Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: 464xlat_13_mipsel_mips32.ipk Size: 5117 SHA256sum: 410584265dcd297a041c159d9425fd773118db94bd5e18e76d956364f957d99a Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2512 SHA256sum: 66fcf04e7a6736fb831b42204612dd0456db23f8491f9730d6816c0b1901a625 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 81920 Filename: 6rd_13_all.ipk Size: 3829 SHA256sum: 9a6f4538700d148e3a608b5914061eeac245ac0f68f97e939f5ab420e010221f Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_mipsel_mips32.ipk Size: 1564 SHA256sum: 6abb9eadbb57948373f6dc952239b33fa10bcb7267bf2a6b1ee9aa6b3fbf0606 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_mips32 Installed-Size: 204800 Filename: adb_android.5.0.2_r1-r3_mipsel_mips32.ipk Size: 54188 SHA256sum: 4c354099e7630ce8f499784a8ce59327a36539a4df521f61cb0d5662b0f60d82 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: agetty_2.39.3-r1_mipsel_mips32.ipk Size: 25126 SHA256sum: c1fd708ecfb4d7bab52983135d57d512da5fd4614f14e830d1b34401ff015c01 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240220-r1_mipsel_mips32.ipk Size: 1213 SHA256sum: f3ff3b8707d0f8ca17f6657bea1a2d447bdd24d06f4dcb446806bd4155badf54 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240220-r1_mipsel_mips32.ipk Size: 52833 SHA256sum: 5e6c17f8c52da856d0ea9128425db8320be04ff34a4e6b3a3547e2c94226110c Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amdgpu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 82882560 Filename: amdgpu-firmware_20240220-r1_mipsel_mips32.ipk Size: 27580958 SHA256sum: 933a15d8bafce333942ada0d1a38f1b6f1372027e79a2f6875bc07cc751e879f Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240518-r1 Depends: libc, zlib, libmbedtls21 Conflicts: apk-openssl Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_mips32 Installed-Size: 337920 Filename: apk-mbedtls_3.0.0_pre20240518-r1_mipsel_mips32.ipk Size: 138491 SHA256sum: 50dcac7484af317c21742b888a4cfff616ed0e8c28dfc606f16eacfbc07f232a Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240518-r1 Depends: libc, zlib, libopenssl3 Provides: apk License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: mipsel_mips32 Installed-Size: 337920 Filename: apk-openssl_3.0.0_pre20240518-r1_mipsel_mips32.ipk Size: 138048 SHA256sum: 79943a0791b75cce9a0e54f3c0450b9f2d4976d435800f9c4f6ce1755c23017a Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1587200 Filename: ar3k-firmware_20240220-r1_mipsel_mips32.ipk Size: 975351 SHA256sum: 59caf1a4bcb8e20df4e2b43c99766efbd193c49701cac19c475f31f9c659bf1d Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ar_2.42-r1_mipsel_mips32.ipk Size: 27623 SHA256sum: 92c497093dea8fb1d68bf259fc44b587d41433a7da4b0fcee88318db41f4b93c Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: mipsel_mips32 Installed-Size: 71680 Filename: arptables-legacy_0.0.5-r1_mipsel_mips32.ipk Size: 21386 SHA256sum: 1e7966210836e169f5f0cf4a84f247e09236b06650f0480c9320a9c9e63e917f Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240220-r1_mipsel_mips32.ipk Size: 81826 SHA256sum: 96d2dca3431a16078cb76e9cd67a1329e4643955a11cc454ae901b13e3452cd7 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 317440 Filename: ath10k-board-qca9377_20240220-r1_mipsel_mips32.ipk Size: 8343 SHA256sum: 023ba544d3fb35429cdca27db8fa5cfc5f61f9066323098a7e0ea1b9066f5bad Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ath10k-board-qca9887_20240220-r1_mipsel_mips32.ipk Size: 1462 SHA256sum: b3b26393a8fa822823f3e2c3f1f21950e827eaeafd49a3f2d6ffc863ae7b73b5 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-board-qca9888_20240220-r1_mipsel_mips32.ipk Size: 8959 SHA256sum: 0cb5d8a475a083c03c5e1f07bb9c2122aba58cbe227dbbbb575dcd3821b767ec Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ath10k-board-qca988x_20240220-r1_mipsel_mips32.ipk Size: 1579 SHA256sum: d55c8663c951896cd3b0624eb04973e0c96412b536773075aeb650bae973c526 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 286720 Filename: ath10k-board-qca9984_20240220-r1_mipsel_mips32.ipk Size: 14865 SHA256sum: 64f2ce7fa562f071aeb28c13e92c65c9e7db8b03c305303c96dc606e3dadad3a Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240220-r1_mipsel_mips32.ipk Size: 8209 SHA256sum: 5c46c166cb9f8efa8ef512def6e9ac2caf3e3c582aa41afea292c2bcdbbe3b43 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 438435 SHA256sum: c6b0c1e4f957d454a74d1f976acf7243c22bdd52f8359a4122d2e7ad8f91d438 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 393457 SHA256sum: 63368b2a575c58a0527ab41b73679e6c8b0bb281b4c8ffebc87b46bedc5f653b Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 438532 SHA256sum: 7c6174189bcfcbd74088968850fd6f09b0a8c5b8672c07b1b4f23096047021e0 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240220-r1_mipsel_mips32.ipk Size: 466356 SHA256sum: 9c4251b81b222f23f5d967fc84bcdd107c16428a0ed4493f213d72721feb3660 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240220-r1_mipsel_mips32.ipk Size: 875969 SHA256sum: 5a946c7e4258da0d509df34a7f06b691afa8082456a1b7af42eedba8daa92199 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20240220-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240220-r1_mipsel_mips32.ipk Size: 524337 SHA256sum: 1ccb67991317cefd2d333ea85512f97b40e5cfdc4e5002de0c78de59c283ba3b Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 188506 SHA256sum: 531743b6ccf3ec292ad92dd1afd0f3e9d4c46fb3c7c771d4a851e92733b20074 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 188619 SHA256sum: 39553f4cbf64d2603fc8a576b0d4e62c54aee2ac55ea9b88d85477e8ced8ed71 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240220-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240220-r1_mipsel_mips32.ipk Size: 209837 SHA256sum: f98574ae7a23f769e4190dfcd2dbf6d6442d15f7bd28ca0410d4a39c1ef39d63 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 476676 SHA256sum: 5afe9fff2fc8d3f6039bae7a0698167ef8d377fe7b86e0353a4e04afd906dc1f Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 427611 SHA256sum: 213b3f971e6c023d9853295e37838fc323ed4027a118d2ab38b8a22c2aae4013 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 476750 SHA256sum: 03127435e91878f1d436ed0d32026f9300574ff8c6d43c4e08645ec034aa5a92 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240220-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240220-r1_mipsel_mips32.ipk Size: 528918 SHA256sum: 5e097316fad28c7dcd855af7978908afa4cc91932755f6dd2cdc2bd6cc615047 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 182622 SHA256sum: dfcc2bf710c238ffaa9afc99582724de813274440a61bf576cd6034fd75ed3cb Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 182762 SHA256sum: 66192093e3451d06109da0b0d96d735527c9cc5dcd916736c6f562db67922bc2 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240220-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240220-r1_mipsel_mips32.ipk Size: 219819 SHA256sum: cc84f292892f3423d57edb4c2cbe3bff6107d394d2114f2fe4f0b2bdb5723973 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 468892 SHA256sum: eecc3a2a4a7695e8ca607e9b76fdfc5148c39e45a8dd60e134de420d84058a81 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 406119 SHA256sum: 65c96b056f90b2758cc0e6efd9dba2cb0dafcaf982fa1cde57501abb638b70a7 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 469018 SHA256sum: 95ed7c7b12759a734923bd11f39a75d21d980ef885e5f82002fc3c6b64cdb2a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240220-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240220-r1_mipsel_mips32.ipk Size: 519999 SHA256sum: c8eb1749c2f2d5aa74af64e02b6866048da5edc103667e21a7d9d5160c5b64f6 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 433661 SHA256sum: b34884439bd40189ba5c62df9d8a3cd1995d82caaedf196cef297dbf949bffcd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 394672 SHA256sum: 6def7e3c9e9bc42200c3b82a661c4f48eb76868ffec8885ee97e4f1b998cce1b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 433762 SHA256sum: 490f1e6cd31043aaa935c0c63da51562744ffbaaebf5e8d78f90da731427aa4c Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240220-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240220-r1_mipsel_mips32.ipk Size: 371954 SHA256sum: 35baec88a71be3a68fd742a223aad062879255b199d9ec31113003915211eedb Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2251014 SHA256sum: c4f43fc0bbb029546ab448de86066b5be17d7b67e4a260114dd9b64caddfce26 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2844106 SHA256sum: 10686c73ac31b2d34224f294515f6b93c5817bd1cec838c315279ccb2e48171c Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240220-r1_mipsel_mips32.ipk Size: 1751744 SHA256sum: ae088204771a67f3bffb5779bb07dcb52d119901bc946bbdf236f531ce969953 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2363352 SHA256sum: 72ea0ba4d1b57d93fe106a278bda0a70d0f4cdfec95da99d57a70c8f5c940702 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240220-r1_mipsel_mips32.ipk Size: 3663965 SHA256sum: c621e995831a560579a8635b52915fa2294999f1997643495427b01f415f7f0f Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240220-r1_mipsel_mips32.ipk Size: 3160237 SHA256sum: 7f01e47d2b4a23de01af53216231deb34e74a96dddee38860bec59c1c6150e19 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 880640 Filename: ath6k-firmware_20240220-r1_mipsel_mips32.ipk Size: 712870 SHA256sum: d213e63efb11876e2ea71c56770d0ad2366fd89e443dceba6990a128cf54e034 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 133120 Filename: ath9k-htc-firmware_20240220-r1_mipsel_mips32.ipk Size: 62483 SHA256sum: 9e7d566faba063faa6ba5396f93fc233d82e9039c977856bac79be83fb5dc19d Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r2 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 808960 Filename: audit-utils_3.1.4-r2_mipsel_mips32.ipk Size: 130171 SHA256sum: 5a2190403f8843506b1289abc29f85a211ddba8c1c67b7ae698e8713b5880f8d Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r2 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 153600 Filename: auditd_3.1.4-r2_mipsel_mips32.ipk Size: 55151 SHA256sum: 62512554ea26a9fca99c23c9df7a24536387da75eeed766eb8d48ad82826f107 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: badblocks_1.47.0-r2_mipsel_mips32.ipk Size: 9978 SHA256sum: 1cea98d841e5b67dfd9575ebd3dc4abe12f0d8d02d530d13d3113a3890809854 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 6021120 Filename: binutils_2.42-r1_mipsel_mips32.ipk Size: 1212079 SHA256sum: 2a2663b646c4ac52625053c9c284d0309b2ce50e3f5dabd38e8c46ab1b7b41cf Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: blkdiscard_2.39.3-r1_mipsel_mips32.ipk Size: 12712 SHA256sum: 193e06e04c42849a0f472f45a32d8f09511f793ffdfa85539135ccc6e27634c3 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: blkid_2.39.3-r1_mipsel_mips32.ipk Size: 50374 SHA256sum: cac4e32ef155cca44a39857010b47b5be423e8f4c167f051162972dcb96c1831 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: blockdev_2.39.3-r1_mipsel_mips32.ipk Size: 32913 SHA256sum: 156f4974a027c1f993f58ec687499e945ea9a5ac178dbf885f4cb229a1ef8b6f Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 225280 Filename: bnx2-firmware_20240220-r1_mipsel_mips32.ipk Size: 105863 SHA256sum: ceeebcd35845086c02efe190001222a1001a12ca82646817dbb7603b46b92565 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2703360 Filename: bnx2x-firmware_20240220-r1_mipsel_mips32.ipk Size: 2415514 SHA256sum: 0998f85231173e8d5238da142c30947ddddd7ac0adec966c4b2dffa6dae80f12 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_mipsel_mips32.ipk Size: 223139 SHA256sum: a6b44f1a17c31e4c58168a518d75fcd683d2690303283dae62e6a8acc9592d8d Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 532480 Filename: bpftool-minimal_7.4.0-r1_mipsel_mips32.ipk Size: 220234 SHA256sum: 848d306634a9cdb1120bfa8f76835b54323fc19b50c40ce8efea5b8b152fd1ac Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240220-r1_mipsel_mips32.ipk Size: 177894 SHA256sum: c406297673bef35a11f29e865d2e86116ae89dab63b0a92b392353c1f6d06718 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240220-r1_mipsel_mips32.ipk Size: 342456 SHA256sum: d6f0e2ba253547493ba9d9d0b75ec63826af95d61b5e6f1ff6e3b4e04e046071 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240220-r1_mipsel_mips32.ipk Size: 259960 SHA256sum: aaad1ae41231f89c20b373fac14a8c910527eda3b7554b170c542dfa4e377730 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240220-r1_mipsel_mips32.ipk Size: 370460 SHA256sum: 