78baa341cf03b2f80264e095092a3f5be5a Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libnl-genl200_3.9.0-r1_mipsel_74kc.ipk Size: 7650 SHA256sum: 632f576c66289d1211bf8b27e5ea78831b1081d9f1f89f25510dd7f9fa576398 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 81920 Filename: libnl-nf200_3.9.0-r1_mipsel_74kc.ipk Size: 25322 SHA256sum: b58f7a13a4408e743e301861056a2b03d972e79cb60800148ad3f1f795ebd434 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 419840 Filename: libnl-route200_3.9.0-r1_mipsel_74kc.ipk Size: 147057 SHA256sum: 32d9f81bee792c98f9fab7f4c54cea69070f17555a8d04bc96e8bdc9bf94e5a6 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_mipsel_74kc.ipk Size: 13066 SHA256sum: 6599e846d8d3761e98bfc7521cd5197da4e8810966fc21622d8a617648233f86 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_74kc Installed-Size: 10240 Filename: libnl200_3.9.0-r1_mipsel_74kc.ipk Size: 960 SHA256sum: d3b3c35e35f221442782e7c9f01ced9f7e4b9df02607144b03a1bcf5e81e1c02 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 337920 Filename: libopcodes_2.42-r1_mipsel_74kc.ipk Size: 63881 SHA256sum: 2161c02143776bcfaa3c237e5870efc3bd5625688595bc872b0cfbf18e707b56 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 81920 Filename: libopenssl-afalg_3.0.13-r1_mipsel_74kc.ipk Size: 6565 SHA256sum: f0b05c2f260a9abadfe6ccf46680d36fa08e6e785e15c67618626c16d0f417e5 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 20480 Filename: libopenssl-conf_3.0.13-r1_mipsel_74kc.ipk Size: 6483 SHA256sum: f6817260672e006c83bdbfd2bfcb08d2173e4c41008a48553dc0f1a785af90ec Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 81920 Filename: libopenssl-devcrypto_3.0.13-r1_mipsel_74kc.ipk Size: 9642 SHA256sum: d5d09daa227697ab103ab948b37ddc9ee8a46eced88f8814c89e37d9f223e160 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 143360 Filename: libopenssl-legacy_3.0.13-r1_mipsel_74kc.ipk Size: 28072 SHA256sum: 7f44eb22faa76f01f9e05a13d3b2942b4a251cf80dd4a7dae81f730e40895122 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-r1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 3717120 Filename: libopenssl3_3.0.13-r1_mipsel_74kc.ipk Size: 1397167 SHA256sum: ad031b722a5dac5f1356c068ab694bb0049282f916453084bf2952e3db9a41cb Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 276480 Filename: libpcap1_1.10.4-r1_mipsel_74kc.ipk Size: 108127 SHA256sum: bd1bb60fe79caa45a198a2d68df044579f3dd52b47385d55c28eac99f4b4a642 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 276480 Filename: libpcre2-16_10.42-r1_mipsel_74kc.ipk Size: 98187 SHA256sum: 99b49189d0d0a58264371b0be533f81141d279af9b0446f35d606c65bb485a3c Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 276480 Filename: libpcre2-32_10.42-r1_mipsel_74kc.ipk Size: 93556 SHA256sum: 0501a55802b47ec7bc69ea6fba43e27b25660da6b81db3199a0ed1cd1f9fac36 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_74kc Installed-Size: 409600 Filename: libpcre2_10.42-r1_mipsel_74kc.ipk Size: 113320 SHA256sum: e9920394d564d71d176e904f54d61b0b567f68b0e6918ba4380da97d352d79f9 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_74kc Installed-Size: 71680 Filename: libpopt0_1.19-r1_mipsel_74kc.ipk Size: 17620 SHA256sum: 127dcd02801b3d1c120017eab2405e6e512b5fb560a5f72441c5f8363078b2a3 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_74kc Installed-Size: 286720 Filename: libreadline8_8.2-r1_mipsel_74kc.ipk Size: 111591 SHA256sum: 6c2e6720fb60b85eb046461dd2c96d1db380be7deedeeba379f3c0d38d952a8e Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-avcstat_3.5-r1_mipsel_74kc.ipk Size: 4193 SHA256sum: ea2a40f2649c67267fdca3776d2b1a22570b0bf41316213e8d491c6d40279769 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_av_3.5-r1_mipsel_74kc.ipk Size: 2507 SHA256sum: 786d2efa09e50ea9e38aa9871505ac0f2614ab67676bdbcfb6b4262ca4e7cbef Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_create_3.5-r1_mipsel_74kc.ipk Size: 2405 SHA256sum: 5f2f2645fb17e41b6c360ac4a9659fb808afcc02dbea2bf0e1e827c3d3719c29 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_member_3.5-r1_mipsel_74kc.ipk Size: 2375 SHA256sum: 0cabc1412426ada9d8836e1929e2f2aa5b7717a9b0157a9e4dd38b1e81311eb5 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-compute_relabel_3.5-r1_mipsel_74kc.ipk Size: 2381 SHA256sum: 9caa1b25421dd461b99947a4b42a140cd45d97e07c8464ae4f38840a6ae22d65 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getconlist_3.5-r1_mipsel_74kc.ipk Size: 2854 SHA256sum: 043bcfd1ff4aa6784b4c927ac72465bdbbbe0e25089fd93ada2f3e0e555bb8c9 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getdefaultcon_3.5-r1_mipsel_74kc.ipk Size: 2946 SHA256sum: 8a077192e4fde7d7402cc0d306b543dafaf608557566eeb967b9cd37c4e5ef4f Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getenforce_3.5-r1_mipsel_74kc.ipk Size: 2304 SHA256sum: dd16127b6bdd66c9cd9f1334493f9cc9d0a97eb7e16891ed26b7c42e4effa19a Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getfilecon_3.5-r1_mipsel_74kc.ipk Size: 2261 SHA256sum: 506dbcc6affa03b83b0790e76ea1445493ed6ca228d139a675750c0d278d67ae Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getpidcon_3.5-r1_mipsel_74kc.ipk Size: 2294 SHA256sum: 7859168683effb89a48ed2919b95334a81316f05a39b8cee8099e226bd16aa87 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getsebool_3.5-r1_mipsel_74kc.ipk Size: 2927 SHA256sum: 417242c721a77b1f38a6f51b1e04d6de653102e0a816e1a713a07379e7fcfd1f Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-getseuser_3.5-r1_mipsel_74kc.ipk Size: 2563 SHA256sum: bd6e018060134620cbbb79665e7017a89597181c8f483527bd8baae9a89997a2 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-matchpathcon_3.5-r1_mipsel_74kc.ipk Size: 3359 SHA256sum: fb661bed2bd4ccfd8fb69927720c57dd658dd6930b5c247eae98984985e22201 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-policyvers_3.5-r1_mipsel_74kc.ipk Size: 2180 SHA256sum: 36e0bd79bb94454400857e3277658f153a198798a5105ab48d08404470f8b89a Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-sefcontext_compile_3.5-r1_mipsel_74kc.ipk Size: 24069 SHA256sum: cc2f46de64204e684090e376306958a5583819b320ce817949344fcb199b12ad Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_digest_3.5-r1_mipsel_74kc.ipk Size: 3690 SHA256sum: f6e8d00e234601d26f2bd0d0d84f728275a0d346448e6483b23a00a381892915 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_mipsel_74kc.ipk Size: 3301 SHA256sum: 3b4d5585aaa3e4fcbe3ce356a7278bc198b9e00ce48746abce9e78a317034c1b Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_lookup_3.5-r1_mipsel_74kc.ipk Size: 3191 SHA256sum: 68634521c94204ae010ba1b2ddccacffd36058801e21a4c049daafa28fe55ad8 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_lookup_best_match_3.5-r1_mipsel_74kc.ipk Size: 3331 SHA256sum: 87a7d5cef6ca26423dbcc119ac8aeca2472ee49725ef1749b66cfc209c5478dc Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selabel_partial_match_3.5-r1_mipsel_74kc.ipk Size: 2715 SHA256sum: dbe8ffffcf31eca10fbbad7222ebb0c5013312e3260b8b9b9752986e43fe6bf6 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinux_check_access_3.5-r1_mipsel_74kc.ipk Size: 2386 SHA256sum: 701a1d23b97a64411444145afd06fc35cca355c8e3c62bb30133c4397440583c Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinux_check_securetty_context_3.5-r1_mipsel_74kc.ipk Size: 2173 SHA256sum: b3c746ada1692784709bc27da7880ccff2c4bd44515ab95ea0ef8434220fa38f Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinuxenabled_3.5-r1_mipsel_74kc.ipk Size: 1987 SHA256sum: 7e9184b7d88b9f12d84cc7cf833a405f270fba50244f9d77c618c8797b820b0a Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-selinuxexeccon_3.5-r1_mipsel_74kc.ipk Size: 2476 SHA256sum: 3ec279cccb3386be6bbfb17ce6ed0c1faa2cf4597df63ba9fa0f79dd0d2897ed Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-setenforce_3.5-r1_mipsel_74kc.ipk Size: 2423 SHA256sum: 2d05a0bf8951a985c0f711fd660378604cc8d11a08ece3fafb2fa2170a7688fa Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-setfilecon_3.5-r1_mipsel_74kc.ipk Size: 2223 SHA256sum: ad5945518db65997e9eed06bb883561fcdf61a593cb85294a509e8fef0effcfa Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-togglesebool_3.5-r1_mipsel_74kc.ipk Size: 2736 SHA256sum: 3cbcb9ef940156644db0fdcfee9ec7a1fb5c13fde79aaa64026d288bacd5ea97 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libselinux-validatetrans_3.5-r1_mipsel_74kc.ipk Size: 2384 SHA256sum: 11daa38f3dfaa2d7e16edb49c591bd588561997966989fc7f914954145580866 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_74kc Installed-Size: 143360 Filename: libselinux_3.5-r1_mipsel_74kc.ipk Size: 57413 SHA256sum: 7881840dc583839916088e8a1f81fa829f4caba0b4f5f19a6481c1b427d5f27f Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_74kc Installed-Size: 204800 Filename: libsemanage_3.5-r1_mipsel_74kc.ipk Size: 74693 SHA256sum: 6637433a1ebbb58fe1a84c46f331b5d2924cd75a7cf165f07d815281ef985468 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_74kc