9e73e4c1d80b64391727d5ce3ae78e86410d778a92951f0333fbde2c6c45e137 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240220-r1_mipsel_mips32.ipk Size: 637112 SHA256sum: e5c622b70a6e9559f54d6a07ee74e6477b9387419df87957e44952998920d6ef Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240220-r1_mipsel_mips32.ipk Size: 647317 SHA256sum: d465efef70f974a87f9bb7980a883c8533c5b0860886533371b7fa15b729bdb8 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240220-r1_mipsel_mips32.ipk Size: 503735 SHA256sum: e68d71c2cf84209242d5b099a66a0568523260a5905ae0cfa014d44b289aec3d Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240220-r1_mipsel_mips32.ipk Size: 2198 SHA256sum: e6b5eff8f811ba1af2f55ae3bb2298a3a688eded4fca8cacbce548c6ddf63d84 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240220-r1_mipsel_mips32.ipk Size: 3381 SHA256sum: 0c0c30ae83f0fc82442d36cf9029e9ed82ba68bfe1cdc5d33f102eb32891a39c Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20240220-r1_mipsel_mips32.ipk Size: 1963 SHA256sum: 40907a5516ed1b2c3d596c1082db62a3f62d4b146cd914387dfc1d211d283c8b Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 102400 Filename: brcmsmac-firmware_20240220-r1_mipsel_mips32.ipk Size: 42621 SHA256sum: 39e227e1d3267490cc3f32f836c5323227c6cc5f9bfe05ea111f29636a0302ad Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 92160 Filename: bridger_2024.04.22~40b1c5b6_mipsel_mips32.ipk Size: 18134 SHA256sum: e0ffd9c31903e5001a924ba373b3f70f38527f6f97dc072b526ea362f9f50b5d Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1030 SHA256sum: 82776fa9854151c9fd8901fe3193ef0bb3baf1f109965b1a4b055ab1178f2c68 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1067 SHA256sum: 795c11aa13fbf230127faa9fcd34b5c03b43b7c755bac79a1edbf422929e6726 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1134 SHA256sum: 1f35ec5b18e8b1fa03d825fa68a572815056d335c2da6e93ae41f0e354084758 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1151 SHA256sum: 93b38d4ab5b33c9115fabf8328176b1b37e9f6e80f2ae9a9d40dd227f24d0448 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1032 SHA256sum: 8711c06f161f2a37f39ea0ba8c73fffa594ed85d9217acc06e8dd4ab5a981ac8 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1057 SHA256sum: 2d5c4adefe3f8953dd044bf31bae62d5eeb5ff52991c88debff761e9f39c7a52 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1157 SHA256sum: b67ff492bbb0b9b142c56710247f322af2acff5a981d70992debe13d1adf3df8 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1057 SHA256sum: dd0373130dc3519505b3ebf0dcb7715aba22ef76b3723853447bd61ae322d2d7 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1071 SHA256sum: f01c509fa60ea4bc7fa911312e00ab280d01fb24b25711b6d1b49858f9c27749 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1206 SHA256sum: e23ef8672ef98e8ac1f66d80a40851cf29d6d461a52ac44e800a0f25070f16db Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1156 SHA256sum: 31ca9e0ef17942bd7d6d9c5624ee1c6d47b2b00055d2a0013148ae0da788c474 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1183 SHA256sum: 2a268ba90f0dfa496badfeea9f40740918b09a8aca7612b6d47e5e5433d957c5 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1149 SHA256sum: b2ba5d53fbef5d1a4e663f8ff4662a3a180d55526a0689de94ef079647161a58 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1188 SHA256sum: 0ceb37e5b53bd14abb87181fe635dfd7e051cf0282b1998578e4f3de9a24e06c Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1189 SHA256sum: 8694a4da52317d13ab5665db6b2b06362d31f1ef3686e81d3ff4bb2996a1d4f9 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1195 SHA256sum: 40bcf9585fa5d54362173c053f9fbe3927af0626a66b314852aeea385d737779 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1225 SHA256sum: 0315a64ce0b3261d70d4cae0650efc9a827715d5c01118eb1f1110651a05d1da Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1181 SHA256sum: 5337fe34a214b7afc020db2fdfabd83374a1f0201b4cbde87917b04d5cc330ea Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bsdiff_4.3-r2_mipsel_mips32.ipk Size: 6918 SHA256sum: 7e935a61694d9e1dc9b7d12146bb4422c957156e812926d9f3cf9c96c9f0a751 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bspatch_4.3-r2_mipsel_mips32.ipk Size: 4069 SHA256sum: 3b650785fc450b01638e27ff29f8ea700e187ef34d35405d61453ea1c696d735 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 614400 Filename: busybox-selinux_1.36.1-r1_mipsel_mips32.ipk Size: 261185 SHA256sum: 8b85b53131640587157f597ef31a229b03fe7c08a21bd579950745f66e245120 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 614400 Filename: busybox_1.36.1-r1_mipsel_mips32.ipk Size: 252352 SHA256sum: 7b70d4b60d2064d9356cce8b22e57e618e3526a6ca5d791c953b8104f0f943f5 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bzip2_1.0.8-r1_mipsel_mips32.ipk Size: 13537 SHA256sum: 445fcdc0966f6d5d2a37fd8bb5dc296426e9e3ebff63ac6b24953a1d197bd096 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: cal_2.39.3-r1_mipsel_mips32.ipk Size: 26197 SHA256sum: 5b8026688d3d0f20cc6ef1de38cba381268ee14afad8bd165284ad0344ce1c20 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: carl9170-firmware_20240220-r1_mipsel_mips32.ipk Size: 10555 SHA256sum: ce8c46fde0bf28d5eb389d66b9c7a6dd1e5c003969b5cce1e7f1e26493944901 Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: cfdisk_2.39.3-r1_mipsel_mips32.ipk Size: 37818 SHA256sum: eb447d9cea6aa7c82bc6251f3a5f7a35ad3989c2270510469bdce8f48ab8a9ac Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chat_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 10041 SHA256sum: ac86c71f7499eab09a30aa54086cce23bc28e2f718b82237227aa9d88c17b7c7 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chattr_1.47.0-r2_mipsel_mips32.ipk Size: 3801 SHA256sum: 894f686cdd9987693bf50224e28d8457485890e0715395c3fd4d2ce107509f00 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_mips32 Installed-Size: 931840 Filename: checkpolicy_3.5-r1_mipsel_mips32.ipk Size: 354821 SHA256sum: 4d0b7ba2b54ec3bb3b8b2cb4423f568edb2ba0061d29c8a6abe9c7ced5c613a3 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chkcon_3.5-r1_mipsel_mips32.ipk Size: 2410 SHA256sum: a7f1d6e13a2bf48baca58189616fe4af4bdfac97dbd27fb19155aaaf21f3ce5a Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: colrm_2.39.3-r1_mipsel_mips32.ipk Size: 10126 SHA256sum: 9def69734972cc5a5979b2b6f4c916bc0b18fd85dbca093adfec8d9a96cd80ea Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2520 SHA256sum: dd4a278568889380aa55550d7bac4304b92f529984082bf71f59bc4f18acd6c5 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 283451 SHA256sum: bb81d3245f13e2de4a332ad683e653d2585dc8aba801d449b6093c5a5fab9d4a Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 273630 SHA256sum: 3208a9c734987a7d688516267ed885c2c1df42bde9aed1001d3a4163ddd40b8d Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 132215 SHA256sum: 18db2bbf02be1fa4b22c2cc24b3acb35230b86e153f9ecc99811ae36d0243c03 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 348287 SHA256sum: a762e62e7f4ec82dce7271c28d498adfe873c86ad8e34072f46d75b6c22afae8 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 267472 SHA256sum: 29c3d6710cda648e1d045bb0580b70c46adf13f28d8d6d10eca334ae5ed36260 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 145806 SHA256sum: c432c03b83749d75b563d049fad827312584fd0022cecef010fb7295c4d3c655 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 407215 SHA256sum: 68781c24124e83ac29d5f106ddf1829949e7be90c7b120970d534f017eff0949 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 412779 SHA256sum: 5883c6be43958114cb270fd673962ee28f390203dcd1830361462ca8119bdc64 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 405822 SHA256sum: 3260afe3065681af12eef65ae96731483e5303c1e4f5a08e746b091dd7b1a974 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 386093 SHA256sum: 0680a7228098e365a1e65a998cc545afddbbc564f9af12a87ec25cd31f34908e Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 361680 SHA256sum: 310717f679c1d859d6091cd5005754e5fc08923fed335e7055f4bbcbeed7aedf Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 430285 SHA256sum: 71739cd6000dc6e1e96a46105ddcc3e6a2f94071f81c5cbd258f281101d3b481 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 392230 SHA256sum: f32459d70dfa1fad21acc6f7d83d516115c033f64a1403fc5826f12cc5244524 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 387482 SHA256sum: bea64fcaf3273590722ef2ce880f3377b30fa890f571d2e3c30dd6011a722984 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 409485 SHA256sum: be3eb02a6f9fe33ac9f9a0646fce11720191022b290d700ad837d3eef597a96d Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 378375 SHA256sum: 66a799cf20000297bab6044c658879d0c7fc81c13be0c12a8fca3a3ae6cfe970 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 535497 SHA256sum: aa19e634e8424451698b533d426b351a471c1df6bc1ed882510fdfeca54c9b3d Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 540183 SHA256sum: d1d7c637aa622d9b197af377e17d3a6e4019c519edcbd92b68c012932f6d605e Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 506814 SHA256sum: 2c5b9b19af4f5efe1438f8b3c2944e39430a0ff91f05b444bd3d563dbd3f8796 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_mipsel_mips32.ipk Size: 1843 SHA256sum: bffe42e2c839805cef05d6c115b2f8bc70bbf3b9eb825468b40a4f5cf847c61c Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 204800 Filename: debugfs_1.47.0-r2_mipsel_mips32.ipk Size: 69406 SHA256sum: 269cd78cce35a4b84c18ba3c6b67ba1cf1914f8eead1bd20577a5bd75d6cd57b Description: Ext2 Filesystem debugger Package: devlink Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: devlink_6.7.0-r1_mipsel_mips32.ipk Size: 43212 SHA256sum: f6a7653359ba9358816563259e64b7687d458b346e22253544f8a3e817cd961b Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: dmesg_2.39.3-r1_mipsel_mips32.ipk Size: 28900 SHA256sum: 19643d9353819bb70894d6741b11367c693de3d2bcdf5914f8b939386e0762fd Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 460800 Filename: dnsmasq-dhcpv6_2.90-r2_mipsel_mips32.ipk Size: 186126 SHA256sum: cfcb948bf395f0fd6486fed54e9cf0a3593afa567336fabb34f56a452ba6d941 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 532480 Filename: dnsmasq-full_2.90-r2_mipsel_mips32.ipk Size: 215765 SHA256sum: c4d0819622cfcdec38422585c32a96455bb9567b96e2debad15fbf50e0011bb1 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 399360 Filename: dnsmasq_2.90-r2_mipsel_mips32.ipk Size: 155155 SHA256sum: 109818958718b4bf411f9461778bb8a0ed54de2e5ec423ace31204e761c627f8 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 143360 Filename: dtc_1.7.0-r3_mipsel_mips32.ipk Size: 42148 SHA256sum: 645e356a02d2aace5e760530457ae6274951df1c4827a4baa7fb2790fe669b3c Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: dumpe2fs_1.47.0-r2_mipsel_mips32.ipk Size: 9392 SHA256sum: 349f13342725ae807850abac628da9c5e90262d2f76142873803243ad2d4bd91 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: e100-firmware_20240220-r1_mipsel_mips32.ipk Size: 1592 SHA256sum: 2b2921659352ff359ac30880527bbada2831d42dabc5811be4ac243657348845 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: e2freefrag_1.47.0-r2_mipsel_mips32.ipk Size: 5076 SHA256sum: 5f36959000c5943231210aca499c3fe61367e8c18bfece71e391903a3b94a18b Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 491520 Filename: e2fsprogs_1.47.0-r2_mipsel_mips32.ipk Size: 176219 SHA256sum: 9f8f0556e20e5ca85f14134ffc625c8f196b3b054c52dd3db55e99ab6d13fc77 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: e4crypt_1.47.0-r2_mipsel_mips32.ipk Size: 7956 SHA256sum: 9bcc2d72c37390e9deda800b9353dec2e8ce06d70ccb0bf5f7013b206bee6449 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: mipsel_mips32 Installed-Size: 317440 Filename: ead_1_mipsel_mips32.ipk Size: 138887 SHA256sum: f431fa00319799ff9d70e6714c7815a3f45bab1f8aa4326d87715b624992a862 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 574331 SHA256sum: e36db5b5bb994d3a3ba04937ae662c836463859cba0ae3a7ac0c3110ed6d8429 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 572275 SHA256sum: 47592c01cd4cca586994cb59d1ce02cff61f20f789e509da1f3d4cb30d8a8752 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 570476 SHA256sum: 5d99241b6c2c031f42011d452e02c2e83af8e88a3f80469c8ae65b7142bd6579 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 931840 Filename: eapol-test_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 423404 SHA256sum: ec27e4509d36ccd2714a32d535d0ee8b1fe13dd88e3b8f8f374f18547932d4a6 