Installed-Size: 532480 Filename: libsepol_3.5-r1_mipsel_74kc.ipk Size: 216426 SHA256sum: 158fcd0cfe21a9d38ac3897782534596c7aa423337cb280e48b43c6868c9d7f8 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: libsmartcols1_2.39.3-r1_mipsel_74kc.ipk Size: 36753 SHA256sum: dc02e8786ec3fc16eb7f2a03ada4511589ff1a100c270eb4702b337a83ae4fdd Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libss2_1.47.0-r2_mipsel_74kc.ipk Size: 8435 SHA256sum: f74ecf1afb495d22d150a4392906f6e478f658d92e6f1675eef748c20e69581e Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: libsysfs2_2.1.0-r4_mipsel_74kc.ipk Size: 10959 SHA256sum: be1a0eea00601ed6b92b717ab90a2cb02bd7d135a12d6580f7a341179e1d715b Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: mipsel_74kc Installed-Size: 112640 Filename: libtraceevent-extra_1.8.2-r1_mipsel_74kc.ipk Size: 11265 SHA256sum: 49063974e250558d87045845bd5847b2b4945affee346694003bf5e6a6af3e3f Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 296960 Filename: libtraceevent0_1.8.2-r1_mipsel_74kc.ipk Size: 61701 SHA256sum: b8d0a16c11ab9d17c4a7a4a80dd7a8dd58e4f708e0cf037a727c8e69d96f3554 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 143360 Filename: libtracefs0_1.8.0-r1_mipsel_74kc.ipk Size: 48213 SHA256sum: 1aef2ad373a9b2113b1429918aafa161f2e924affc8e251c3c8c81c61005b6db Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 5251 SHA256sum: b5dbaf32f974ebf67187bc27d8e25cba3518065f652a20228595d62cf3fc6558 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_mipsel_74kc.ipk Size: 25935 SHA256sum: 729feba8a3acb43d5ea018a836e5e7a4406946a19dc565e264f21864502ad719 Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubus-lua_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 7433 SHA256sum: bce439bc132aba6e28299b863d9a1de48b469c169868b06c9e9d7078b8997daf Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libubus20231128_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 10392 SHA256sum: b4c1581586236f20c0e72a89cd269d07829c3933addcf056c0fd95fd58e5ac2c Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuci-lua_2023.08.10~5781664d-r1_mipsel_74kc.ipk Size: 6595 SHA256sum: 28c6ab985f1a11268320a38135d1bc95f88213cac735bea4a2cf7e1cf1baea74 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuci20130104_2023.08.10~5781664d-r1_mipsel_74kc.ipk Size: 15641 SHA256sum: de68a9ed0a928a6098d354638d8ffd45a663881a9dc638553da2e6fc87de32de Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_mipsel_74kc.ipk Size: 10249 SHA256sum: 641aea03ddba83bf5c2564dcd5700415d98e121ebe92e31e0dafae6343ffe904 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_74kc Installed-Size: 204800 Filename: libucode20230711_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 68443 SHA256sum: e0b4ef444a24948731b6b26c0aaab1ec02c2755e17da8c97ad815b9a3d742613 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: mipsel_74kc Installed-Size: 71680 Filename: libudebug_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 4516 SHA256sum: 1514c9a5c339380b79f536648f1d6a45b4b1d69246507589eb7318254cd3623c Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_74kc Installed-Size: 1648640 Filename: libunistring_1.1-r1_mipsel_74kc.ipk Size: 633683 SHA256sum: a719addeeb704f35e0afa81ec765b30e30a4bc495d1ea6301f727cb112013dd3 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.8.1-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_74kc Installed-Size: 337920 Filename: libunwind8_1.8.1-r1_mipsel_74kc.ipk Size: 62671 SHA256sum: bd7e5326accd487bec6dab972720a044e65ee7fe4460d598c682932f79715346 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_74kc Installed-Size: 71680 Filename: libusb-1.0-0_1.0.26-r3_mipsel_74kc.ipk Size: 29283 SHA256sum: 9fde9b940083f12a36925db25ae72ad07cf1972b0f6b9134ae8d6b1c4fd31a75 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_mipsel_74kc.ipk Size: 5871 SHA256sum: 21c9774da1ac5d3f74f1505ddde8e1114f30684787d33a5d4e5ac7a9219c2336 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_mipsel_74kc.ipk Size: 5638 SHA256sum: 9ceaa284bc251ef465e8687b3c9539d4db87cd40f3ec815f9489018d5215b753 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 71680 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_mipsel_74kc.ipk Size: 4850 SHA256sum: 3afa533fee41821be9968af8ad6772bd1fd2d06fc5fd2499ff57d2aa7a2d1e41 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: libuuid1_2.39.3-r1_mipsel_74kc.ipk Size: 13890 SHA256sum: 392eeb6f834006f47563a7dc0fa229e616ee22513a4991761bb7c398db4bb1b2 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 71680 Filename: libwolfssl-benchmark_5.7.0-stable-r1_mipsel_74kc.ipk Size: 21956 SHA256sum: 5aa20e67e3ef61de6dbbe2dc0231313372c2d614cc6005e9544340499d24e64e Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 1198080 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_mipsel_74kc.ipk Size: 520895 SHA256sum: 132b39210e268588a22787551ed7194e15cf8a1db136f2139e704b1d24e203a7 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_mipsel_74kc.ipk Size: 87178 SHA256sum: c9a2d390746e115e4c0c623208465c75e918878af8da99dae1b398639d9c2cdb Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 143360 Filename: libxml2-utils_2.12.6-r1_mipsel_74kc.ipk Size: 20144 SHA256sum: 74568c29dd27e2df37ce0bd12d34be73173b00bcd90979f356a3b2402de469c1 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_74kc Installed-Size: 870400 Filename: libxml2_2.12.6-r1_mipsel_74kc.ipk Size: 413966 SHA256sum: b6dae4262df173453a2ec97c0f236ccc7f198e5c2a4c2d3ca9edaaf5d4e2c565 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_74kc Installed-Size: 296960 Filename: lldpd_1.0.17-r5_mipsel_74kc.ipk Size: 122555 SHA256sum: af61c68acafc0cd774c148403951ba747d99e0365cd04fe6902815d82b93764b Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 143360 Filename: logd_2024.04.26~85f10530-r1_mipsel_74kc.ipk Size: 12585 SHA256sum: 71b61930aa97a6a58baed0dfaaadd4ac344b6994bfa46af4be0f57b30b9e430b Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: logger_2.39.3-r1_mipsel_74kc.ipk Size: 14969 SHA256sum: 1dd94e59395790889f4a6dff51a240f4226a45011f2e30bd007ef4df56d50292 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: look_2.39.3-r1_mipsel_74kc.ipk Size: 4078 SHA256sum: 701664d75c6e05bec511e50cc23fb052095d9edcb6050f73bf9ecc0fa8cdb077 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: losetup_2.39.3-r1_mipsel_74kc.ipk Size: 40706 SHA256sum: 94ba4e5f64e651be659da703d3b709fd0851c8e1da013c4968b200ea6dd81667 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: lsattr_1.47.0-r2_mipsel_74kc.ipk Size: 3126 SHA256sum: dc433f7c622ca2fe03693de5fceda37f9f55826a2bb4d7b5ecff05958f9c72a1 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 204800 Filename: lsblk_2.39.3-r1_mipsel_74kc.ipk Size: 62877 SHA256sum: 4ae790e0be97e2f01d8ef37eaa75db3cf081f7cf0d8137f39b20d8e08a6a824e Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: lscpu_2.39.3-r1_mipsel_74kc.ipk Size: 46991 SHA256sum: 0dc5f98d34e7cf1acb91f39b9f9ed779082d79f923c9bcca0d098958dd7e5fe7 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: lslocks_2.39.3-r1_mipsel_74kc.ipk Size: 21752 SHA256sum: 3042b35ad82590e0644be6cf3362ef2fb81b0fc2c6c508035452c0c8a3689254 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: lsns_2.39.3-r1_mipsel_74kc.ipk Size: 26195 SHA256sum: e1efe0d1e92caad8d04526fdcd799a2ff7f1ebf601ee323781a8bcb2c0203efe Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_mipsel_74kc.ipk Size: 6194 SHA256sum: 77c273913108711afb9679e095e3515d97f816fc7d834a8261305cf6f12ce661 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 71680 Filename: lua_5.1.5-r11_mipsel_74kc.ipk Size: 5407 SHA256sum: c0580daf0214baa1be67cec8cfe31b7485be932a2f49408633fc96df6a81b487 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_mipsel_74kc.ipk Size: 5937 SHA256sum: 87780a4041fdd37539d923525227316f654248df7645a18b5cc08733159611aa Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_74kc Installed-Size: 71680 Filename: luac_5.1.5-r11_mipsel_74kc.ipk Size: 6143 SHA256sum: 2fe0ce6ac3bcddc792d21244f471c9c0899f59d41a14ea3bd341444090cf0480 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: map_7_mipsel_74kc.ipk Size: 7680 SHA256sum: ef02514acd372aa64c695c40274e0a3be621cd0cbc342fceed45745a51c52eb5 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 143360 Filename: mbedtls-util_3.6.0-r1_mipsel_74kc.ipk Size: 9992 SHA256sum: feb94f63fcd737911d498cfe9fbe160bae26371c832ddd47695c734b0a80732a Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: mcookie_2.39.3-r1_mipsel_74kc.ipk Size: 12514 SHA256sum: 3e574f89ffc858d22c48ab8f10a12cc4e4ccf00be83e6d4d0d4f75761048a1ec Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_74kc Installed-Size: 358400 Filename: mdadm_4.2-r2_mipsel_74kc.ipk Size: 191983 SHA256sum: a43c5b9f09643d7eb6cabfe324151aed590bfbf5bc2bce4aa5d72d347fe08710 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 71680 Filename: mkf2fs-selinux_1.16.0-r2_mipsel_74kc.ipk Size: 17216 SHA256sum: b2c0564ddb4b6232cbbcba14b3b0fa0c569d237da23e383bcf54384a8bba214b Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_74kc Installed-Size: 71680 Filename: mkf2fs_1.16.0-r2_mipsel_74kc.ipk Size: 17194 SHA256sum: ad1627328955d9090112ec1667d250d1d010035f072cfb94a0eda4a86c419ac7 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240220-r1_mipsel_74kc.ipk Size: 33411919 SHA256sum: 596ab7260d27e92c1bf895de94731ff3f058a0a3cd3b0d3b5a5d3ec6c53ffe5e Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: more_2.39.3-r1_mipsel_74kc.ipk Size: 18341 SHA256sum: 826b0ff469e5bf80475fcb225058c3c1d3f59b7888a9d4b5d05656739c8d8401 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 276480 Filename: mount-utils_2.39.3-r1_mipsel_74kc.ipk Size: 54928 SHA256sum: 6dc094bec8882ed0e4fa1ecbb307f091029ab249824c30c8870d695f62649de3 Description: contains: mount, umount, findmnt Package: mt7601u-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 51200 Filename: mt7601u-firmware_20240220-r1_mipsel_74kc.ipk Size: 27212 SHA256sum: 67e77d58dba28b5fcdbeff22301cff2434100610baba85bb842c1e0bf20f13ec Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 81920 Filename: mt7622bt-firmware_20240220-r1_mipsel_74kc.ipk Size: 54780 SHA256sum: acea972b3f7ceed6ec0b70de29e3a8cae6e56b9208bd118602bbcc7f4b65cc6e Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 542720 Filename: mt7921bt-firmware_20240220-r1_mipsel_74kc.ipk Size: 399945 SHA256sum: ef3d91a255315ccf35266ae37e91b74862751975a6429bd295e209f7b64c51b0 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 522240 Filename: mt7922bt-firmware_20240220-r1_mipsel_74kc.ipk Size: 515085 SHA256sum: f4b0234bc7bd77df8c7a1177442e6efce029e1dce48e2d51a62ffe80f3bec3f7 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240220-r1_mipsel_74kc.ipk Size: 48346 SHA256sum: fbf7cf4f761a5465ae942f4902e503ee2e6f7140483c09579629791626b0ec12 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240220-r1_mipsel_74kc.ipk Size: 96411 SHA256sum: a331556c725662ec44c43f8440eb972f82952713a65f9a6f62fb44eaba6ecdfe Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240220-r1_mipsel_74kc.ipk Size: 40809 SHA256sum: fad9d88d1bf61f89bc4bd0b1fdfea61d9834580306c19d7a5861e55744822583 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: mipsel_74kc Installed-Size: 71680 Filename: musl-fts_1.2.7-r1_mipsel_74kc.ipk Size: 5124 SHA256sum: ca0ea4d4d179b3634e26cbcd7e90fa14b79b321dcc0f168a9cf92b34d3186605 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240220-r1_mipsel_74kc.ipk Size: 515585 SHA256sum: e6c3ebaa503266429e108a53d9da342460ed30c487e4126d711f50e114c86ce7 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240220-r1_mipsel_74kc.ipk Size: 877107 SHA256sum: 09c0bf6580c2b43d20b9636182885a5f4d7c2a1f2f5513f77b131beb1a2b0057 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 296960 Filename: mwl8k-firmware_20240220-r1_mipsel_74kc.ipk Size: 193254 SHA256sum: 0a5f9bc7975fa4191c1c7d8233fac9ee93ea05d11ec6439c6df963ead221e98a Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: namei_2.39.3-r1_mipsel_74kc.ipk Size: 9899 SHA256sum: 02bd32fe8ba14d8a768384cb9b55e636e02daf8f7eedadfa3bc8e3bf6ad2d6b4 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 256000 Filename: netifd_2024.01.04~f01345ec-r1_mipsel_74kc.ipk Size: 85717 SHA256sum: de8ae2b06006dcaafaa668530c242be4db631718c42632bfa1d9605bc1c4796a Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_74kc Installed-Size: 798720 Filename: nftables-json_1.0.9-r1_mipsel_74kc.ipk Size: 277161 SHA256sum: dad6b156d80f8dc3bf99f4f9767058c234be505fb0a444a7fe392546838e15e5 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_74kc Installed-Size: 737280 Filename: nftables-nojson_1.0.9-r1_mipsel_74kc.ipk Size: 248470 SHA256sum: c881e65d683359bb14906d4a60ed168d0b5064794ba4291956ff6027a0028d27 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: nsenter_2.39.3-r1_mipsel_74kc.ipk Size: 12827 SHA256sum: 258e355105a8fc10ce1f2d7f816fe9f31b6d803fc9a09e91845e98120d198ae3 Description: run program with namespaces of other processes Package: nstat Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: nstat_6.7.0-r1_mipsel_74kc.ipk Size: 7599 SHA256sum: 050730f6de9bbede30e29fcf4ef14849c61e9a24aa3c40b0a46a460d6287de58 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 409600 Filename: objdump_2.42-r1_mipsel_74kc.ipk Size: 162693 SHA256sum: a5e97c3a09a05c923c04d7edb52945f85d6bcad4d5baed77ddc2c878f7eeac75 Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 92160 Filename: odhcp6c_2023.05.12~bcd28363-r20_mipsel_74kc.ipk Size: 24799 SHA256sum: 373a8cdab3b0e19838a1bd0d09f32cf1b0e90a329b108c1eaf0776137942e0bb Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 143360 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_mipsel_74kc.ipk Size: 41352 SHA256sum: ae3680777a3dccc81e576645cbab815d99e9bd314a2f22512c8549f081d1b20b Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 143360 Filename: odhcpd_2024.05.08~a2988231-r1_mipsel_74kc.ipk Size: 47366 SHA256sum: fbfe1d6e768195d43e0a8d59802e002a74d50c361344adb4c532853bed036ac5 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: omcproxy_2021.11.04~bfba2aa7-r9_mipsel_74kc.ipk Size: 16463 SHA256sum: 4dfd06e752a82cffd54e3e6f1efb1de0a625afb77f8709cbd1ee6c1ae15305ab Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 757760 Filename: openssl-util_3.0.13-r1_mipsel_74kc.ipk Size: 297644 SHA256sum: 7aa51a347b5a5bdea3db9d8984d4f1fae49ed9beb86eeb8a6b11c2533c52eda2 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022.03.25~62471e69-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: mipsel_74kc Installed-Size: 10240 Filename: openwrt-keyring_2022.03.25~62471e69-r2_mipsel_74kc.ipk Size: 1134 SHA256sum: 8692ae0f6a44bf288ca3ddf14bbfb175e682faab7498b2622084097bafb4003c Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: mipsel_74kc Installed-Size: 153600 Filename: opkg_2022.02.24~d038e5b6-r2_mipsel_74kc.ipk Size: 58244 SHA256sum: 45921f1d6fda92791ce6c5ef4a882f9cb7893f31d4264eba8646d387100e402d Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2024.03.23~6b242991-r1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: otrx_2024.03.23~6b242991-r1_mipsel_74kc.ipk Size: 6128 SHA256sum: 10382cb0e63f24ac56bf32a51e58f3dda884224460536817e56600d90ef9fbdd Description: Firmware utility otrx Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_74kc Installed-Size: 40960 Filename: p54-pci-firmware_1_mipsel_74kc.ipk Size: 24194 SHA256sum: 016287457121b38c956aaaf14589aaeb9e73f3fc5cfaf6b5fe09d9edf0d07c0f Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_74kc Installed-Size: 40960 Filename: p54-spi-firmware_1_mipsel_74kc.ipk Size: 27443 SHA256sum: 4e2b293228349c2fcaef83195fc9b728445a5f3deb980db82da838b1dc4c9c60 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_74kc Installed-Size: 40960 Filename: p54-usb-firmware_1_mipsel_74kc.ipk Size: 24492 SHA256sum: edb9488eedb59d3cf14ac650f9aa5d959ac25bd993027915a457116194769f88 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 276480 Filename: partx-utils_2.39.3-r1_mipsel_74kc.ipk Size: 56740 SHA256sum: f1d270f2d8a19930289efe21d5cedd0d23b46a36ac87b9104f3efdcab6a22781 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_mipsel_74kc.ipk Size: 5533 SHA256sum: b62266b592176892d3f7395ad2c94790f926201d6ef7ffcaa31135bed132c0bd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-genhomedircon_3.5-r1_mipsel_74kc.ipk Size: 7673 SHA256sum: 30c0831219e7ce491d331d33349e77a9d9b9e6cbb7cb8fadcae0f7b68f902094 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-load_policy_3.5-r1_mipsel_74kc.ipk Size: 2938 SHA256sum: 9cce070748c1f25cd73c71e03f536212853e786cc53eb1b7b9218325685fde45 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-newrole_3.5-r1_mipsel_74kc.ipk Size: 6479 SHA256sum: ec2caac85d3250a2b9b347b11be00d4b323e5f1b4a4779fd65a6d0451d51ad5b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-open_init_pty_3.5-r1_mipsel_74kc.ipk Size: 3629 SHA256sum: 940bac25c055dc25d0d92c04271f0581574a1d6feed3231daf0559ccfb721a17 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-pp_3.5-r1_mipsel_74kc.ipk Size: 3336 SHA256sum: ae452dbedad06aea8538d88638979770ff000ec300e4da95ef367cab868b9284 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-restorecon_xattr_3.5-r1_mipsel_74kc.ipk Size: 4593 SHA256sum: 1adaf69f0abfabb394fd36128303efa8d21ad4a119d706ea930fbbb557664d32 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-run_init_3.5-r1_mipsel_74kc.ipk Size: 3539 SHA256sum: c21bf1ff2a50c2c97069574dbd3a569ed8a0a5efd957f71248af66aba86b9f9e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-secon_3.5-r1_mipsel_74kc.ipk Size: 6085 SHA256sum: 29f31d071fb4d38eb184d0266830c05914eb13875cf84a4f5b00bccd69710fb8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-semodule_3.5-r1_mipsel_74kc.ipk Size: 7683 SHA256sum: cb7391e8d925c8fed07f70a3108111cc3b013e4f17ccc750dd2f66f8e9658ece Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-sestatus_3.5-r1_mipsel_74kc.ipk Size: 5048 SHA256sum: 8ab4af84849c06879b7ad74ede0b8dcdeb786b747bccdf2a4fdc49095afe37a0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-setfiles_3.5-r1_mipsel_74kc.ipk Size: 5426 SHA256sum: f84ec05df6bd94a1880c30e8564bd582103e986ab05ccdb23ab7de48870843ad Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 71680 Filename: policycoreutils-setsebool_3.5-r1_mipsel_74kc.ipk Size: 4252 SHA256sum: 6f68d93ae49c8e408a9fd5cd72fcdc8daf9942ae95d764a7952e4e3747a70845 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 10240 Filename: policycoreutils_3.5-r1_mipsel_74kc.ipk Size: 1079 SHA256sum: e957c4677d4a56693d97ee0c4205f8fca32c35b12aad8eda6cfced1868758b0e Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 2245 SHA256sum: 2ac42fe7bba07be4a03a1e9eab746cb27a13e30a54ce2e9c548c1921b9ac6564 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r5 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-pppoa_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 6425 SHA256sum: 42057e0c73ebce3026ba4e2963af9b6165fd6f6eeda9e8a9aff48b3445c4e0a4 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-pppoe_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 10389 SHA256sum: 21fbfd619e54b13c65c8d31877c373d3082cf09fb438fc0477d443d12d1b5b79 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 5028 SHA256sum: 16c139b0dfa5acc024e263ce9c9c07d78284fd75c97c1e393cc7c53544e269c4 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 40960 Filename: ppp-mod-pptp_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 16514 SHA256sum: 3ade2e05603e56de83368e495ddb80d53d3604c80ddb269d3115f56afe20f076 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 92160 Filename: ppp-mod-radius_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 21930 SHA256sum: 41adcbf4e44bb116c3a9f5b48043b1bae5b54bf716364e3f2ffbaffdd6ab8027 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 307200 Filename: ppp-multilink_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 129570 SHA256sum: e20e526c1b36149c5d92b70223ba9690363ca4ae1f037458ffdd9a189ad79f10 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 307200 Filename: ppp_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 116775 SHA256sum: b14920e95533ada17c16d97b757b736cf071d782aa3f5f4d5f2e356cf41a6bbe Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: pppdump_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 14145 SHA256sum: 75def8119bc2c7ba09271724e3b11aaac8b349593cbafc9e642bad04958936d4 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r5 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: pppoe-discovery_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 7197 SHA256sum: aefe25aadc183cd2b5e2241a99cec6963c5f9c5122bf357902ac258fb5fd50cf Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 71680 Filename: pppstats_2.4.9_git20210104-r5_mipsel_74kc.ipk Size: 5469 SHA256sum: 4900cf00aa553d9540a46ae6d9207a61ebe51c2908ca389c2f2d0340fc361c0e Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: prlimit_2.39.3-r1_mipsel_74kc.ipk Size: 12206 SHA256sum: 183f25dfbfd46ce951f8aa0dfa6f7dfd876bc41f5adb786a7ffec58ab925f4a9 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 204800 Filename: procd-seccomp_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 18101 SHA256sum: f64ba9fcc21e5b76f08a6afd97d02a33b597eef4e90caeb3b0bc62448fddb297 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 501760 Filename: procd-selinux_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 57640 SHA256sum: ba8ebef7a6d204616a8b4a92e80e68ef0ad398616eeb60d51acb2efe500d7ff6 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 143360 Filename: procd-ujail_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 40316 SHA256sum: 2d664f925c74f0958b00b2ca09dca9866623b066270188bc039821527f871c41 Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 501760 Filename: procd_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 57128 SHA256sum: 1cdd202f4dcf500458f8ce2ce1e0fe27ffbda36dee92241b2cef7ce94eda3f54 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: px5g-mbedtls_10_mipsel_74kc.ipk Size: 5377 SHA256sum: e0b956f3b334cdd10bffd4b6c190a732da6dd4a8d03a04c85bf2e99f22f7cf3b Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 204800 Filename: px5g-standalone_10_mipsel_74kc.ipk Size: 84701 SHA256sum: 8fe8d81383c5417ab33aafb1a3fadd10bcce896fb7e4410c717adcc03e180ab0 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: px5g-wolfssl_9_mipsel_74kc.ipk Size: 5490 SHA256sum: b8afad8cbfb69a17b7d9f80e400f1f3096737403b97abac2f6e78dc1c37bf285 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: r8152-firmware_20240220-r1_mipsel_74kc.ipk Size: 10919 SHA256sum: 3fc83a67960d731f91f91f58d923d7844885bcf379c9a2851e0d21a070d491f6 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 81920 Filename: r8169-firmware_20240220-r1_mipsel_74kc.ipk Size: 24537 SHA256sum: d0f34e474ab28c404250f6d4e4d41b6601e9924c54cba38af2b35bb26e6d4375 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 7290880 Filename: radeon-firmware_20240220-r1_mipsel_74kc.ipk Size: 3518118 SHA256sum: eae36ca30f56b6249e90d261b5445dbd6b13e3a95e5fda440a7d694488fcdc18 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: mipsel_74kc Installed-Size: 10240 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_mipsel_74kc.ipk Size: 2657 SHA256sum: 0f5edc62d0ffc5d8dea40e5e589a0e4c9bde184ce4bec9657ca26b6ca88c4cba Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: rdma_6.7.0-r1_mipsel_74kc.ipk Size: 20662 SHA256sum: 3bc9d478fb20e032291ac78c86eb014c4c70b9c4545c69f052f6a7a46a45cac8 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811006 SHA256sum: fef9af2d00cbde40b129cd4d33e2227ccf16d7a7a6494c07ba24e79241590b8d Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: relayd_2023.01.28~f646ba40-r1_mipsel_74kc.ipk Size: 9598 SHA256sum: c885dfe6c59127dfce8502ded75c92089116a2ff297539f19b12efa4f5c6723a Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: rename_2.39.3-r1_mipsel_74kc.ipk Size: 5051 SHA256sum: 550dcf01b6df1d920df270438ce75a3cb0b9015de3c3e8af7a9d549b5aea4978 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 71680 Filename: resize2fs_1.47.0-r2_mipsel_74kc.ipk Size: 22990 SHA256sum: ba3d1f3c998120bd7220ec1245a9e8040bb2294b31850b2c7f8e2a9a379993b4 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: resolveip_2_mipsel_74kc.ipk Size: 2523 SHA256sum: b37317b08b6e0e2916689339e366d9a8506858005a8345a2f758a84a32188d37 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: rev_2.39.3-r1_mipsel_74kc.ipk Size: 3570 SHA256sum: a6f11a05a89935561fc7471c219f3b4ba67b6b691fd3a9cab84507cf47ce9de9 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_74kc Installed-Size: 276480 Filename: rpcapd_1.10.4-r1_mipsel_74kc.ipk Size: 116411 SHA256sum: a9df9fce6d6e09846cdfed723c26e09fcef9f8d178d57f1eef92d837bb35a419 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 7377 SHA256sum: fbd92e337ddaa19e2924d882be6eeb0c14ab1eeaaab01734a1066fed72a7a6db Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 7802 SHA256sum: 9b32cec2d2078d997d3deb67e784f87ee620777d2c1bd1caab80086c4f66c762 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 4428 SHA256sum: 1bdaeb95e10f04462ae8fe8ec92834e97fd99e4b79a102c607fe9c1f4f4ba565 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 8581 SHA256sum: 6b7c76a23a1d325ee7f346d0167498e634b0512d58fd46a73df1604a5816e319 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_mipsel_74kc.ipk Size: 23870 SHA256sum: 9cfc147eb31d41a5aa625d536f446c9b9d2b66d2a220a5d3dd6a1d6ea2a7a9d3 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 204800 Filename: rs9113-firmware_20240220-r1_mipsel_74kc.ipk Size: 85249 SHA256sum: 395e0183059a7be91c6a813f751437f479eff74d0a628b8dc5d112047696314f Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: rssileds_4_mipsel_74kc.ipk Size: 4056 SHA256sum: 21215f429784f0cb05bbfc0f5846aa85a51c2d8cffcd93d261b2163f96da0bab Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: rt2800-pci-firmware_20240220-r1_mipsel_74kc.ipk Size: 4715 SHA256sum: cafcec211326c12555d3f30f923c5b406359431def9c0b3d2449d1b4673ae8d2 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: rt2800-usb-firmware_20240220-r1_mipsel_74kc.ipk Size: 3677 SHA256sum: e612a88f6ab501ec89bd4ffbc75e10ec3710de2c90694570258bff4b8efc7ef6 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: rt61-pci-firmware_20240220-r1_mipsel_74kc.ipk Size: 7290 SHA256sum: 7ae1c1c6c78b92c3cb92ccdcfda4ce693e4dc2da00fe4db033c8ca8e871733c2 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 10240 Filename: rt73-usb-firmware_20240220-r1_mipsel_74kc.ipk Size: 2072 SHA256sum: d5fa980cfceeb3ed6c50b6543e5c62ebca9d22a261c21758d643ab6a396d8440 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: rtl8188eu-firmware_20240220-r1_mipsel_74kc.ipk Size: 11233 SHA256sum: 4e9773b5b88abf2b6ef2e6003f19e57dca576d555f2b69c5c342e55309efe2d7 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 30720 Filename: rtl8188fu-firmware_20240220-r1_mipsel_74kc.ipk Size: 14827 SHA256sum: b3970f149aa3b4db84f75863af3f1187f360ee3746e681d46af46fe97aac7fa1 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 61440 Filename: rtl8192ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 21527 SHA256sum: 6e65b6f3f110b50a6244db5a8b4f3b223a6e64e5eaea6a363712e23b56e76b22 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 71680 Filename: rtl8192cu-firmware_20240220-r1_mipsel_74kc.ipk Size: 19525 SHA256sum: 8332b4e239c55f1b1cdb3899cb1cf9ccc4fb4b1d4462c885a47e3fbd5bd0fab7 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8192de-firmware_20240220-r1_mipsel_74kc.ipk Size: 14320 SHA256sum: 0cf992609adcb99c270d4843bf76ca8872edac0513799d2c25846b438ec133ca Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8192eu-firmware_20240220-r1_mipsel_74kc.ipk Size: 21743 SHA256sum: 3211f1bf203bec47abbe559962a1f65f96674893ae1a4fa382e64c9f901bc91e Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 92160 Filename: rtl8192se-firmware_20240220-r1_mipsel_74kc.ipk Size: 37527 SHA256sum: 987ab046ed6f9cdf9d508c6975c8e763a8bae7d770408b876063300e353d0f20 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 71680 Filename: rtl8723au-firmware_20240220-r1_mipsel_74kc.ipk Size: 28771 SHA256sum: 2e3409f1d99a9fa7c8c553a1c77c46a92955a41f49595e47c5f64c56405b9e69 Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 71680 Filename: rtl8723be-firmware_20240220-r1_mipsel_74kc.ipk Size: 36825 SHA256sum: 7a1af311d7d9421315d31e5cd297f7eb627e068d175f63630474a4e0b35aad7d Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8723bu-firmware_20240220-r1_mipsel_74kc.ipk Size: 22209 SHA256sum: e27870f89883d8be8cf71babc50f2bad74936baff57db691a2d0485bdabaff0d Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 40960 Filename: rtl8723de-firmware_20240220-r1_mipsel_74kc.ipk Size: 19611 SHA256sum: 4a4062afadb93fa16bd8b20323e8c4fe717a250ce766e04665bc21f10a48f9af Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 81920 Filename: rtl8761a-firmware_20240220-r1_mipsel_74kc.ipk Size: 43565 SHA256sum: f28f6db9d2d54425b16809703a926a3934395b153a119a9f3605025850344364 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 51200 Filename: rtl8761b-firmware_20240220-r1_mipsel_74kc.ipk Size: 32601 SHA256sum: 19e8dffdb90173e98932e51e8bf9ba432ff18873f342079ce1532752979ba392 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 51200 Filename: rtl8761bu-firmware_20240220-r1_mipsel_74kc.ipk Size: 31942 SHA256sum: 89357714a8986fc6d210f0c08c6a2b1e563a719487dec53334f4c3a9e44ccd86 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 61440 Filename: rtl8821ae-firmware_20240220-r1_mipsel_74kc.ipk Size: 24745 SHA256sum: f0a4ac09200b8bd4226da5c0773cc8acc9a43ec64d48d8f902b6504dac242b02 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 143360 Filename: rtl8821ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 58053 SHA256sum: f910ec8fcf312c0621b1e8816b873d4dc8eec06452bc0f4a3d7ec49c3034e59f Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 163840 Filename: rtl8822be-firmware_20240220-r1_mipsel_74kc.ipk Size: 83004 SHA256sum: 916151e8aad8e65c958f4f102949b1fb6abb230cd95a57e6f3385ed25298f516 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 358400 Filename: rtl8822ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 162626 SHA256sum: 6d596873d59d8070111a5c8d6b5dc10196a227ec17b5f0525045f6b9ffda8f90 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1167360 Filename: rtl8851be-firmware_20240220-r1_mipsel_74kc.ipk Size: 597733 SHA256sum: a2f203084416810426db0b21fcf0fc602543f1180ae9fcc471c5fd1167518d3e Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240220-r1_mipsel_74kc.ipk Size: 664711 SHA256sum: e586ad2a8ea61114bb6d50b4ee02c854f352abde41d3816639705dc0bfb24fde Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2283520 Filename: rtl8852be-firmware_20240220-r1_mipsel_74kc.ipk Size: 1164923 SHA256sum: 03b2affe5eff21a4f2c4cd8d548991f44916901cafec20c4be5de1b11bde16b8 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240220-r1_mipsel_74kc.ipk Size: 828776 SHA256sum: c86b76a6ef4d406e354b76a4fc68d96fb04106287a780544eda425ea3a272b7f Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: script-utils_2.39.3-r1_mipsel_74kc.ipk Size: 36985 SHA256sum: d4552d0b2a6e880cf4efdbbf9333d350695eebcc34bdd902a4d8fce24048b11d Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_74kc Installed-Size: 71680 Filename: secilc_3.5-r1_mipsel_74kc.ipk Size: 5551 SHA256sum: c2a9bf0bf4658a3c78437d7fd31c7e678c13fe57e4f5c2e176db862f614916bf Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: setterm_2.39.3-r1_mipsel_74kc.ipk Size: 15083 SHA256sum: 4089063b64046f56c9603a293b33837ff17de3e514944b1a7ff6adac7ddf0744 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 143360 Filename: sfdisk_2.39.3-r1_mipsel_74kc.ipk Size: 50463 SHA256sum: 696f42ac0da6eebe5d7f605918733c8cacc1a807222cf99d6593d633595f1e74 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: mipsel_74kc Installed-Size: 81920 Filename: soloscli_1.04-r3_mipsel_74kc.ipk Size: 3838 SHA256sum: 636bd1df7dd231e042315aabcf88031bdc96852b38b136434b97ab327db9d7b3 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 71680 Filename: spidev-test_5.15.158-5.15.158_mipsel_74kc.ipk Size: 5269 SHA256sum: a9922b451a6d4ab11cbdad93a19a3af9e0d5d4b7c923f3c8a5cce839e29e3624 Description: SPI testing utility. Package: ss Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: ss_6.7.0-r1_mipsel_74kc.ipk Size: 37317 SHA256sum: c12dad26b77f92895f6a6d955d5f001164d4384251ff3c839526b0f1d26ce0f4 Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_74kc Installed-Size: 921600 Filename: strace_6.7-r1_mipsel_74kc.ipk Size: 311337 SHA256sum: c57682cdb862cb542704fe3581afcfb4919770a02355582e6e203cc29f0a088b Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 204800 Filename: swap-utils_2.39.3-r1_mipsel_74kc.ipk Size: 44530 SHA256sum: fbc8d9d109a7190f8599d6233ed8053a837211d8581363ea2e94162713f1e317 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: swconfig_12_mipsel_74kc.ipk Size: 7959 SHA256sum: 444aa56e7d470d0356a3b0d34e7e0cd50e63e6e9ddffcac806c60dd4c06eeb19 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_74kc Installed-Size: 81920 Filename: sysfsutils_2.1.0-r4_mipsel_74kc.ipk Size: 8329 SHA256sum: 7b0cc0c1ffc2a295320868bba920ea9a1796d65d32f676249ec9f103b028829a Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: taskset_2.39.3-r1_mipsel_74kc.ipk Size: 19238 SHA256sum: 07c6c4c08d6ffc1f3eff8eb136170480d36976bc6ad723deebd83974e5b3298f Description: contains: taskset Package: tc-bpf Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 348160 Filename: tc-bpf_6.7.0-r1_mipsel_74kc.ipk Size: 142181 SHA256sum: 735fe2b782dac5535f2cdef91f10243ba15815f391452a2e5857681b2bef386f Description: Traffic control utility (bpf) Package: tc-full Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 348160 Filename: tc-full_6.7.0-r1_mipsel_74kc.ipk Size: 141997 SHA256sum: e0dac115c63be4a6bae7ab64f77138960bda674b8a9868c7962836dde91529ac Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.7.0-r1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 71680 Filename: tc-mod-iptables_6.7.0-r1_mipsel_74kc.ipk Size: 3924 SHA256sum: 0c99682d9285182cee2eb94b493cda2cb6b74d295c954acafb78c7a2606b3443 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 276480 Filename: tc-tiny_6.7.0-r1_mipsel_74kc.ipk Size: 134262 SHA256sum: 268578ced1e79c33f41c051e3d282ab1c1358684b908bc926d639e2d167615e5 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 337920 Filename: tcpdump-mini_4.99.4-r1_mipsel_74kc.ipk Size: 139229 SHA256sum: 5c3d8b326648b6c16616de4de35039742d06bd8f17fd9dc9bb6ce66f884ada1c Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 665600 Filename: tcpdump_4.99.4-r1_mipsel_74kc.ipk Size: 312434 SHA256sum: 750b336275cfdea5b012088a4fdab4e1058134b9a4be051d872a9863122f5773 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_74kc Installed-Size: 61440 Filename: terminfo_6.4-r2_mipsel_74kc.ipk Size: 8916 SHA256sum: 10223fee66e819acee4dcd8eeea21f680890cdf0205b1fafbd1ce287fb5279dc Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-address6_3.8-r1_mipsel_74kc.ipk Size: 5058 SHA256sum: c5a9ac24fde167a1e4f4151385244f5dddddb52e43ed3eac2f7ca9791e0788cd Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-alive6_3.8-r1_mipsel_74kc.ipk Size: 34809 SHA256sum: 546d0cb3f2bc38521032a08a2eee8490c7e439d2bcedb5d71b25da5c96603123 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-connect6_3.8-r1_mipsel_74kc.ipk Size: 4763 SHA256sum: 6f7ff3a7a16ec8a7a1094189f9984f926c8c53654ad770b92561d09dd1aee49a Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-covert-send6_3.8-r1_mipsel_74kc.ipk Size: 2025 SHA256sum: 