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r1_mipsel_mips32.ipk Size: 3737 SHA256sum: 44ff8d16b68b75c81cb0edbbe4c3321c6d7f1da104470f3e62e5b5b9f7c13c37 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 1607680 Filename: ebtables-legacy_2018.06.27~48cff25d-r1_mipsel_mips32.ipk Size: 79277 SHA256sum: d12a631ede487ff96f003dfbd70cf369b26e2deb47d3717fc120d23f392e07ec Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: edgeport-firmware_20240220-r1_mipsel_mips32.ipk Size: 19610 SHA256sum: bb466ec41288c938140f695f8b084ae35b5e7979dce8d56e8705da2a4f68ec52 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: eip197-mini-firmware_20240220-r1_mipsel_mips32.ipk Size: 1203 SHA256sum: f4ab851573f72e2ece7ff1f6ad2630dc59281d04833c4da3e52b53e7f7775f54 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: eject_2.39.3-r1_mipsel_mips32.ipk Size: 34089 SHA256sum: 5e29fb1cce294a9038a9248ddb4b183b03bd5634a708496a9adec860c57a1395 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 532480 Filename: ethtool-full_6.6-r1_mipsel_mips32.ipk Size: 162244 SHA256sum: 0efffec3e26e0b4b6e641c167714ddaa4e27369c10381a9736a0b0834c85ee60 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ethtool_6.6-r1_mipsel_mips32.ipk Size: 39222 SHA256sum: 4cc0f4e9f5731869237b9b8528a2f974ae63e9b2ef654a01c49c62200547d987 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: f2fs-tools-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 6124 SHA256sum: 9a2d732c855b23e1fd4d9590ff3a3790285e90257edffebaf95b7bbfc56fa2ac Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: f2fs-tools_1.16.0-r2_mipsel_mips32.ipk Size: 6113 SHA256sum: a92a63d3b9e8f3f6e4088d412c6c7bdbc82c17d4a19514ff80878aca89e416fb Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 204800 Filename: f2fsck-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 87103 SHA256sum: 8c7d78ef0f3c174b87fc6b1772e478013967cca76f6a634290062e47df2b651a Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 204800 Filename: f2fsck_1.16.0-r2_mipsel_mips32.ipk Size: 86544 SHA256sum: 75a122f6e2c23c795044f2f0a3662b2388566d30de8a163723152b31d28629a9 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fconfig_20080329-r1_mipsel_mips32.ipk Size: 7728 SHA256sum: 15cf4e2335e58782599f607300fa3b5440f3dcff42b5812d13ec0dbfa1d287f6 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: fdisk_2.39.3-r1_mipsel_mips32.ipk Size: 57408 SHA256sum: aa74e26fdf05089e2e449b6030c293f8879e943e483029be464fb12934d50df8 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 337920 Filename: fdt-utils_1.7.0-r3_mipsel_mips32.ipk Size: 33992 SHA256sum: d30942bc4922087730954aacfc7b0b11db06fcb98077d8f7df12b8153ecb08f0 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: filefrag_1.47.0-r2_mipsel_mips32.ipk Size: 6830 SHA256sum: 28526b05c0b5aad343e21795a7674680abd1fbcb0f225ee1b835395dfb324bcf Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: findfs_2.39.3-r1_mipsel_mips32.ipk Size: 3292 SHA256sum: 9f734cfbdff613cd1d9118f41c223a0c061e51131059573d75d17e8f0a330430 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023.11.03~698a5335-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 163840 Filename: firewall4_2023.11.03~698a5335-r1_mipsel_mips32.ipk Size: 30089 SHA256sum: 779956c2dc0eae1d46cc1d14a6b29ddb65842e9ab464d64eff65c9e37de8e3f8 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 153600 Filename: firewall_2022.02.17~4cd7d4f3-r3_mipsel_mips32.ipk Size: 48120 SHA256sum: 1dbdb5a6c3263ffb12d480d4e5b06dddd354aa67fcb65ad13cf25c150745f0e4 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: flock_2.39.3-r1_mipsel_mips32.ipk Size: 12819 SHA256sum: 37d59c337fee5585ef0bdde1e47e354588d2a8b87ee2f124c787e157cc66ba8b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-caldata_2_mipsel_mips32.ipk Size: 3674 SHA256sum: dfb788ba43da7cdd0765b8ee7040dddaf77b0b7cb6480c9089f284b70e6fb250 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-tffs-nand_2_mipsel_mips32.ipk Size: 5002 SHA256sum: 8b69e277b1764cfcb399fbc0099184072234a420b920428e8f98576f447d300c Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-tffs_2_mipsel_mips32.ipk Size: 3827 SHA256sum: 0637bda23baa84cbb973df246bd1b8c9ae7706793701251a3697335729574fd1 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: fstrim_2.39.3-r1_mipsel_mips32.ipk Size: 32112 SHA256sum: a61e0b3a90246ce1f0c0d18ec45fdfb107ae727d1c0eea3eab36230b4c551aa1 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fxload_1.0.26-r3_mipsel_mips32.ipk Size: 9203 SHA256sum: 544fb40466a7ecfd9ec6432943e50b6424e9a06ffa47441f0cf905087fb6d5d0 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 6963200 Filename: gdb_14.1-r1_mipsel_mips32.ipk Size: 2892854 SHA256sum: aa4381902121bb04d19d66dc60c46c4502fbf7c4694053667dc75b3a8e777895 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 604160 Filename: gdbserver_14.1-r1_mipsel_mips32.ipk Size: 228711 SHA256sum: 5ff5bfc14d2352a30fc5e3a4407fe24e9a136ede065f0964d943122ea53c109d Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: genl_6.7.0-r1_mipsel_mips32.ipk Size: 8750 SHA256sum: 0704cd914a4ea1e0e23429b6b337ece868e923a0d4b5744aea2a4473801daf0c Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: getopt_2.39.3-r1_mipsel_mips32.ipk Size: 11891 SHA256sum: a8efc5ad3dfb6e64f9c39b876a6670aefe0cd4f541360ee1181ec36f3778be4d Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: getrandom_2024.04.26~85f10530-r1_mipsel_mips32.ipk Size: 2366 SHA256sum: 80f97531290dfc9db57984902c410ddbbefb68a10a06868e332271af60b21e1c Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 336981 SHA256sum: 820aaab537868ede80dde9875dc847dc1ac8ea701a22142ba93f0d580a25b69e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 337730 SHA256sum: 35f23e3cf45d04a111a4c5c02cf2c73807e63d1e36a9a23ba83160e21add3e27 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 338394 SHA256sum: 5fd84629a841f66f2609f1db82aed4b113c5fa15975087bd5506468bfed68c25 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 696320 Filename: hostapd-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 323031 SHA256sum: 4c640f477bb907a344699c98a0cfa23d59a8b68a8c1b5363701a592e8f428e23 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 2704 SHA256sum: 9bf16863c9ec2d656b1e00c69bb555942f5197d8cd358b33eade2f2018869646 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 486667 SHA256sum: 89811ea8a02a21a8d267fe50036536a7b32b8a6605d5b078f3345d1f6ed1a44a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 624640 Filename: hostapd-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 287344 SHA256sum: c964a7686c40d890992880fd9f90951653c9abe69de5a071881a91b3cb1f0be1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 483931 SHA256sum: f80aebcd6cf4822e7867d179e12db81ced577494d87f10b417c8c912b5bc6be6 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 51200 Filename: hostapd-utils_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 19042 SHA256sum: 72d70dfb20acd95cbc110d5981b1c38c4e268b9be97ee503baead419ee598661 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 482353 SHA256sum: c8db6737583216cbb25c02fbec3bb723633097aac54edceb9f925be94c71bdcf Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: hostapd_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 497142 SHA256sum: 7361d5955a1150cb335be7f0920f2b416567c0168a37e1a4541355be412c98da Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: hwclock_2.39.3-r1_mipsel_mips32.ipk Size: 39500 SHA256sum: 4334a55a40e1c582ef9e2854f02392e7e474ad6fa4512bdc130d284af8de9e39 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 28897280 Filename: ibt-firmware_20240220-r1_mipsel_mips32.ipk Size: 19916984 SHA256sum: e154e096cf3bc2da796c33a7f674ea79f9beb7bcb2e863caf6de4373c1c62b92 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iconv_1.17-r1_mipsel_mips32.ipk Size: 12301 SHA256sum: c42cc72140f75fb270df52ebecf93b5d88e2a648022f90ceb51f15983c2cba80 Description: Character set conversion utility Package: ip-bridge Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ip-bridge_6.7.0-r1_mipsel_mips32.ipk Size: 36427 SHA256sum: 2b0f4634ea9349e46d734a0f23db31f27b90ee8d46992d38b2e361ab0bdefd12 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 542720 Filename: ip-full_6.7.0-r1_mipsel_mips32.ipk Size: 210227 SHA256sum: 6349347d16996d258545b8bee8a28e2f75cbbd05c8c0fecbbe5835737b94dadb Description: Routing control utility (full) Package: ip-tiny Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 419840 Filename: ip-tiny_6.7.0-r1_mipsel_mips32.ipk Size: 141656 SHA256sum: 8836b24cbb42e932aa9ff9b10daa12ffb40baef60fca56cd2f3f0c869f4132ef Description: Routing control utility (minimal) Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ipcs_2.39.3-r1_mipsel_mips32.ipk Size: 25473 SHA256sum: ddd8fd24ae9cc029c9cf5537863990f96cadc89eb149b54bcd0a7646225adb2d Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: mipsel_mips32 Installed-Size: 81920 Filename: ipset-dns_2017.10.08~ade2cf88-r1_mipsel_mips32.ipk Size: 5498 SHA256sum: ceb28efe9faead7e4546f41bdf5c5685a0e951373027cd5b60138e684c9bd533 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ipset_7.21-r1_mipsel_mips32.ipk Size: 2307 SHA256sum: 29d574a78b6df93437a29224fa0a1ec7b8dd3a9940876af804e3df5f54c7843f Description: IPset administration utility Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 215040 Filename: iw-full_5.19-r1_mipsel_mips32.ipk Size: 82825 SHA256sum: 15ee61dd8dbc90c3f3239b40d927bc98726fd3a775a530df8516aacdef06c378 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 143360 Filename: iw_5.19-r1_mipsel_mips32.ipk Size: 48194 SHA256sum: 05989fd992d8e83f87d31b6ea801612e3bc8dc15e699d53617ea832d2d962804 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iwcap_1_mipsel_mips32.ipk Size: 5551 SHA256sum: 6ea3a1e5e45bd7e26e4f2171a3d37a420b643d75a27067ca0bae264777f474e4 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iwinfo_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 7936 SHA256sum: 11cb2ef3246537575e058b87483fd1bb8143047859aa462d328d34ae2058e5d3 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 153600 Filename: iwl3945-firmware_20240220-r1_mipsel_mips32.ipk Size: 64237 SHA256sum: 23766ee909ddd0baa9fce8ceb293301efd5909165b638446de0937265d28127c Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 194560 Filename: iwl4965-firmware_20240220-r1_mipsel_mips32.ipk Size: 79232 SHA256sum: e3df70d83668b789517fd351b92abf8f695a3baf63841e03190fca6035596b86 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240220-r1_mipsel_mips32.ipk Size: 580861 SHA256sum: 50456cd89c477f63b9111c32928b60bc5380a8b292b07c2c693d33b1bcbc09a8 Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240220-r1_mipsel_mips32.ipk Size: 548178 SHA256sum: dab9b56ee65dca09112168a8ed0baeeed78297008dc51e2c82ec718921f29287 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240220-r1_mipsel_mips32.ipk Size: 557076 SHA256sum: 1c12cd119a3fcac6f51cc3a8b68d9331018bbe3a9952924e58d96aea6da164dc Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240220-r1_mipsel_mips32.ipk Size: 635169 SHA256sum: 74dcc324b8a0310d3a3e153e090df2c38c5d9d2edc957d5dd91fa495e6f173f4 Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2048000 Filename: iwlwifi-firmware-be200_20240220-r1_mipsel_mips32.ipk Size: 677470 SHA256sum: f8e744916b2ad31fc1cda5dd7e8a2d4dd82a26c912cd5b6b9eb07988b3324f33 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240220-r1_mipsel_mips32.ipk Size: 177685 SHA256sum: 5a62b8f6b4c93438f1762c90e0b154434888f7c980813d4e14ea394c7615212c Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240220-r1_mipsel_mips32.ipk Size: 177706 SHA256sum: e1db3a3f8bb886a668d98f38a65911cec9698142a090f2e3e2df586f286c4b0d Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240220-r1_mipsel_mips32.ipk Size: 333300 SHA256sum: 5afd8fdbad4df35063f7e069cbd90ebf814aa304b15c57fa1416638e1d2d5db1 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240220-r1_mipsel_mips32.ipk Size: 342042 SHA256sum: e899bac04952a1aab7b5ee9344a475623cb5c1e760c8d02b0baf7c0ccd3bcc4e Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240220-r1_mipsel_mips32.ipk Size: 339109 SHA256sum: f083f4917071e7afe31b74e46334864ec08e9b49520796ce557437d8f8dac9c5 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240220-r1_mipsel_mips32.ipk Size: 347788 SHA256sum: eb17ba9a46c37dd96a63afa6f0b3e998d57be7953a0230a6b39861ebe0dd919a Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240220-r1_mipsel_mips32.ipk Size: 466234 SHA256sum: 