92d098d0855df167f92723d405890aac1026116710c5aa6c27080517287a9ce2 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-covert-send6d_3.8-r1_mipsel_74kc.ipk Size: 2019 SHA256sum: 1e9b226faa7959838899516b164d9c88f936897c8c2d17b944517b355328bda0 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-denial6_3.8-r1_mipsel_74kc.ipk Size: 17609 SHA256sum: 56eb4db5949b6f0d04e38d9304bb9d7fbd2abaa0d70f04fa4366b7262e853ab1 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-detect-new-ip6_3.8-r1_mipsel_74kc.ipk Size: 6762 SHA256sum: 4cc50cb4c2a6e1d5bbc8811e1145c0b0ca07b0d93a2962494c1dc63a3bcb4bd9 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-detect-sniffer6_3.8-r1_mipsel_74kc.ipk Size: 15441 SHA256sum: 2915d458887b91dfe3e2a4084627f1f61a47700b75e3cc4802694a5c7acaaf1c Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 317440 Filename: thc-ipv6-dnsdict6_3.8-r1_mipsel_74kc.ipk Size: 85659 SHA256sum: 38ad225edc8dfa8b169caef63f6a39f1589b5ca28c75de477fc7dacdee6b8f0a Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-dnsrevenum6_3.8-r1_mipsel_74kc.ipk Size: 7889 SHA256sum: b57cf0f19aa16201c6f0af56e9331758a5e97ad36980ba328a0ea2383993a853 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-dos-new-ip6_3.8-r1_mipsel_74kc.ipk Size: 17250 SHA256sum: ea0b5b25548177c6523116180443ae668697a36d21f7293e0924baacc9a72ba6 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-dump-router6_3.8-r1_mipsel_74kc.ipk Size: 15999 SHA256sum: bd4d9cefae680686760064a21b701113c1ad2b280cfed0f806f2bde5014b4d56 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-exploit6_3.8-r1_mipsel_74kc.ipk Size: 17952 SHA256sum: 9972aeafea4186ef2d3bb4d42b225025ebbf2fc58e57ccb9b696beb33764acf4 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-advertise6_3.8-r1_mipsel_74kc.ipk Size: 17771 SHA256sum: 7f6156ae0c1942a1db15d85bcb090f68116056bb9d711dc1e65560ffe61ba518 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-dhcps6_3.8-r1_mipsel_74kc.ipk Size: 7722 SHA256sum: aaec1ce0a469f443766a879356c56b2a6e30fa56ca22b0007a647e92dc4135ac Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-dns6d_3.8-r1_mipsel_74kc.ipk Size: 15173 SHA256sum: b7d418a267e331be0358c700aa2778c4451a6d166a01ed1f5f2f2b2a9bddd80b Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_mipsel_74kc.ipk Size: 3935 SHA256sum: d7325e9d4f8026027f6fce4e67c1424d8259b8bcfdccbb7aa999e8483415f2e7 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mipv6_3.8-r1_mipsel_74kc.ipk Size: 15079 SHA256sum: 40ff7e4abff9aace84a6667ca61fea3b87871ce13dc84e3d07d316e4c23af1b4 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mld26_3.8-r1_mipsel_74kc.ipk Size: 16255 SHA256sum: 623aa3480ac4d4b2e73e8590c556fc7dedcbfc404ddeb81fb9baa6aeccf303f9 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mld6_3.8-r1_mipsel_74kc.ipk Size: 15778 SHA256sum: a708a7d26b130920427b833a537df1d5a674063defac32dd3da2b16ee70f23ed Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_mipsel_74kc.ipk Size: 14950 SHA256sum: dcf7c8bc725a360003739d907c293e5f929c3281b04f1036e7bad2d16163eba3 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_mipsel_74kc.ipk Size: 24051 SHA256sum: 66893dccfaa45a3b45705ab5e286ff83656594195b6c5a3fcb541ac50919c68a Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-router6_3.8-r1_mipsel_74kc.ipk Size: 18173 SHA256sum: d0cb1508837936a8d20aa7aaeb2db7ef1078d9263dbc03edadd84e0421421edc Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fake-solicitate6_3.8-r1_mipsel_74kc.ipk Size: 16557 SHA256sum: f99103385029a44806b2d3891df04ed1395c7a1537cd5c14c4f09ec4c92b600c Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-advertise6_3.8-r1_mipsel_74kc.ipk Size: 14811 SHA256sum: b6d20768cbcf7e9a18fd60fac56cb50e0acf242f866a6bc028cd5144a13f3b7e Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_mipsel_74kc.ipk Size: 16436 SHA256sum: 0f5dc3f0c9f5105e7031bea0249d68b1f0c64a634acd32f044bcb30666eb387b Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-mld26_3.8-r1_mipsel_74kc.ipk Size: 14833 SHA256sum: 459042beab2677787802c2cd57d3a3494081e379053d18d604f7546f1406f5a9 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-mld6_3.8-r1_mipsel_74kc.ipk Size: 14591 SHA256sum: ec27b889a1d6a9921dafe91a5deb7e6e72f86117f2822c34fdfa094079fba335 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_mipsel_74kc.ipk Size: 14387 SHA256sum: 4e9d4461dc45076e75ed785c641db46eab190ca6e5a5d8e1939589c5e757ebc2 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-router26_3.8-r1_mipsel_74kc.ipk Size: 18882 SHA256sum: 88d0d5d7e9057f4731a12fd71149676eda75217f63be228d8b71c96439271ad9 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-router6_3.8-r1_mipsel_74kc.ipk Size: 16667 SHA256sum: 582a8fdc1865e976bf17bd97445d40481435797c8e4d79d71f5e23a703d68821 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-solicitate6_3.8-r1_mipsel_74kc.ipk Size: 15248 SHA256sum: 5344e21086d192bda44dc6579c6805c3e09cbc1380788337322eef5a67663b86 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-flood-unreach6_3.8-r1_mipsel_74kc.ipk Size: 16539 SHA256sum: 7912b96ebd5075ffca6922ad6c0bd913640ca50456a23d439ed1b2f943931823 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fragmentation6_3.8-r1_mipsel_74kc.ipk Size: 27725 SHA256sum: b14724791e03ee6ca2f8ed0eccd0054918eeaf398b9fe365725cbece042cefa9 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 81920 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_mipsel_74kc.ipk Size: 21620 SHA256sum: e9480438a8b39ea6eabe96623e5561a753a813a2862ccffb03a3c659f71d58b4 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_mipsel_74kc.ipk Size: 21424 SHA256sum: d1eaf534f5b6e9567153d27fdb4b87ad711f3dea37b47434a86a157cd1d910ab Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-fuzz-ip6_3.8-r1_mipsel_74kc.ipk Size: 23539 SHA256sum: 279104a5fbf73eecfb1d3e177be7c49e28686e29a3fcc1fc06ff5fea7c7d549f Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-implementation6_3.8-r1_mipsel_74kc.ipk Size: 33062 SHA256sum: c325440c583b0d21117dcadf975f24f1aa0318d0c249d267cad6ce9bda1b9889 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-implementation6d_3.8-r1_mipsel_74kc.ipk Size: 6056 SHA256sum: c553399e8b39161624cee2389a90178c4a13da5c02dc3fc6cd99b99ec4410b56 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-inverse-lookup6_3.8-r1_mipsel_74kc.ipk Size: 14883 SHA256sum: aab99f863bcaccba3ab0bc55b8590dbb61d5d8e3cf3f526cded5254b24007e99 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-kill-router6_3.8-r1_mipsel_74kc.ipk Size: 17734 SHA256sum: 520a636d3b9b3519bdcc1660a78ac072a7e465f1df4f7a1dca9a3507fb133e6b Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-ndpexhaust6_3.8-r1_mipsel_74kc.ipk Size: 14542 SHA256sum: 0132352c1bf3a1066b960f8a1034e0ff403909b780fcf2f3acf1fc452c901c23 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-node-query6_3.8-r1_mipsel_74kc.ipk Size: 14847 SHA256sum: 56aea09049873105ae23dbb87c2d08c78385a9cc1622ba0006346f7bc9eed20c Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-parasite6_3.8-r1_mipsel_74kc.ipk Size: 20559 SHA256sum: b4dc996ba334fa9adcb83a98439a6ff890557eecac16e17ddac5143c01115ccf Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-passive-discovery6_3.8-r1_mipsel_74kc.ipk Size: 9190 SHA256sum: 9df75d162636cfdeec295c7bf126811bcac92ae645d6d3b1f962bc265e5df44b Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-randicmp6_3.8-r1_mipsel_74kc.ipk Size: 15050 SHA256sum: f9b507d64f2358fda7f81956256bd1bcff1748ba0365661b4f8982cd84ef6ce8 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-redir6_3.8-r1_mipsel_74kc.ipk Size: 15454 SHA256sum: 4263a1a1abd682c7ddd0af0fe9138e3a5bf8db4e1a4852d2cf411027b1b7328f Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-rsmurf6_3.8-r1_mipsel_74kc.ipk Size: 14308 SHA256sum: 1199810934e169c2c822606e856579f762bb05289bc130c94f9141cc48c303bf Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-sendpees6_3.8-r1_mipsel_74kc.ipk Size: 2010 SHA256sum: 51835baab4ccda73fcd455fbbd20d0debf16944825d9914368f146af2d42d4bd Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-sendpeesmp6_3.8-r1_mipsel_74kc.ipk Size: 2009 SHA256sum: 0f9eda1fd2e43eb2a128c179972de3376c9bfd48a603a5d2036c2aa43a2a8b04 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-smurf6_3.8-r1_mipsel_74kc.ipk Size: 14513 SHA256sum: 9ba3e1218d2c5ad1a235373fb28300b583bc13f41e5e07e377bc93d801507492 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-thcping6_3.8-r1_mipsel_74kc.ipk Size: 23818 SHA256sum: e11520b2490c45bc0553d7c8966700712abf7070ae05b2b2623fd742a27a45ea Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-toobig6_3.8-r1_mipsel_74kc.ipk Size: 15479 SHA256sum: dfe4b27d25aed08ccd71656443f5bfc81aebe0fa4e6f9d784af4cd14d82668e3 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-toobigsniff6_3.8-r1_mipsel_74kc.ipk Size: 14852 SHA256sum: 8f35aeb0b6dde9a59af8647c40246ef0d629a25bcbff3a4bd2222fc3e02197f0 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_74kc Installed-Size: 