0dfa27938effa1704e4b4d4617c0d578c3452d200345e9c832ad9a652d71cafd Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240220-r1_mipsel_mips32.ipk Size: 451434 SHA256sum: 4b2e055cd11d11660ee85f5930ff4b00364e467b61f80128ef6871d1984c8fb8 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240220-r1_mipsel_mips32.ipk Size: 177824 SHA256sum: 1f28acbec1a02783fdace7554c88f5937076c90c617c91b28e3beae0e61cbc8d Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240220-r1_mipsel_mips32.ipk Size: 174820 SHA256sum: 582d934414ca2966efb980d1a0a0ed13719fa75f5a8bb62cca9e4f699dc81164 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240220-r1_mipsel_mips32.ipk Size: 213391 SHA256sum: 0174139c6ecd825ffc8185777b87c142d2daa65be56ca546150a18be41a6f0a2 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240220-r1_mipsel_mips32.ipk Size: 324247 SHA256sum: 4664c0dce70cb2695a3159ac4addc7f11ae4967d36f3117524baff1834749563 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240220-r1_mipsel_mips32.ipk Size: 328119 SHA256sum: f0dd850526f2b4dbb481a9ecc7d6f90be74b287034e8e58b69254e318328f39c Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240220-r1_mipsel_mips32.ipk Size: 219631 SHA256sum: 4bf2d5b782c08a3f837ac47d5c064d032c66bd17b5742b394357e56c8edd0f15 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240220-r1_mipsel_mips32.ipk Size: 492638 SHA256sum: ba48831b0c592b4d4c5087f27bc0dc057ae072e75d4374bfbd46fabe841dde4e Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240220-r1_mipsel_mips32.ipk Size: 533790 SHA256sum: 2aa61dbbb4ec015b92753c71631ce18ae0a9abd7e46e5296e34a60e624deb1c1 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240220-r1_mipsel_mips32.ipk Size: 462765 SHA256sum: d9439bd3061c3065f418103a45ff8679f16fffe68124cb0462d16991e48c7855 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240220-r1_mipsel_mips32.ipk Size: 958315 SHA256sum: 0ed519d02b3e4440908351fc48ad95ae1b18434056b789cc7bf326a4f75de107 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240220-r1_mipsel_mips32.ipk Size: 965822 SHA256sum: c26604348ebcd43f4ba593c50e31dc7d8cb186528b92bd26f8e7e95a10e55558 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240220-r1_mipsel_mips32.ipk Size: 628254 SHA256sum: 6b754acc6bc6e9f8f8ad37d76c9b7844d7b7e296b4204274e140f6e90e171734 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240220-r1_mipsel_mips32.ipk Size: 623342 SHA256sum: 637681e479abc906c6fb1007d39b118f03e5925a90d64b432bf78a685836d6dc Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_mips32 Installed-Size: 71680 Filename: jansson4_2.14-r3_mipsel_mips32.ipk Size: 22419 SHA256sum: 0bcca9ce55802234a30f8c970d3e15a5e75a2d4ac14904661b1421375bb1ff88 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: jshn_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 7277 SHA256sum: 100633ab6ab9482e4f506303857271096b39ad41d5fb0d6007b57aa863d1efff Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: jsonfilter_2024.01.23~594cfa86-r1_mipsel_mips32.ipk Size: 10524 SHA256sum: 7c6455fc71a97f0cdcb8eb7d18b0ebe62c2f9e53054ed372b0b70b39c0c4bd5d Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 5.15.158-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ledhwbmon_5.15.158-r1_mipsel_mips32.ipk Size: 2509 SHA256sum: 2010b96f53b122af78ea7f099e0ac4d40d496a3a71ad744f06b61193b16b1a27 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 5.15.158-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ledumon_5.15.158-r1_mipsel_mips32.ipk Size: 2340 SHA256sum: f0d8b8ff20f8f35d5cb152f0c4ed59eb3822b73540fb208f4fba693c4324712f Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libasm1_0.191-r1_mipsel_mips32.ipk Size: 12377 SHA256sum: e589a482fa3d6f41159d9915d3ea013b43acfc0e927cae0bf59f0e4999ab6ead Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r2 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libaudit_3.1.4-r2_mipsel_mips32.ipk Size: 40319 SHA256sum: 25d88bc700470e133de72215af192ed54652834837e70e12d4bb968fb28a8102 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r2 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libauparse_3.1.4-r2_mipsel_mips32.ipk Size: 55766 SHA256sum: 59f89d9ff3e7ca9225f52f7655291609f7cd3a6df79d0d852ba4e07c64e05420 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: libbfd_2.42-r1_mipsel_mips32.ipk Size: 481649 SHA256sum: 1871f33a42c7fda0ce274627582eefd988d59a6086fea7be7e3724305d713a0a Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libblkid1_2.39.3-r1_mipsel_mips32.ipk Size: 118588 SHA256sum: d570cdc3014b6fea609fc33482e41ee0aa1cd394ad4e975a6830b6ea1778a525 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 5012 SHA256sum: 0b93ae50d6b6ffb585feee4c5db69a2a957d9ff721eebb07f947e94a8ca29aad Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.1-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_mips32 Installed-Size: 399360 Filename: libbpf1_1.4.1-r1_mipsel_mips32.ipk Size: 154601 SHA256sum: 4896a1ccbf26c4e07f8863c5044c456b343046fc986fae0158094a4bc933a783 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_mipsel_mips32.ipk Size: 31858 SHA256sum: f8747e99d942c9ea72b9dfe32a49a440789bac52c677016fc330b22a19f59cb3 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libbz2-1.0_1.0.8-r1_mipsel_mips32.ipk Size: 26366 SHA256sum: 1b1084e44a6f922291e2a0b48e201fc25d57086fd5df98ade830a51631f8a302 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libcap-bin_2.69-r1_mipsel_mips32.ipk Size: 23178 SHA256sum: 0a96903ecc40819753fa9a582c216d6acce1354b6d9c02775a0153578a36da74 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcap_2.69-r1_mipsel_mips32.ipk Size: 15808 SHA256sum: 0f39b0c610beba46f9b312e273193aef4cf2b278822e2b3c0de4f43dee04e093 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcharset1_1.17-r1_mipsel_mips32.ipk Size: 1793 SHA256sum: a0f34fed45a4c3e8e559f9ee7383c5ba28f33f66a2c45e04d09c72b29ec03d52 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcomerr0_1.47.0-r2_mipsel_mips32.ipk Size: 4413 SHA256sum: 2b67a778408e8089a8b2e1ca75747e0a604957b48f7c20c9d69876a99a583293 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libctf_2.42-r1_mipsel_mips32.ipk Size: 148266 SHA256sum: 7d125a811f69d4362ffa1f0f08bd0a804e861366f807f5c4d9132a4364d1a74f Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 604160 Filename: libdw1_0.191-r1_mipsel_mips32.ipk Size: 231196 SHA256sum: bfb33ba6a9ed1fba10d3cf7e43977b687e4dc2be58d1c4ccd105daa14bbf159b Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libe2p2_1.47.0-r2_mipsel_mips32.ipk Size: 12689 SHA256sum: b5d0e4835f6be84cf2f8793c30b8c93ef4504cf7f9d0295548f2cefe3b6683e5 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libelf1_0.191-r1_mipsel_mips32.ipk Size: 44395 SHA256sum: 5935f68d4b9f64fbcae4a3fb31d9dcd45c07cfa1aded4c71f251e34c1b86f71b Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 501760 Filename: libertas-sdio-firmware_20240220-r1_mipsel_mips32.ipk Size: 349492 SHA256sum: 80d755a548bd5393b95307428cf797948ebe285c1199946cc7e08a881fa5a968 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libertas-spi-firmware_20240220-r1_mipsel_mips32.ipk Size: 93115 SHA256sum: 0b2df7a8dd6412908aeab731b84fcfe22c7855cb228d64d8a19e7c461c871500 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 307200 Filename: libertas-usb-firmware_20240220-r1_mipsel_mips32.ipk Size: 217373 SHA256sum: c73246b9f7a7133f10dceff4d766a54247f7463e7823ffec763df0a53ad5042c Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libevent2-7_2.1.12-r2_mipsel_mips32.ipk Size: 106597 SHA256sum: de5a6b7eaba04a18c91a1e78bca149edae128dc1027ae536613c2e0c60f37e83 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libevent2-core7_2.1.12-r2_mipsel_mips32.ipk Size: 62828 SHA256sum: a30f5269b4fcc50f81da22710ad22268a61ace91afa37fdb6a7610ba07d8c03b Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libevent2-extra7_2.1.12-r2_mipsel_mips32.ipk Size: 47668 SHA256sum: 24f24b791c3b94b6947f35acb715e6b66d94b2e7a6c24d25475264edd27b796d Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libevent2-openssl7_2.1.12-r2_mipsel_mips32.ipk Size: 8990 SHA256sum: f2fd39dea4cb78c2f81dd0d26c470fbb64ac6f2dda012a84ad6fa374ac0219c8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libevent2-pthreads7_2.1.12-r2_mipsel_mips32.ipk Size: 2984 SHA256sum: 40f27bcf9982a9fd08abf286617cd49b177213aeb8fde707dc779403a7e49aa3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libext2fs2_1.47.0-r2_mipsel_mips32.ipk Size: 191627 SHA256sum: fbdecbde1023996e0a5bfda3134757c1adeb14d5398194a9584c91c8a1d55cd9 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libf2fs-selinux6_1.16.0-r2_mipsel_mips32.ipk Size: 42488 SHA256sum: e110343f0cdf42833960a60312cd18ddbf5f48e7f88fa36f7976624f67b6d649 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libf2fs6_1.16.0-r2_mipsel_mips32.ipk Size: 42485 SHA256sum: 0f42054a8305eb91e93a93ff261cc9fc9c84c6a09d66b88e801dc642a050f3b2 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libfdisk1_2.39.3-r1_mipsel_mips32.ipk Size: 148802 SHA256sum: e76ae4402532b4ba55d71589fb982c18fcf11d1c6c5fffc316f4381e83ad08c8 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libfdt_1.7.0-r3_mipsel_mips32.ipk Size: 15752 SHA256sum: e73b7243853fe4ad6a71f8236ee7a8e4192ae7dfa1a59b048d9175f252a066be Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libgmp10_6.3.0-r1_mipsel_mips32.ipk Size: 220823 SHA256sum: 180dbbcabee872028077b8671cfc47381f902108980bb9de7545498e84dbd6df Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_mipsel_mips32.ipk Size: 664979 SHA256sum: 7b3c8bd4d4c09c78a1f68344f3c3e410e6f6c7c6ea485dabfa66780017434c2b Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libintl-full8_0.22.5-r1_mipsel_mips32.ipk Size: 31255 SHA256sum: a8c472b6bc234f8213e9223b9c5b19c49e15f348bf02932eeb7507270313e20a Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 184320 Filename: libipset13_7.21-r1_mipsel_mips32.ipk Size: 47592 SHA256sum: 568816ad3e278448d733b9ea30c8392cab03a3eb8b3245766d8ac2046f6a4800 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libiw29_29-r6_mipsel_mips32.ipk Size: 12872 SHA256sum: 1c5af783afe8b8ffd6003476110659f273bd91a81c744c49cae1250293b2c47a Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 3890 SHA256sum: 11e136124de1c1fb7b837e18e8a8e2ea4a3c763abaa03808ed8aeaf00c22d713 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 6596 SHA256sum: 7202e4909a73bb9c551098d8cbbeb1ae91fc80df364a6feca6de9944e85e96e0 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 27130 SHA256sum: 1c1a6ed027b009966698c4422da0251afb1f0df7431fb6332a5cc6f5f8a787dc Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libjson-c5_0.17-r1_mipsel_mips32.ipk Size: 28026 SHA256sum: a9b11a73fd87eb685ebb25ac44ad736ef7d2a4247727e62cfb6ff2158318f322 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 6209 SHA256sum: ae9bd48c978bb439d3844869aad70168ca8e022efc1187a30ac5e9f3cfb9d888 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libltdl7_2.4.7-r1_mipsel_mips32.ipk Size: 13858 SHA256sum: 3db75c0132c49917db0a14b1add1ab04120c615c13c93365996b1701184141df Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 204800 Filename: liblua5.1.5_5.1.5-r11_mipsel_mips32.ipk Size: 77884 SHA256sum: c63140223e6944675b926b1621aa04dd0c467a82639716be5a8ba7b6799b6f0a Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 225280 Filename: liblua5.3-5.3_5.3.5-r6_mipsel_mips32.ipk Size: 97365 SHA256sum: 1a247c8756f3cfc914205caf032a412181e6201dbee5daeeec14f68d9740b223 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 737280 Filename: libmbedtls21_3.6.0-r1_mipsel_mips32.ipk Size: 308648 SHA256sum: 88bbfa7bb78ddcc361cda5c559b507e056e3ba8fd2827ae518bd69597fff3af5 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libmnl0_1.0.5-r1_mipsel_mips32.ipk Size: 7022 SHA256sum: f62d8503e6a61b89c56a7fbc936df98fa14b3a5d388da01f20e6ea3bb1c2802b Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libmount1_2.39.3-r1_mipsel_mips32.ipk Size: 133624 SHA256sum: fcac2af7dbd8455e7806ebbe7db07043bd1d63172306728be2b41584e5b8da2d Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libmpfr6_4.2.1-r1_mipsel_mips32.ipk Size: 197030 SHA256sum: c03013084cf1778a76494be46ce14f8af6e96223115e2e874f99c9abdf74ee95 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: libncurses-dev_6.4-r2_mipsel_mips32.ipk Size: 296176 SHA256sum: 2a9d32ee32918b46d101b64182f7562e12d9d15be87a7064f2d79947aa06abdc Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 542720 Filename: libncurses6_6.4-r2_mipsel_mips32.ipk Size: 164155 SHA256sum: 