71680 Filename: thc-ipv6-trace6_3.8-r1_mipsel_74kc.ipk Size: 21168 SHA256sum: c7ab991de2fde872a10bd60854b292823f63f3c076231a413813d95e35a864f5 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: ti-3410-firmware_20240220-r1_mipsel_74kc.ipk Size: 8658 SHA256sum: 7a1a4d3d0720a811f90abde78523a36dce167859a3f5a4cafb8d97f07a1539f5 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 20480 Filename: ti-5052-firmware_20240220-r1_mipsel_74kc.ipk Size: 8636 SHA256sum: 08a5da0c9f2f68046cc18d075d161d3e6b9daca3f43d7116a0d495ee2b50b754 Description: TI 5052 firmware Package: tmon Version: 5.15.158-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_74kc Installed-Size: 71680 Filename: tmon_5.15.158-1_mipsel_74kc.ipk Size: 13801 SHA256sum: 41225c35ed7729495c28aab61fb1617d7f6acc0f86b86763da2b9df4d384a395 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_74kc Installed-Size: 409600 Filename: trace-cmd_v3.2-r1_mipsel_74kc.ipk Size: 166441 SHA256sum: 97b04385323d719ae0f13c1a44939a4400f7b3f2b598654ebf391a5176c9caa5 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 143360 Filename: tune2fs_1.47.0-r2_mipsel_74kc.ipk Size: 36339 SHA256sum: a3fa45aa1574e1bdfb6928c79f2a91c8885308d2439b996b73dd9ec0b159ea65 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 215040 Filename: ubox_2024.04.26~85f10530-r1_mipsel_74kc.ipk Size: 16424 SHA256sum: e13768d0baf1d371ad215728953004a7ebd3ef657c0fa7ef3f8bdec2bb2eaf9f Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ubus_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 6563 SHA256sum: 7006e8d90e8c26f3673fcf31997ffb06673fc42edab7d32e8052b5f3b88e38c8 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ubusd_2023.11.28~f84eb599-r1_mipsel_74kc.ipk Size: 12346 SHA256sum: 9e43e5b4eda60f8b2ee38b9664273ffb01b8b3bd467d3883f1590515d00e0bda Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucert-full_2020.05.24~00b921d8-r1_mipsel_74kc.ipk Size: 7298 SHA256sum: 0a38148ab1b849344be625b77879714abf4c66bd563a58d7f77ec329b3325330 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucert_2020.05.24~00b921d8-r1_mipsel_74kc.ipk Size: 5143 SHA256sum: ca163c4fb5de010bf090c28dc7e1eb74e3295e27aae6c77387681c3657c42dc2 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 81920 Filename: uci_2023.08.10~5781664d-r1_mipsel_74kc.ipk Size: 7143 SHA256sum: e3dc832bbf08fab937ed3e3d913f885fa3505a06a604ddffc098bcf53c6c10e1 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_mipsel_74kc.ipk Size: 7864 SHA256sum: 895f315128ff7702e53c0056e98ea521a6cb940a578688a3fb3be4dac21f6652 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-bpf_1_mipsel_74kc.ipk Size: 7576 SHA256sum: 3dfe0c82a953d403abf887f88a67ae1decb073cb4c1d9bbe5eb99c977bb27ffb Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 8123 SHA256sum: 3a84325f77494b509608d2d933714498fe565f0a0d0049a1cdb8b2a42f596022 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 8797 SHA256sum: 0927f3123661c0d83ea903ef1bc80cc35222fd197b82a8824d8438ff065e2dca Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 4465 SHA256sum: 43ccbc8b2a15719fcb79b51e9cfa57d159f63ccbd04d620e4a200f5e61ad95f5 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 3224 SHA256sum: 406e5818136768c2b8076e5e76c4da6247d2b6a06018620ccb3d7ea0ba2b2f5a Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 18878 SHA256sum: 929a9ca6dbe956304fec36c8469a4f9a5aea03f76e52a64a6e0e1b03b599d393 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 7966 SHA256sum: 476e47e9e30d2091af9481d56b9891f88783f0f1a9f2e9a0ffbbfc8cd0f0cd70 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 143360 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 24711 SHA256sum: 7eb75c427e8f7215e1c992a154b67007f23eca4e80021c5172e68ae2d82e60f4 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 16831 SHA256sum: cf74c31758f78939123d2b4e700ab8b664e8cbbcbb3d5c5109652cc5e1d3abe0 Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 9976 SHA256sum: c9de79fb0abb1814c207d7c35bbe67bfb2918ab58f856919042f900470fcde93 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 13686 SHA256sum: 329156f8a09d5fb94ab5dbf140f0423a284568feb592d61d23b637d192efe166 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 6711 SHA256sum: b1cbb48685bccd1deeb2f0e0e7a3adcb6c7ed73e9d64f9bdf87abbebe98ceef2 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_mipsel_74kc.ipk Size: 5479 SHA256sum: 9f957c20c9ae3cdb53cf8a45f053cbfa44dd0e5a2a0e948d8ad44cbb728a2e45 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 6984 SHA256sum: 6184ca9d77776e5ec4df2b44ece3eaaf825abf3c53c189f32fb10409cbfcfab3 Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 8429 SHA256sum: 742618b0b835d0ddeb447a774bc5500337eb2b78fa4bcf06de0ab0bb5b43dd82 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_74kc Installed-Size: 71680 Filename: ucode_2024.05.09~0d823e70-r1_mipsel_74kc.ipk Size: 6549 SHA256sum: 4cc56e89623aba330014338dab3fd4b8e92b8776cd829eb000cde88023b71a63 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 2782 SHA256sum: d5b7ac0c46348bef86e861dbbd2cc8edbc33b00d8ed31b6046200e860b03c269 Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: udebugd_2023.12.06~6d3f51f9_mipsel_74kc.ipk Size: 8408 SHA256sum: c6ac44a76e97b89b1f6dc380d6f5a6d9f4f15ba1399d4b599a1dc0a01251aa15 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: uencrypt-mbedtls_5_mipsel_74kc.ipk Size: 4227 SHA256sum: 537a8f90c269b524a2dd38bd2d7610fdafe9a5e66d8ae8b500e0db404cbf72b0 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: uencrypt-openssl_5_mipsel_74kc.ipk Size: 3932 SHA256sum: 6d600d5ab96423da47094b301b0e20f05d163ab209a7c2f2b2a3cb26ee880026 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: uencrypt-wolfssl_5_mipsel_74kc.ipk Size: 3803 SHA256sum: d9e21dd1f9fe4df3c9d3be3b8dd06a7f63a9e625fa4a083347265b844fb31fcf Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: mipsel_74kc Installed-Size: 81920 Filename: ugps_2024.02.14~69561a07-r1_mipsel_74kc.ipk Size: 6476 SHA256sum: eb15e3d684811dca32aa65f29b05bcddc71da2ea8338d0202a28bdfbb66e6d89 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 4419 SHA256sum: e15be0a486cfba45eb892df4c4fc6a0ab94bcc69c2a116ea7d226165c1321b1c Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 8576 SHA256sum: 9e5aefa3d8b12b90be50a52aea78374e092ae6af0613bc1bd371e9e0cd337978 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 5190 SHA256sum: 6f86619b2c6337ded2f55cf48377b5829d8a3399c241dea4d617f75b25062add Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 92160 Filename: uhttpd_2023.06.25~34a8a74d-r3_mipsel_74kc.ipk Size: 28733 SHA256sum: 84564e870a081231a70aef6603299142653afb1b98d62f8425168cb56580c194 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: mipsel_74kc Installed-Size: 81920 Filename: umdns_2024.01.08~e91ed406-r1_mipsel_74kc.ipk Size: 15489 SHA256sum: c2e31114e07336e3aab204c72e5bec5c32123ac5ded6acefec06d9a2220d1e02 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_mipsel_74kc.ipk Size: 4455 SHA256sum: 23100ecc5717f54ab217265a87a681dabb1e95f4461f24fa85a925b8c35d16f0 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: unet-dht_2024.03.31~80645766_mipsel_74kc.ipk Size: 19338 SHA256sum: eba8cac9539e8f597b4412eeb47b289505cf122aa841aead371409ec16a34a99 Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 225280 Filename: unetd_2024.03.31~80645766_mipsel_74kc.ipk Size: 55946 SHA256sum: e8de67822f5d545887b9a868b7416971149d6e0e049c1046922192affc503daf Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: unshare_2.39.3-r1_mipsel_74kc.ipk Size: 25227 SHA256sum: 26a99b02c68690f447e32686073148e1c1dcf096187a9628ae604238c692733f Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: mipsel_74kc Installed-Size: 10240 Filename: urandom-seed_3_mipsel_74kc.ipk Size: 1570 SHA256sum: 997b5db1dfee5d039501cc285f4f8a83256afba78ddddf79fc1565c260199ce4 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: urngd_2023.11.01~44365eb1-r1_mipsel_74kc.ipk Size: 9554 SHA256sum: 59316ec8b497260ce5272ce605f32e3b99f13b38a6025ed2db119557de90ce44 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 133120 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_mipsel_74kc.ipk Size: 13020 SHA256sum: c88cf00d0e31ea7b00015c704a3a5fc509f47fe88a528179a556c552026a855e Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 71680 Filename: usign_2020.05.23~f1f65026-r1_mipsel_74kc.ipk Size: 11869 SHA256sum: 2053d298b3400a700bf82240a87c5f164547f5a6089e154d9f15956ae1cc346d Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 71680 Filename: ustp_2023.05.29~a85a5bc8-r1_mipsel_74kc.ipk Size: 21709 SHA256sum: 98ca38e412058c90b6ea39560fe375e35250e0d4fea9dc25c5d3799f32bdf864 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: uuidd_2.39.3-r1_mipsel_74kc.ipk Size: 14065 SHA256sum: ed993d173febaa6ca44765add0878b5b7ebb732d75fa6267b21711899ae795d6 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: uuidgen_2.39.3-r1_mipsel_74kc.ipk Size: 