5ff492c680a2145a23968845e04456ee0e3242157af5946de7c4de40de884765 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnetfilter-conntrack3_1.0.9-r2_mipsel_mips32.ipk Size: 33849 SHA256sum: 1507261a7d3d9ca12f4df9ecb3d7b0e98bdb49c05cb3f27960dc769eb5d1847b Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_mips32 Installed-Size: 665600 Filename: libnettle8_3.9.1-r1_mipsel_mips32.ipk Size: 352459 SHA256sum: 8f3bcb7a27263a5b6597012b657b10cb7c407c0f1304283357a77b92f4de8a37 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_mipsel_mips32.ipk Size: 10133 SHA256sum: e0b13ba69877310c5e0f9303fd224519ba7adda01acc59b695faf67b97027593 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libnftnl11_1.2.6-r1_mipsel_mips32.ipk Size: 52648 SHA256sum: 905c2d36f8f698391cbf6248cd03a9fde48184ab31c6dadd464409c7757afcf7 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-cli200_3.9.0-r1_mipsel_mips32.ipk Size: 11399 SHA256sum: 42f5160af5e90a84a157172e8006d48d4e13e24b1dd128926a3eff1179c4f467 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnl-core200_3.9.0-r1_mipsel_mips32.ipk Size: 37765 SHA256sum: 7193af5c43732c9aeaa418b4b5d2bda1f267022f94e719e2d83ea47dd5456f5f Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-genl200_3.9.0-r1_mipsel_mips32.ipk Size: 8187 SHA256sum: c49d83ca263d33d54ed0eedaabde31d22cec1ecde6deedc1c7645d369b3ab898 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnl-nf200_3.9.0-r1_mipsel_mips32.ipk Size: 26058 SHA256sum: 5fd100e0702c3e9d0e797e5094c76515c4706e071f2e4e54761002d238a20c04 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 542720 Filename: libnl-route200_3.9.0-r1_mipsel_mips32.ipk Size: 153633 SHA256sum: 1e6b057fc855afe73ae9ac2ec6582c5f65b1f3770e7cd4adc07638dbb819bf15 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_mipsel_mips32.ipk Size: 14877 SHA256sum: 5a2733b70037b0bba1f2ddd0ee5cb0839b151a6d3d5bf8c1fb8ee94c5566cc86 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 10240 Filename: libnl200_3.9.0-r1_mipsel_mips32.ipk Size: 960 SHA256sum: b85143c8ca0140cb62f12ccef46b8c06e3437ebced36f720655eff775a6ae8c5 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libopcodes_2.42-r1_mipsel_mips32.ipk Size: 63668 SHA256sum: 3b104f0d05d4a11b4de064edc979be33a48d53b16da7e899a23db864bb9f1833 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libopenssl-afalg_3.0.13-r1_mipsel_mips32.ipk Size: 6527 SHA256sum: 9fcfef2afc480eebec05e0f55665ed2ac17399cc8bf24adc857ab4c47449e526 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 20480 Filename: libopenssl-conf_3.0.13-r1_mipsel_mips32.ipk Size: 6479 SHA256sum: c71956d12b331efd280ecafb3033b404c9b127360be92d593fe7b4bc4638490c Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libopenssl-devcrypto_3.0.13-r1_mipsel_mips32.ipk Size: 9586 SHA256sum: f512c11068a0d5272f5e81ea503813c300fe1f2d51faeb13c354aa8561ec690e Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libopenssl-legacy_3.0.13-r1_mipsel_mips32.ipk Size: 28434 SHA256sum: fd5f7fc09a7d2218b3f4b2bbd8a79af77f723f5a491c66b57168697664e30957 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-r1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 3717120 Filename: libopenssl3_3.0.13-r1_mipsel_mips32.ipk Size: 1392153 SHA256sum: d1bf9e061234baf56aa65b39ef9302a1c08376a33c2156e96c0c90818116ae07 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcap1_1.10.4-r1_mipsel_mips32.ipk Size: 118649 SHA256sum: 2b6e6ae077dcaf77374eed364c530b2af681f4a9e960304ad8ee7482f5ef7810 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcre2-16_10.42-r1_mipsel_mips32.ipk Size: 110210 SHA256sum: 39c0b8cd4c223c62aa178307832ef47ee62a5262498d1763a6211b4de9303a54 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcre2-32_10.42-r1_mipsel_mips32.ipk Size: 104204 SHA256sum: ca7c7c70e72071a1443d6d6104882f344b7c3a20966efa55b558b7c730f1db58 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libpcre2_10.42-r1_mipsel_mips32.ipk Size: 124280 SHA256sum: e1cb9743c700373efa7eefcbd9a523c4b3327d8315eaba334195e15e4ec5e96d Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libpopt0_1.19-r1_mipsel_mips32.ipk Size: 19954 SHA256sum: eb67d3bcc504c867d4c8beba5dfec9791a5ee85321da0e587417633f9c56e43c Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_mips32 Installed-Size: 348160 Filename: libreadline8_8.2-r1_mipsel_mips32.ipk Size: 123688 SHA256sum: ce465e5f6602c0160784827c853fe3e94caac539e781a44edad27149aad4ab0d Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-avcstat_3.5-r1_mipsel_mips32.ipk Size: 4410 SHA256sum: a37dcb8c37123dc0dd7cd4c6a4299ff8fbb1177f41b318ff9606ef7cb37b528a Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_av_3.5-r1_mipsel_mips32.ipk Size: 2563 SHA256sum: d0995371d3f76c6ed962cb971b20f9c0361670d0553981f15c08887a6b421c5e Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_create_3.5-r1_mipsel_mips32.ipk Size: 2460 SHA256sum: 0ba71b71e9f0c85e80527452b4fc5246a63d3678ed741bcf763cdd22d44c81a7 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_member_3.5-r1_mipsel_mips32.ipk Size: 2419 SHA256sum: ec55429df340f8cd2c1a81b140495a93e960ddcd81bae7d18dfd3f3bca4ce604 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_relabel_3.5-r1_mipsel_mips32.ipk Size: 2424 SHA256sum: 30eaf5ac5afb8140b816efd2b447d113161104927367911251587ada6edbe647 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getconlist_3.5-r1_mipsel_mips32.ipk Size: 2954 SHA256sum: 9efe7c9e2778eb28b60f911166691642422ec9fb84c2ba56690fd1c4558d5d47 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getdefaultcon_3.5-r1_mipsel_mips32.ipk Size: 3065 SHA256sum: 6a031f8d9ba9d7e5e4cf830038a3faaf96cd179258d0483f81f04b801a8080c4 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getenforce_3.5-r1_mipsel_mips32.ipk Size: 2330 SHA256sum: a4b06716bba0a50eae6148b5108577edd394e615fc5e3871761b69b7ff8776d1 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getfilecon_3.5-r1_mipsel_mips32.ipk Size: 2311 SHA256sum: 6f67f67820159f086d7bbea25cfa49a99d248a1c1163229085afd25754c9b3a0 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getpidcon_3.5-r1_mipsel_mips32.ipk Size: 2340 SHA256sum: e3793bac4a686f13ea60a9452939be93a592bc4c304c23c7d93b4a6425f76738 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getsebool_3.5-r1_mipsel_mips32.ipk Size: 3067 SHA256sum: 16b9ec4ba6458309a8a96af13af62d1ef378f70045b340137f1370d42121800d Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getseuser_3.5-r1_mipsel_mips32.ipk Size: 2656 SHA256sum: a7192f0c568d17e75bdc448293524eb8b5beb166e2a242aede75629b7039db37 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-matchpathcon_3.5-r1_mipsel_mips32.ipk Size: 3650 SHA256sum: 68be11ca9c0cccd2412a5709117945af1652faa8d68ac6c4722c1d7e2c6310f2 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-policyvers_3.5-r1_mipsel_mips32.ipk Size: 2188 SHA256sum: 18492e8713c750b3348b30d099ea7321f1db156321b8937721caf27a0a29f27c Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-sefcontext_compile_3.5-r1_mipsel_mips32.ipk Size: 26625 SHA256sum: ad7f3b7bcc516bfa872c5b904553ed3b763a838d0ba905d70c33d456e050d13b Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_digest_3.5-r1_mipsel_mips32.ipk Size: 3849 SHA256sum: a090994c22365eda6302522e3bac990910c5d5dc716cbe8815f78551db0a4874 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_mipsel_mips32.ipk Size: 3502 SHA256sum: 0b1dba5d6a237428d55f5436db8562f364aaae367b822a0418a27c63c7e40862 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_lookup_3.5-r1_mipsel_mips32.ipk Size: 3363 SHA256sum: dd4a6f89a0e6a05fc9d94d4bb597c50e1e96fd78fa860e63a20a4f7aef72bfe5 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_lookup_best_match_3.5-r1_mipsel_mips32.ipk Size: 3517 SHA256sum: 4fc947620c4f147a910705ff25f2ca4dd49eb63a2592967971a3e948aa414f41 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_partial_match_3.5-r1_mipsel_mips32.ipk Size: 2824 SHA256sum: 74374ca2041547f79063886bbb6aeb7a6ea250edc727a2b293ee8111f1cc8b2e Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinux_check_access_3.5-r1_mipsel_mips32.ipk Size: 2474 SHA256sum: a6f1a1dc320b9dfa73daba80bb7ddc8e22768d2b250c0b0b0c00920d4c092938 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinux_check_securetty_context_3.5-r1_mipsel_mips32.ipk Size: 2230 SHA256sum: 81061e2207e29896eb8335bf03bbaa6787ba00f949957b089cfdedce9119be34 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinuxenabled_3.5-r1_mipsel_mips32.ipk Size: 1966 SHA256sum: 467d67edb22cab7b16e50576f0aed00863d6f3b0812f044a56e2db6da234f6ac Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinuxexeccon_3.5-r1_mipsel_mips32.ipk Size: 2560 SHA256sum: 96a9418d3883e4f9c78d7e1f2ae80371a56b8fbad5f60e88957d2a928ec2faaf Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-setenforce_3.5-r1_mipsel_mips32.ipk Size: 2485 SHA256sum: defb70e4024e0f7788a0dffd427b001e0fae5dc94599fec8c487b65759942f9b Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-setfilecon_3.5-r1_mipsel_mips32.ipk Size: 2262 SHA256sum: 5a607489cc2d1c8475e9b6a00bb9a91653657b6c5b51839a0fc463a4620a56f4 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-togglesebool_3.5-r1_mipsel_mips32.ipk Size: 2886 SHA256sum: e259c55d94f0c98164fb2a084cc5bfd3d7c42d56baaa42edc27b0356aba6948b Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-validatetrans_3.5-r1_mipsel_mips32.ipk Size: 2412 SHA256sum: 40c637a5bea36eafe66c8813cc7be1522685515211db63bcea103e191d21d092 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libselinux_3.5-r1_mipsel_mips32.ipk Size: 64535 SHA256sum: a574218e83c2d1ff90ba935af785defcdd5e0028b7b75cad1031813bcda72c91 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libsemanage_3.5-r1_mipsel_mips32.ipk Size: 81851 SHA256sum: 2cee8cddb3b4c828a54d4629e1e164db6c1ff67efb233802c478b1212f85eed3 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 737280 Filename: libsepol_3.5-r1_mipsel_mips32.ipk Size: 257861 SHA256sum: 05003076022a5d86cd7657bb522be396805c9ba5bf673969159c704525948f37 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libsmartcols1_2.39.3-r1_mipsel_mips32.ipk Size: 41562 SHA256sum: 186286240260c1b90eafba8940557a04e57e080ef69f396dc667953dbc282f86 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libss2_1.47.0-r2_mipsel_mips32.ipk Size: 8803 SHA256sum: 48d1b6751c272e5ca71307b1d12754309aa4da2880a28ad5b64783994529f30e Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libsysfs2_2.1.0-r4_mipsel_mips32.ipk Size: 11729 SHA256sum: edffc7c9badde677863a060090f019d95eb3d2992c7704830f8f011a2f5faf92 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 112640 Filename: libtraceevent-extra_1.8.2-r1_mipsel_mips32.ipk Size: 11265 SHA256sum: b3c2ae84dd23d6a694cf3a39918daf04de8c07630c522f9a407c4b495d861923 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 296960 Filename: libtraceevent0_1.8.2-r1_mipsel_mips32.ipk Size: 61680 SHA256sum: 6caab8be8c8fedb5932457f04fedf8f839fcccf1394721d21ddbf330b04e69d9 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libtracefs0_1.8.0-r1_mipsel_mips32.ipk Size: 54735 SHA256sum: f2e03f2769a5663fbf21f1fe867c30e2743704e019a848b2d928ac09e86be5cc Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 5126 SHA256sum: 41b4ecd5399ef53f5e520b0387109c9267df739e37ac09ca9da5dc8ba2911958 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 29381 SHA256sum: 1569c40c6e8801b58069d39c906a5fc28c8c2639d532b6d022e0ccdac73554ca Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubus-lua_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 7632 SHA256sum: ca0d5ecff3c84406863616e42aef03b17938b1d5dd85c07d193fd931792775ed Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubus20231128_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 11917 SHA256sum: 776c095ad49ec60ad6765f65873f2112feb6345bbe4e9e17909f709b367c4b47 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuci-lua_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 7267 SHA256sum: ec043fd219ace84269f8acb53f9f10465bb2d6c0e870bca704d92cd684b24614 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuci20130104_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 18492 SHA256sum: 187d642ad0e405e78cd5fa62a06f2e30e7e6bdb3d20489855d424f1d7cf101bf Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 11220 SHA256sum: a7a1e86d48e3cbb34bace599a36e41b7bde0c071b24df3150d13c0d03e76c8f0 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.05.09~0d823e70-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libucode20230711_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 