4245 SHA256sum: 1e5bd4a54f9ac06f9ca12af16881e1a5ae9854273614a7ec17e35b3bdfdd28f9 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 81920 Filename: uxc_2024.03.30~946552a7-r1_mipsel_74kc.ipk Size: 11558 SHA256sum: 3a117f4e70cbd2848508519ac051c3334dd443f73874e961795b6f821a61b859 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9134080 Filename: valgrind-cachegrind_3.22.0-r1_mipsel_74kc.ipk Size: 3356895 SHA256sum: 8af24c87600d59cfe572942b55795616b5ff3b77ff47230710bfb56c7f3e3d85 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9523200 Filename: valgrind-callgrind_3.22.0-r1_mipsel_74kc.ipk Size: 3535167 SHA256sum: d36b741db17336655920a9c90d607ed9e447855f2939ad39500304b73bf1f22a Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9943040 Filename: valgrind-drd_3.22.0-r1_mipsel_74kc.ipk Size: 3578821 SHA256sum: abc4ef1099db08a17e43cd18908ac8039b7dd911c3bc61d44db03cecfedac2d6 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9984000 Filename: valgrind-helgrind_3.22.0-r1_mipsel_74kc.ipk Size: 3655179 SHA256sum: 707e9bd07a446111be1f40e212272bc81ebd442fc168698c7a03ce24ba7a97d7 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 9267200 Filename: valgrind-massif_3.22.0-r1_mipsel_74kc.ipk Size: 3391460 SHA256sum: 800fcde5d791f395e02dd56b1cacf1901e81363cf0bc5429a8629ffe9cd64357 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_mipsel_74kc.ipk Size: 22435 SHA256sum: 3743c44ebb1d1193129aa019960e015ac75f87cd63111ae949d171b8fbaf7443 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 5150720 Filename: valgrind_3.22.0-r1_mipsel_74kc.ipk Size: 1521778 SHA256sum: e6bc38be9845da28e5f6e350204a902806aff71dd306882557a49b2873a9fdbf Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: wall_2.39.3-r1_mipsel_74kc.ipk Size: 11677 SHA256sum: f9125983e0f6dd987774d43fbdf785fca86e90160c21e32096d05f36ed3bb6f8 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: whereis_2.39.3-r1_mipsel_74kc.ipk Size: 8547 SHA256sum: 6f556fb3ba7464a96ef27fe5fad23ee834794cabc476f757a0aaf04fe9e352be Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29516 SHA256sum: 6933871a3e236e35bb77ee89c7cc0be82243ab56879f8dddfad37c6091e87d71 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 409600 Filename: wil6210-firmware_20240220-r1_mipsel_74kc.ipk Size: 255773 SHA256sum: 259a073bcc454cf50083796cbdb8cd18053ffbc08983ae905b5bd1dc97063ab3 Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 71680 Filename: wipefs_2.39.3-r1_mipsel_74kc.ipk Size: 15517 SHA256sum: 2f9e4681216652353bead39ddedb9a95dfc029face20b6cfc5e63eb7b1ad5cca Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: mipsel_74kc Installed-Size: 81920 Filename: wireguard-tools_1.0.20210914-r3_mipsel_74kc.ipk Size: 26800 SHA256sum: 15501f704b1c2448997770e43303f15c4ac49effb9af5a11536532ddc83e9b9e Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.05.08-r1_all.ipk Size: 3099 SHA256sum: ab053156601cf988e5246e3e00e10a08081fa1b4fa086ab0be1c08e9791919ae Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_74kc Installed-Size: 71680 Filename: wireless-tools_29-r6_mipsel_74kc.ipk Size: 20666 SHA256sum: 804e1803d42e0c595e61a390978c0b3ed36482d3cf6ab611ca5e93f8eea62311 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 2170880 Filename: wl12xx-firmware_20240220-r1_mipsel_74kc.ipk Size: 1175132 SHA256sum: a7e36641a053b9dc61e0afa13f7f03e13040bc748f60187b780b4e9dc390f2cf Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_74kc Installed-Size: 757760 Filename: wl18xx-firmware_20240220-r1_mipsel_74kc.ipk Size: 343968 SHA256sum: 43ef79e8148f5baef2d3b317525d3099d83ea1d4d4f82c576211356c05bd7b61 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 71680 Filename: wpa-cli_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 28345 SHA256sum: b78eafffef0121f430463a7e86fa5d7d6763f07c1ce2c4ada0901fd77866ed8e Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 481280 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 268433 SHA256sum: e76bbdce4f55889be5c1f0e909583437f284ea0b8c5ee436c8e79bd32eb9d23a Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 578200 SHA256sum: a50ea173cdaad0e1cb99ac7488bbfb139fd275f14696597d2e1181950439a622 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 572313 SHA256sum: c3b49d8fe3fbfabe0631fa8f51e1059445ce5ece6a75d46550b595bc3955b674 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 571893 SHA256sum: dbd1a8015abfb9af9494eae4d364b9ab5be7b3e548dad3aeebbd54412503d5e6 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1075200 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 568280 SHA256sum: 879238ec63013ef96705901c51757ba6eb2638a16425b8f070c733a926f23252 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 481280 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 254652 SHA256sum: 6910cc21df6963f2f99422b0477dfee22358e6dbbb3402b5dd478b3663e8ff80 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 577356 SHA256sum: 2c739ce4b857cfeb5259144eb98a7f98b34c1d8e34cdffec727b25567b0699fa Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1146880 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 637124 SHA256sum: 2dafbb4ab5013ca88e6ae48321e6af1418f104e11088cb59bb4fe85d345dbedf Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1085440 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 574907 SHA256sum: a00fb7cd7b4d8cd54b37c3984d637c1aab2551fd2098f57aea9241c40a587a7a Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 819200 Filename: wpa-supplicant_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 439784 SHA256sum: e3270873af69742326a05899ede49c8ab676a4bd90409c2a42427a82cd39e9a7 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 901120 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 464683 SHA256sum: 7ef8aa850f987f32defaff56632a780c727990ab772dd74b4220b3e6568d04d6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 901120 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 464947 SHA256sum: 4630f87487a924158ba8526037cd50e49c355f933ed51a17752fe7cd38693dda Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 901120 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 465907 SHA256sum: 61e1cb4c1f06088783e87bd24deee97d1e3e60ff003b2a4e153e68cd4e10f8d6 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 839680 Filename: wpad-basic_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 446188 SHA256sum: 8b809c34015dabe1f2866b5e67156d9e549d0663c02f422f0aa3e6ba59dff560 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 727777 SHA256sum: e55daa4eddfa87926e3ea634bff3310f42348bfac89a136f38bc366c57e3f2a6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 722550 SHA256sum: d2b935ea54d6ad93be465966275829f4ac71fb759e217c7951ba350a013d57e2 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 723084 SHA256sum: 4daccb9c611040eaff3737109a01276aa5a9c1a31b21ce6e9e702d5d68dcaf8f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 719621 SHA256sum: 858a15407ece4e89da6d2481486d60f349268181fe6f2f53f7e98a22c2b2d470 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 768000 Filename: wpad-mini_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 406449 SHA256sum: b38605232984fc682af64a7710ec6222c903a31f4e347537d0f1fe82569769fd Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-openssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 727991 SHA256sum: a7eeaf6a91cd5d6ada34d9f445075726056a4adece480df517d6871371afc9c5 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 725787 SHA256sum: b9ce0d3c4efe4ead5dcbecf6a1494cd661205c1e6a7ec1521d4e5feb655928d9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 1372160 Filename: wpad_2024.03.09~695277a5-r1_mipsel_74kc.ipk Size: 720200 SHA256sum: a631bbf0c4ce2358ed8b722e14905083143e88503b327ae9ab3183c431841795 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: mipsel_74kc Installed-Size: 143360 Filename: wpan-tools_0.9-r1_mipsel_74kc.ipk Size: 13902 SHA256sum: ea27b4e78f44382db1002e36bb098a9c56c115b7e1dfb775749a1c0f3788cc98 Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 378880 Filename: wwan_2019.04.29-r6_mipsel_74kc.ipk Size: 9885 SHA256sum: 6c2189aa854c367e9737bb95b230455d43812b36a51857cf0e50a028528c493d Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1488 SHA256sum: 7e8dd6f732f660bf914e008a18f92337e3c39e5ccd370cd59f51ed934fa064fa Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 215040 Filename: zlib-dev_1.3.1-r1_mipsel_74kc.ipk Size: 75577 SHA256sum: 3168311b3199e79c9849f5dce67db8456d06773f8c87b419d31669a14f811967 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 71680 Filename: zlib_1.3.1-r1_mipsel_74kc.ipk Size: 35390 SHA256sum: c3abbf69986b3965d8d3958578645a410079bd93fc6042233d36dc7744b46d0b Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 71680 Filename: zyxel-bootconfig_1_mipsel_74kc.ipk Size: 3302 SHA256sum: cb3b7e26d8e09b1133caf41e26f61f6ba5be79bf385908931f4d560c60d55306 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.