83093 SHA256sum: 9fb64cb70a9ce764f612a873035f0cf6a027f54b6cc0886db2ad66719fe07108 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libudebug_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 4738 SHA256sum: f68ae73007ee78f78a714c1245e85e1459f9e3a480664a232ede886396ba53d0 Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_mips32 Installed-Size: 1710080 Filename: libunistring_1.1-r1_mipsel_mips32.ipk Size: 646410 SHA256sum: f7ff7401fc18550fad261e592e5fdac334fa5a208bac4d4180b2cfd0d0c4a1d6 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.8.1-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libunwind8_1.8.1-r1_mipsel_mips32.ipk Size: 70626 SHA256sum: 20431fa2f2d36d1f34d55e1c149ee8d13fa955d2681765e0de426f202cb00567 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libusb-1.0-0_1.0.26-r3_mipsel_mips32.ipk Size: 32722 SHA256sum: de0e09be47d99fe816a505eb7741020223029034d4ecb23541adeeea622974a2 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 6188 SHA256sum: 2bd50b0ad51c441439a22336c1b9e175af3252b6182876c161d4a435f3a27463 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 5848 SHA256sum: 8af4eb3fdfbc8b74437f8ba7113e86319baeb942ed533dab1bbe414c08b51212 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 4955 SHA256sum: fe5e5de43529983061eb185056aa4f00e6d6823ce4e23cffb69e90d3c4203cce Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuuid1_2.39.3-r1_mipsel_mips32.ipk Size: 14272 SHA256sum: daa00338d18d3218f1d688b30571612362b460a5af05a56732fe5ec626dbd8cf Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libwolfssl-benchmark_5.7.0-stable-r1_mipsel_mips32.ipk Size: 21714 SHA256sum: f76ed77bb0ff34e074b5f7fa1b7b338bf447a0598d49592b370f0aeadf9d0484 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 1198080 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_mipsel_mips32.ipk Size: 517601 SHA256sum: 60241c4b5a51662453b314fd873e8d599d35419edab860bfc65628b9871c931b Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 481280 Filename: libxml2-dev_2.12.6-r1_mipsel_mips32.ipk Size: 87175 SHA256sum: 4c00cf8091efcb8265fc819da88bd04a981a3d2581ebea86ec865643c3683591 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.6-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libxml2-utils_2.12.6-r1_mipsel_mips32.ipk Size: 20739 SHA256sum: a24e147b69c7fc626b4d4db1bf112cc88696e179d6ab2eb3abb9b1b92036a2e4 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.6-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 1198080 Filename: libxml2_2.12.6-r1_mipsel_mips32.ipk Size: 486045 SHA256sum: f70e2fe689a800749e9911e9fcff7df5ed01142b6aafcb3ac2b4c69c59cc23c7 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_mips32 Installed-Size: 430080 Filename: lldpd_1.0.17-r5_mipsel_mips32.ipk Size: 132391 SHA256sum: ad712e7c8f33d191bc566d4099d235836e6232464c99b742caa66b054bf52d61 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 143360 Filename: logd_2024.04.26~85f10530-r1_mipsel_mips32.ipk Size: 13641 SHA256sum: 142bdf690de5d32b00d878b07af7746e4d470a2d9c2353177a9bf2b3c44c633d Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: logger_2.39.3-r1_mipsel_mips32.ipk Size: 17306 SHA256sum: c29f8cc147a812c19b64a66b71ede0b7df1aa69397a0058893d9a3b21e4e0464 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: look_2.39.3-r1_mipsel_mips32.ipk Size: 4395 SHA256sum: 946dee198c7cbf58f15adcb016d386e4e40de0e91bbc5e61ff937585bc60afb4 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: losetup_2.39.3-r1_mipsel_mips32.ipk Size: 48045 SHA256sum: 439d2fb2bfbca5ff45ec5c304de7efb5b4d2461265f9cd1b6f62abe3c452276d Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lsattr_1.47.0-r2_mipsel_mips32.ipk Size: 3344 SHA256sum: 267910736296bf90bfdedf4d27f2f196f673062181837c9b59fc35955b7f21a9 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: lsblk_2.39.3-r1_mipsel_mips32.ipk Size: 71883 SHA256sum: 892b8cb76da9861337028cbb1f81de653f7bb8e2574f476d33644e83567c96da Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: lscpu_2.39.3-r1_mipsel_mips32.ipk Size: 53444 SHA256sum: f0238cfb5afdb1133d53607d6023a696ee1ff2bada3b34a97e9072b4dc3b902e Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lslocks_2.39.3-r1_mipsel_mips32.ipk Size: 25243 SHA256sum: 0fab26ec5015ef78a68d48401699c181822baf1d6dd1d03bce610f1836988570 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lsns_2.39.3-r1_mipsel_mips32.ipk Size: 30090 SHA256sum: a1e461ba98d3844064d015eb19c09fcacec0ec4ad49c7e36effe82bcc93703c8 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_mipsel_mips32.ipk Size: 6198 SHA256sum: f4344f8d57dcc5b85d939ec468d6d1f69f40f594c03c2196dae9dc9f4411943e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_mipsel_mips32.ipk Size: 5990 SHA256sum: 68789c4e7ce395aa0423f168062e59ae33a1f571981bdef31717a2518879d9a1 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lua_5.1.5-r11_mipsel_mips32.ipk Size: 5589 SHA256sum: 7a60963977ea579089d428a9a9661d09cb1df8d7a54dab79553b05cc8bdfc5ed Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_mipsel_mips32.ipk Size: 6408 SHA256sum: 2f308fe622cf2a715ed7f5262395dc9dc0024182c5cdf1a844df68f9de443c1a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 71680 Filename: luac_5.1.5-r11_mipsel_mips32.ipk Size: 6454 SHA256sum: 955ba616d44bbcf2b3a97b4e915372af4281ef4c90d3fbbb6728a8f7092b39fe Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: map_7_mipsel_mips32.ipk Size: 8148 SHA256sum: 1217ef5f658b9461ad9796e07e60109f75f32ac727e4fc91e2dbf63709f2584a Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 143360 Filename: mbedtls-util_3.6.0-r1_mipsel_mips32.ipk Size: 9984 SHA256sum: a8ef59b4ba61f4039bb342ee16b2fe80caaab563fdcb0ff77597b006bfe86511 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mcookie_2.39.3-r1_mipsel_mips32.ipk Size: 14152 SHA256sum: aeb20e3a5760c8fc2592b59fd5119655bf4070adcdcb6011a219af9ae420df5d Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_mips32 Installed-Size: 491520 Filename: mdadm_4.2-r2_mipsel_mips32.ipk Size: 219937 SHA256sum: 67500cc62c453cfc96bc24323f53854a7d4d0d3259c55f6bfe12d3824544c064 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mkf2fs-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 17548 SHA256sum: 18799bdd1529563e5dca1728c583f148f58409e048c315ce72f98654abb7224f Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mkf2fs_1.16.0-r2_mipsel_mips32.ipk Size: 17516 SHA256sum: 1ad22c41fa9bef8084b69bb287e9333d08d08ecd4dca391fca3b6213e69e94be Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240220-r1_mipsel_mips32.ipk Size: 33411919 SHA256sum: c115d42fa3c0b0b198c8ccc04b1971e3bbfd8bc1b9ea5a411e98c7d594e9b199 Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: more_2.39.3-r1_mipsel_mips32.ipk Size: 20673 SHA256sum: 1dabe033699df8926ec39b82dff2347713d4835066da3f477b08648e385fb97b Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 276480 Filename: mount-utils_2.39.3-r1_mipsel_mips32.ipk Size: 60820 SHA256sum: cb61d474dbaeba9bc0ef48fc530819e45a7716b6290d5c153a55481ebb275bbd Description: contains: mount, umount, findmnt Package: mt7601u-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: mt7601u-firmware_20240220-r1_mipsel_mips32.ipk Size: 27211 SHA256sum: 26cce10629bc138420397cbdfdcbe53510212fc4ac8c842487e897273ee7ba20 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: mt7622bt-firmware_20240220-r1_mipsel_mips32.ipk Size: 54774 SHA256sum: 095b3bbe987d8c1885361655b6bedb4f17e495e053b4ac5f0642ff51926f73b7 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 542720 Filename: mt7921bt-firmware_20240220-r1_mipsel_mips32.ipk Size: 399942 SHA256sum: 5e2c90ccbd8e9b79b496be7a16161d446174415b69c3cae97505325e182f193c Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 522240 Filename: mt7922bt-firmware_20240220-r1_mipsel_mips32.ipk Size: 515084 SHA256sum: 8ad85fc3c80ef3681086713bafd3a1f0a3227270f389cd027dc6df5e689cc29c Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240220-r1_mipsel_mips32.ipk Size: 48348 SHA256sum: 9f69c5acd40e233b62e09dfa69b06e307b1444d5bf530142cd377d0653778344 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240220-r1_mipsel_mips32.ipk Size: 96409 SHA256sum: 82f15b51022cdec95310336964cd0d31c1162019c3c8978ca206fdbc2fd0aadd Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240220-r1_mipsel_mips32.ipk Size: 40814 SHA256sum: 74356926db741fd0de2ea772cd63a49a60cc0676cea03df7bf26684e824d0479 Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: mipsel_mips32 Installed-Size: 71680 Filename: musl-fts_1.2.7-r1_mipsel_mips32.ipk Size: 5676 SHA256sum: a1c0523a6f58ee6af0e7afb79b2d70a1348c36ad1d75cc944548609995249448 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240220-r1_mipsel_mips32.ipk Size: 515587 SHA256sum: f9293cfe9859af774814a13dd8a4e313c6405ec2d147df20dd454f72a4d15e22 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240220-r1_mipsel_mips32.ipk Size: 877104 SHA256sum: cc904fefed0ce2d49ffb639d36f8cd72b321e77d0bc89290b748aa4c8c97d603 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 296960 Filename: mwl8k-firmware_20240220-r1_mipsel_mips32.ipk Size: 193252 SHA256sum: c8c88b1731beb7ed2a7aafefa7988adbc2d1e728e88a9932d231b988265383c0 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: namei_2.39.3-r1_mipsel_mips32.ipk Size: 11813 SHA256sum: 9021607d6ee7b52efc52fd1a46f6d08d0f20baedb366e12916a3d0dd11d80d6c Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 256000 Filename: netifd_2024.01.04~f01345ec-r1_mipsel_mips32.ipk Size: 97663 SHA256sum: 1148f91efaa8f93d4f1d033ae090a23fad22512621c369f1530305ed5f30ec6c Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_mips32 Installed-Size: 870400 Filename: nftables-json_1.0.9-r1_mipsel_mips32.ipk Size: 303746 SHA256sum: 0ffd83305198bf5828ad037fad84e7fed7d5f1736d90e458f65ab0c084d69806 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_mips32 Installed-Size: 798720 Filename: nftables-nojson_1.0.9-r1_mipsel_mips32.ipk Size: 269862 SHA256sum: ccae877facc46a99af70d5d815330a9eece2f0b740157221cb38e78eab3074bb Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: nsenter_2.39.3-r1_mipsel_mips32.ipk Size: 14506 SHA256sum: 3251e43b524d2e6dc236e0136503923b56a5fc7cd51122333f794be528709393 Description: run program with namespaces of other processes Package: nstat Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: nstat_6.7.0-r1_mipsel_mips32.ipk Size: 8483 SHA256sum: 60457b269d7d1dbc03eb28122432bd9622cc6a4c9ba7c3280884f80887a4a38f Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 409600 Filename: objdump_2.42-r1_mipsel_mips32.ipk Size: 162143 SHA256sum: 1ee958df655878ba7c04af1052be16416662b56d365a4704835fdc20a992e0fb Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 92160 Filename: odhcp6c_2023.05.12~bcd28363-r20_mipsel_mips32.ipk Size: 27746 SHA256sum: 13930e6754f490f783003b725c61bfdbe10f491bb1059fca40e0ea7b572aebf6 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 143360 Filename: odhcpd-ipv6only_2024.05.08~a2988231-r1_mipsel_mips32.ipk Size: 45885 SHA256sum: 8a3976b5fb38cbe85d68ae64e2c38002e92024b1325c9b11779e0388d44a406e Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2024.05.08~a2988231-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 143360 Filename: odhcpd_2024.05.08~a2988231-r1_mipsel_mips32.ipk Size: 52425 SHA256sum: 05a2b28457ed2218e9968c8024b8d7d10ef149a42e7793811265e9d2f57dc349 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: omcproxy_2021.11.04~bfba2aa7-r9_mipsel_mips32.ipk Size: 19427 SHA256sum: 3e527381647fb1461ac3d784db1303e1990bc32c8c3fe6b50fe58077939c362f Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 757760 Filename: openssl-util_3.0.13-r1_mipsel_mips32.ipk Size: 295664 SHA256sum: 9e77619cac301ac4c4b34ed371cd76b13331c41e9c27e6a9fc5164c990a7ed9d Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022.03.25~62471e69-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: mipsel_mips32 Installed-Size: 10240 Filename: openwrt-keyring_2022.03.25~62471e69-r2_mipsel_mips32.ipk Size: 1137 SHA256sum: 11a80b6ac69e50c59a91084fdc776bedf4a993a11f7075686fe42c58e69436bf Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: mipsel_mips32 Installed-Size: 215040 Filename: opkg_2022.02.24~d038e5b6-r2_mipsel_mips32.ipk Size: 69242 SHA256sum: 8c58703be27abcebcd7ec6ed9cdbebafb329e34192ae0ed45434117b4d4027d7 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2024.03.23~6b242991-r1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: otrx_2024.03.23~6b242991-r1_mipsel_mips32.ipk Size: 6686 SHA256sum: a5b329af26bf5fba835df011e100a9a841a78e95a18699b4c3b50378dabadb14 Description: Firmware utility otrx Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24191 SHA256sum: a37d05cbd35ea5d024a1a06043344bb8b73fb76b8c620fdbf669eb2397772624 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27441 SHA256sum: 2fcdc2b42db33b392137380d976a951348940f9889f2e8fd07517a918da1f005 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24489 SHA256sum: 55925c71aa30c134ba94c180f65acfb93ab289d005b0638656a586eb3134b823 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 276480 Filename: partx-utils_2.39.3-r1_mipsel_mips32.ipk Size: 65850 SHA256sum: 54ce4632663d553b8502c44abe78c97e280a3b43188ec3addac05220ca547784 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_mipsel_mips32.ipk Size: 5530 SHA256sum: 286fd448a98794612a20673901a8e3397f0737e318864ca4db24369d73dc0276 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-genhomedircon_3.5-r1_mipsel_mips32.ipk Size: 7992 SHA256sum: 34d533577d0abc020ef450b83cdf93930f1529eeace3592159948b16f19d6938 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-load_policy_3.5-r1_mipsel_mips32.ipk Size: 3049 SHA256sum: 99256355622c81d561d74b453069057bb0e3ec93bbfd29e830ead41e9958ad1b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-newrole_3.5-r1_mipsel_mips32.ipk Size: 6645 SHA256sum: 18b2ed97b2f328e83275efa5f7651288aff100410af29a3f665691e94fc8bd60 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-open_init_pty_3.5-r1_mipsel_mips32.ipk Size: 3866 SHA256sum: f22cb12246701ba90892d52afb9348793d618157bd772206bd2de245e4db2dc9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-pp_3.5-r1_mipsel_mips32.ipk Size: 3479 SHA256sum: a11057bde80f5602b45e015ec7afa3873b84479837ccfbc312507c9edd43fe28 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-restorecon_xattr_3.5-r1_mipsel_mips32.ipk Size: 5073 SHA256sum: 0a02f59774cb17f6da8746941d562a12f1cb5056b89c35b4f09cae2e8d08fa16 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-run_init_3.5-r1_mipsel_mips32.ipk Size: 3732 SHA256sum: 66fcc4b2985403fa617f9ed5e19a84d05d0ca05fc8b8becfa387357b8df977d4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-secon_3.5-r1_mipsel_mips32.ipk Size: 6511 SHA256sum: 88b80321e3b5adad8d1f2d63a2905d983055ac6a9cbc8bf667885cdf8366d313 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-semodule_3.5-r1_mipsel_mips32.ipk Size: 7998 SHA256sum: 74911a06df8271d18c60fc809dc11f44c447a44ab1c19afb37e1cffb6c1699a7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-sestatus_3.5-r1_mipsel_mips32.ipk Size: 5302 SHA256sum: 5b409ec90181e36451fb7f78051ced8b5bbe997327e4e5700e296c1cbb6997c9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-setfiles_3.5-r1_mipsel_mips32.ipk Size: 5910 SHA256sum: 939d40b841a4c7d2f4c63f8e849c791ad2e8b7807d24ab2b485fa0da773fbc8e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: policycoreutils-setsebool_3.5-r1_mipsel_mips32.ipk Size: 4583 SHA256sum: 563467c15b67f87f5dc1927a432ffb7879d9683a2e218048e0ece1189872003a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_mipsel_mips32.ipk Size: 1080 SHA256sum: a3a35a6b1bc0023fb575ebd46586d0cb17e0f888b3f622c37a94c8ac6589bf7d Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 2259 SHA256sum: ce1427b81e778fe65ae188f260ddef776d32cbd9535ddb559db91812f8fd2710 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r5 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppoa_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 7389 SHA256sum: 0ad8f313a539e10adae9cfbeca01959d3633ff6a932ce8d230feada0f48c7ebd Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppoe_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 11016 SHA256sum: ca944f606879077550ab582cc0eb8fd709874e1ae83042c24ed7bfd9450de6fc Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 5097 SHA256sum: 7c53d351db34aa91772ec8ec53c435613b44e7a7488301285b0a8cc98e6fd343 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 51200 Filename: ppp-mod-pptp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 16775 SHA256sum: 7072d4613b4e1b3f4da3f4730a22e4690f9e3e06d2cc3342238cf1b549c3e1d9 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 92160 Filename: ppp-mod-radius_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 23188 SHA256sum: f24a47712d669a98d3394df2211d6f9422a74c3353a1bc59f5f811993640c4f0 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 378880 Filename: ppp-multilink_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 145168 SHA256sum: 3ebe5e3b5e8e3cfaf32146010ad0d56a2715be60f9f3c22da17c5c38eda6e81b Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 378880 Filename: ppp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 130440 SHA256sum: 18bf5fde738149d3b31a48f16823a0b3db60311dbc918ca6994d516e7b2de20b Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppdump_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 15088 SHA256sum: 62ec2345bc62d10646c1282c7f30c070535b5c649f8744ffa82a9636fb55fac1 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r5 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppoe-discovery_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 7509 SHA256sum: 41f32d31b90e8a72bfacf3bd6be587983de3fafbf749c6cff785b1717f02c69c Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppstats_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 5578 SHA256sum: dc31b58510aa0d19df33c9817dfb76da0a1bf1358f4679dacdc5f0a2eff1b8ae Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: prlimit_2.39.3-r1_mipsel_mips32.ipk Size: 13698 SHA256sum: ef9d76a7f9787cd75e02c4c9ee100d4ea54807aec50d31beb4ef747eace74ace Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 204800 Filename: procd-seccomp_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 18599 SHA256sum: 4b15d79a08fcb64b6121974fe0a8652e22a0a571f227712e95552f6c7c9490b0 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 501760 Filename: procd-selinux_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 62005 SHA256sum: 8251505f9a547413089362d2f2e006cb86545925cb2654ef848987fdb571e2ca Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 143360 Filename: procd-ujail_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 43035 SHA256sum: 182576ef6ead2ed782dbf9c37329ca2e0ac131c88886a3ca4b19cb259c34a6cd Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 501760 Filename: procd_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 61518 SHA256sum: 59e455af40c87045db32a84ee143b1325f61642c5407921ce2dd507d29b16fba Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: px5g-mbedtls_10_mipsel_mips32.ipk Size: 5367 SHA256sum: ba235b200c05a654874983bc49b89233c01bf15ef6488a28442c10d50a2549be Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 204800 Filename: px5g-standalone_10_mipsel_mips32.ipk Size: 87883 SHA256sum: 902a3847f98c54bcb0b95ceaa0af6e18dd90a5060afbc53d4609c48583633aba Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: px5g-wolfssl_9_mipsel_mips32.ipk Size: 5460 SHA256sum: 81502172312c0eeca26ab2faf70cb78cfdca283cd80058e9c53a64491884150f Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: r8152-firmware_20240220-r1_mipsel_mips32.ipk Size: 10917 SHA256sum: d2459c663500969e8b85e329a59f3870d71ed539964e2091b79467726cc5af27 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: r8169-firmware_20240220-r1_mipsel_mips32.ipk Size: 24537 SHA256sum: 4ddf5b847bf9e1d8bfbe4df98dc5addf0adc43a0cb831eab0c07b5736f5c1bed Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 7290880 Filename: radeon-firmware_20240220-r1_mipsel_mips32.ipk Size: 3518121 SHA256sum: a63e83b18dc0df1babd1165f5552b005cbdceadb86a3926d773d7327f0c0b0fd Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_mipsel_mips32.ipk Size: 2648 SHA256sum: e883e781faf65e7edcd2f753a2be3be51f42f224f81ea4df06979fe8c26f2d47 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rdma_6.7.0-r1_mipsel_mips32.ipk Size: 24441 SHA256sum: 27c5be80c97a4b041a8276a9fbd6b203054852278c551a98ab7c05ad3a996b97 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811025 SHA256sum: 31d45fdc1ef8593fa0785ec5b3491e0ff9bcb49a0ad79aa6aca0b384b1d0de9a Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: relayd_2023.01.28~f646ba40-r1_mipsel_mips32.ipk Size: 10753 SHA256sum: 34ed1c30fb5cf847a906edb3f3cdb5b15725aefd4ceeaba1f2ee18d14b5636d8 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rename_2.39.3-r1_mipsel_mips32.ipk Size: 5581 SHA256sum: 94515c6c648fc4d2661cc6cdfb2582106ec33573202a79d9b1e9e95f85a5b038 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: resize2fs_1.47.0-r2_mipsel_mips32.ipk Size: 25922 SHA256sum: 240e83d9a9b4ef43d1e682fd40dba267441e34f4ff8cd97015f0d6ddfb7ba9a2 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: resolveip_2_mipsel_mips32.ipk Size: 2639 SHA256sum: 9a92efb44db064f1a3498c5c6bc052351e4d024aac1442d1bd02270c6dd277e4 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rev_2.39.3-r1_mipsel_mips32.ipk Size: 3807 SHA256sum: 363aeb46db5f10efeb50696e23480acef951723eb6f52adef09f6e5a5b55b936 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 337920 Filename: rpcapd_1.10.4-r1_mipsel_mips32.ipk Size: 128823 SHA256sum: a264c39215732fb3fa5ac83e39fc9ae9fc7e6f0400464378a707a9fb5515228d Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8148 SHA256sum: c3bec7dea0a3f784f66830fa0208d00578d8bb936eb650f71fd90a743a1a4619 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>=2023.01.21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8755 SHA256sum: fbed7176468feefffad9022772e077153cce126de2fd20fe6e59175cef607584 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 4630 SHA256sum: ddc72ce241f07300c19f3c3b780b8a62a067edb60f484fe4e55564d2ad27f1a7 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8932 SHA256sum: be17824f176af3591e6b7330cd99271d804bab4605d0927580aa3590eda8581d Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 27730 SHA256sum: 343d75c119415127188ee62c4fe4d4eba5aac8c84210f876ddd4dc0ffa0fb65c Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 204800 Filename: rs9113-firmware_20240220-r1_mipsel_mips32.ipk Size: 85252 SHA256sum: 5ff89e8c0aeb8753e0b93efc089e165936c1b8edf607d6648144e7d4c9107e34 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rssileds_4_mipsel_mips32.ipk Size: 4408 SHA256sum: 736d62a9db3e09023baaeaaa20b2620caea0a45237fd3ea7956da9a565a21fc2 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rt2800-pci-firmware_20240220-r1_mipsel_mips32.ipk Size: 4721 SHA256sum: d2f195ef21b07a6e12afb0d4985bf9918198ab7002c90b704689e86e7a966f25 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rt2800-usb-firmware_20240220-r1_mipsel_mips32.ipk Size: 3680 SHA256sum: 93f21e0e8e673b447fb68fa4411ff5c8da344f5205e84db7a5fc654138fb251f Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: rt61-pci-firmware_20240220-r1_mipsel_mips32.ipk Size: 7289 SHA256sum: d69230bfb11655aa1ccf886f91290a3db8942c81712fc659f005c1a01bff08da Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: rt73-usb-firmware_20240220-r1_mipsel_mips32.ipk Size: 2070 SHA256sum: 5f8ca45862afa38edcaeca49d940ccdbab8f2ed0792812296e0bf678b2bf6d71 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rtl8188eu-firmware_20240220-r1_mipsel_mips32.ipk Size: 11236 SHA256sum: 43559ef113618eb5d578390b14c4cb0cfd36d94a3aa541b4287b99a8a85babf2 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: rtl8188fu-firmware_20240220-r1_mipsel_mips32.ipk Size: 14828 SHA256sum: e9148ad0c5cc141cf7b725dc2503cd9bee14a9b2c5e53288aa5e9fa905c4cf15 Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: rtl8192ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 21529 SHA256sum: 4ea0163e6c76a608942e0c4137ff3cf1d83bc422633ce7b0ca4e31a86ca4a8ce Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8192cu-firmware_20240220-r1_mipsel_mips32.ipk Size: 19523 SHA256sum: d27e911fe378ae06300e767982088f910642d2458d5feaa3feccb00f9bf442a5 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8192de-firmware_20240220-r1_mipsel_mips32.ipk Size: 14323 SHA256sum: 332e5a05e7eaa71d2480c37e08223c758bb311005b4dfd087a5b4eb7da471747 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8192eu-firmware_20240220-r1_mipsel_mips32.ipk Size: 21741 SHA256sum: dfd4fa6e073e2d71dd7d8594a2903551172c8c1bb533c83aace9ed4459ef155b Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 92160 Filename: rtl8192se-firmware_20240220-r1_mipsel_mips32.ipk Size: 37530 SHA256sum: e7a53ddf2e52552cae72b652c5731ddc585a26cbd5b89b2d619ad77c327e42e2 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8723au-firmware_20240220-r1_mipsel_mips32.ipk Size: 28772 SHA256sum: f69e6c4196e945a66bb01d5e7904af7d9cecbae4695bc12e72b937ef34b7e6d1 Description: RealTek RTL8723AU firmware Package: rtl8723be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8723be-firmware_20240220-r1_mipsel_mips32.ipk Size: 36825 SHA256sum: 8179b1ba94a06f21160ec9b49f5e7195e25f44abf9c3683f65aeaae54f66a073 Description: RealTek RTL8723BE firmware Package: rtl8723bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8723bu-firmware_20240220-r1_mipsel_mips32.ipk Size: 22212 SHA256sum: 3d8b5a36802eb31e195b6b706a48c001689d0ade032cc3f2e33fe5008900b893 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8723de-firmware_20240220-r1_mipsel_mips32.ipk Size: 19611 SHA256sum: 7a27464bda3f7fa658a63fc8196bbcb9dafe16334ae49087591b2088e35dadfe Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rtl8761a-firmware_20240220-r1_mipsel_mips32.ipk Size: 43561 SHA256sum: 8fbf5550adc690e7d184fb29dc8f78bb492ad6260af9732b31ce43122b87c85b Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: rtl8761b-firmware_20240220-r1_mipsel_mips32.ipk Size: 32599 SHA256sum: c7b5916446c0351a263f6dba3f44548cb7aec935ce9765a393068722eb79bc9a Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: rtl8761bu-firmware_20240220-r1_mipsel_mips32.ipk Size: 31942 SHA256sum: 655e5ce40da94f5d2da49697c0c9fb762daf6f1699b0fdf807390d05e29c0fef Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: rtl8821ae-firmware_20240220-r1_mipsel_mips32.ipk Size: 24745 SHA256sum: 2d015a65b8b30aee6a9c8723b1814f8d2700c11e1676d8c84b4061f933fa5dff Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: rtl8821ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 58056 SHA256sum: 5eb14520740e764547e4cf36a16ba95b3b159424a1f96b84dd2caad4e3394768 Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 163840 Filename: rtl8822be-firmware_20240220-r1_mipsel_mips32.ipk Size: 83000 SHA256sum: 95ae2e6bf86365900053ed4e59687c7dfa359382262efc43a175db74270af951 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 358400 Filename: rtl8822ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 162627 SHA256sum: 02fe5b6595dad2e00344f158145c2daf962937019135cc2f94ffb7888181147d Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: rtl8851be-firmware_20240220-r1_mipsel_mips32.ipk Size: 597727 SHA256sum: 941fd41aed91a1f831b39a0694d15986b38d4929f6943cede7fdfb38011a5fa3 Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240220-r1_mipsel_mips32.ipk Size: 664711 SHA256sum: e9b1fa07a92bdbf35109bd060e6a27415a708b0784224f8d29e85f9db25f447d Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2283520 Filename: rtl8852be-firmware_20240220-r1_mipsel_mips32.ipk Size: 1164920 SHA256sum: 299fce9fcaa296fd772d1ee4ca10ee70bd5303ebdca7c72e8e5bd1c1a0953045 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 828775 SHA256sum: d193326c5127b8089912e1da27d8ddbb86d23914414348a11df75bd509b1e135 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: script-utils_2.39.3-r1_mipsel_mips32.ipk Size: 41424 SHA256sum: 318d360432160438b53a825fa86990e8d6ec7c8138687a36990c6344a4ecd89d Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_mips32 Installed-Size: 71680 Filename: secilc_3.5-r1_mipsel_mips32.ipk Size: 5758 SHA256sum: 7afdfbf3cbc3517dcc96ec6ca1c82d5374c2003c85a4655be9946a386b1892ba Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: setterm_2.39.3-r1_mipsel_mips32.ipk Size: 16173 SHA256sum: 63834243949c51781cc1e3adc0396f4d648ab83ba94a6c869c2bfaecc4eb13b6 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: sfdisk_2.39.3-r1_mipsel_mips32.ipk Size: 56183 SHA256sum: d4960fda1bfac357ae61afc0f02f4ccd9f786cd7d61d6f9c3bb83b8caca1f0f5 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: soloscli_1.04-r3_mipsel_mips32.ipk Size: 4140 SHA256sum: b5bc0fd28166663a7e3485c4757e4be3b43afb9a8fd41a02fae3d4a36e9b32d3 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 71680 Filename: spidev-test_5.15.158-5.15.158_mipsel_mips32.ipk Size: 5572 SHA256sum: 7c85232000459633268e226cf8422e7c2fbbe1534338a9e156ebd9c7c0402eb0 Description: SPI testing utility. Package: ss Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ss_6.7.0-r1_mipsel_mips32.ipk Size: 42336 SHA256sum: 21329cbb233e3ab8c092b6151abcbda656a18b55a21676af3adfa2314fe531dc Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_mips32 Installed-Size: 1126400 Filename: strace_6.7-r1_mipsel_mips32.ipk Size: 329561 SHA256sum: 5bfb1fb5f82f50c59352644e607bfe20399efc3635680e1f27afee049bb029bf Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: swap-utils_2.39.3-r1_mipsel_mips32.ipk Size: 51474 SHA256sum: 2a1bd766dda562509ae622200e3a9370db4f31b19a04e46cc2353c6b6f29e176 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: swconfig_12_mipsel_mips32.ipk Size: 9359 SHA256sum: 9da717674e9e7ed02d9606e1ccdddaa56a87a046fece39c2f9f73aa671175b17 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: sysfsutils_2.1.0-r4_mipsel_mips32.ipk Size: 8929 SHA256sum: e5d6a7b95ba663d0490e18178c41dce3f046ef6e46f74d771384f4039f301195 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: taskset_2.39.3-r1_mipsel_mips32.ipk Size: 22414 SHA256sum: 772b00a91f12fe4ef5d737b871db3200221dc3757bc746018aa4555014d908db Description: contains: taskset Package: tc-bpf Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tc-bpf_6.7.0-r1_mipsel_mips32.ipk Size: 163256 SHA256sum: b48a67db5ff8a0318457d74a80318b0b9c72a9a2d09892e8b4c48ac58f9095c4 Description: Traffic control utility (bpf) Package: tc-full Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tc-full_6.7.0-r1_mipsel_mips32.ipk Size: 163261 SHA256sum: cb99819ab3e50a782664bb594f8137e2044f53c6a4c7dd179f5829e047080b7b Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.7.0-r1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: tc-mod-iptables_6.7.0-r1_mipsel_mips32.ipk Size: 3998 SHA256sum: 0f765113a23b91b48ec1fabcd788e4e3758303ca929c35eeb503b6e0f3fefd3d Description: Traffic control module - iptables action Package: tc-tiny Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tc-tiny_6.7.0-r1_mipsel_mips32.ipk Size: 153877 SHA256sum: 7cd5221366cf164c6a9e4716c3853f3f9fc90a5e5de6321260e17434fd048429 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tcpdump-mini_4.99.4-r1_mipsel_mips32.ipk Size: 151806 SHA256sum: 1e71a10704381f93ddcce5a9128dc96d96232b6b3d54998d1ec0fc5de485804d Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 931840 Filename: tcpdump_4.99.4-r1_mipsel_mips32.ipk Size: 340821 SHA256sum: 957e538823c93075f18d7f661cc1440381f4d106575e13c915b650c7d8be5127 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 61440 Filename: terminfo_6.4-r2_mipsel_mips32.ipk Size: 8915 SHA256sum: f5b432f1a72bc072577d7987492bff32b19141f748874798153b577ba4e948f1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-address6_3.8-r1_mipsel_mips32.ipk Size: 5494 SHA256sum: 9e872527af2db11d3def94bfddad023dfa9b4073ae2b4d25f078ab5facc4c786 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-alive6_3.8-r1_mipsel_mips32.ipk Size: 38904 SHA256sum: 2ad71618d34a5d514137164157dfa34fac7ecd0a3ecf1d0a3857518ee7244280 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-connect6_3.8-r1_mipsel_mips32.ipk Size: 4982 SHA256sum: 988dea65f046b9b3f836217ab1efac9b946512b0fba83fb94c9cf0557577ab6b Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-covert-send6_3.8-r1_mipsel_mips32.ipk Size: 2020 SHA256sum: 6cf5c39a1d535a34a39d46d3dbbd39486daf34f923764662bbe6e0685d3b32a7 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-covert-send6d_3.8-r1_mipsel_mips32.ipk Size: 2026 SHA256sum: 945da47f988ced11d84796866bc91ecc53734ba813c841a44aa2c49e1c8d4eb4 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-denial6_3.8-r1_mipsel_mips32.ipk Size: 19731 SHA256sum: dddbc17b5c47bc67421fdb94fd731e8e56f1ba353392d89bf990b21c74b9d3cf Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-detect-new-ip6_3.8-r1_mipsel_mips32.ipk Size: 7189 SHA256sum: d4fd3f431cac52ab5f4a9eb2755b918454cfefe360818f089a30c574cbc22730 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-detect-sniffer6_3.8-r1_mipsel_mips32.ipk Size: 17958 SHA256sum: 703e4c10554d6512a9d9370552374394d3b0630c93952df2dac0d79d640367a0 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 317440 Filename: thc-ipv6-dnsdict6_3.8-r1_mipsel_mips32.ipk Size: 86293 SHA256sum: 1f32c9c98581f99cfa324f28d0c38abe2876badbc8599f7445bcb4136e0e6d9b Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dnsrevenum6_3.8-r1_mipsel_mips32.ipk Size: 8878 SHA256sum: 996c1c9a8a4c70014def702df7cb39de241b2193caaba391709d08ba10a8d020 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dos-new-ip6_3.8-r1_mipsel_mips32.ipk Size: 19870 SHA256sum: 060ec01a15bdfe13470fd6b2220854d9ca21c0831eedb002f9c9f343791eb99e Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dump-router6_3.8-r1_mipsel_mips32.ipk Size: 18568 SHA256sum: 693b6da14565da44457db62b668140877bd76fe0550596ce0a949d3c5aeb2a47 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-exploit6_3.8-r1_mipsel_mips32.ipk Size: 20887 SHA256sum: eaf43dfaff80387778a061c828c198d8e0fdefe18a696fac4514b5856c47eae4 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-advertise6_3.8-r1_mipsel_mips32.ipk Size: 20342 SHA256sum: 789bdcb612f855c047d80ee03aed1bba11dcb2ed27ee6137d185a2a90ab05be7 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dhcps6_3.8-r1_mipsel_mips32.ipk Size: 9029 SHA256sum: c10c44f9e2a62dcc9218b08431c970e8db7f2238c1acc14c9e5bff93490813d2 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dns6d_3.8-r1_mipsel_mips32.ipk Size: 17614 SHA256sum: 1aeb15ad37df2fff8e74d2fd60c60c20ff75cafa055311d7948cf48c70536162 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_mipsel_mips32.ipk Size: 4215 SHA256sum: 7b48485c3fde58586ac5f5d13bf04aa9e7be6861a2fc168bd31536612e698c38 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mipv6_3.8-r1_mipsel_mips32.ipk Size: 17951 SHA256sum: fe8cbdbaf13a2d04ac19afb59dee3c5e991a890810947e63511e208e759a7018 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mld26_3.8-r1_mipsel_mips32.ipk Size: 18808 SHA256sum: d2b099512d48942ac2b8f37835abeb99f8852b521fb1eb5007ea68ce460844c9 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mld6_3.8-r1_mipsel_mips32.ipk Size: 18214 SHA256sum: 650271d4c22421e9e620ccfd6aa4566e29f0e293f15dd4f2d8868fe653537998 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_mipsel_mips32.ipk Size: 17327 SHA256sum: c730ba28eae3720389096ab7a6a3f8caef0bf0b7938334a0c9c85e687c9aa37b Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_mipsel_mips32.ipk Size: 26994 SHA256sum: 9edf555c8b34d5765f1f4e65bfa65b7dc4eee9e3ded21ff6fbd21ccf4dffdfe5 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-router6_3.8-r1_mipsel_mips32.ipk Size: 21034 SHA256sum: 6010c2fad5c6d65a5485aa63c8b64f7cbb8dab77ef732452a71278936c3bff8b Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-solicitate6_3.8-r1_mipsel_mips32.ipk Size: 19093 SHA256sum: 5f6f57802565a4151ba1cb1ce75839086ec19ac807dee00eab10a13198eaa224 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-advertise6_3.8-r1_mipsel_mips32.ipk Size: 17395 SHA256sum: c09eef2ba48f935ba88b52421337d941c1ff712bb87f42bc311e72d8003adf5c Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_mipsel_mips32.ipk Size: 19326 SHA256sum: c4d64274f4f1036e4e6f5e2e93451c3ad3a2f2a14ea372b99c6c2c859a4390aa Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mld26_3.8-r1_mipsel_mips32.ipk Size: 17457 SHA256sum: 9483a45dc7c21eaba5c0954746474568aa9f87cac2fb08f5199fd2f7cce0310a Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mld6_3.8-r1_mipsel_mips32.ipk Size: 17087 SHA256sum: 11403493ad335790d1dc1d9bf38fc4f359c872d11547f423df1aad61d45dc4a0 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_mipsel_mips32.ipk Size: 16793 SHA256sum: a74706022862ec4fa6fc5c62481396706d5f72767764acc28d2ea2c5bb4217fe Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-router26_3.8-r1_mipsel_mips32.ipk Size: 21375 SHA256sum: c4d1e049daeb81691a664bbbdf4642e613d7512af523e1f00b4e3ff5347763c7 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-router6_3.8-r1_mipsel_mips32.ipk Size: 19268 SHA256sum: 05e0d1c917466b138a5604dfc770bf5cc88615f53854f838bdd5e964ad30445a Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-solicitate6_3.8-r1_mipsel_mips32.ipk Size: 17805 SHA256sum: 4004838ef249b3b5272c82bc935d8fcfb3760118ee00f3117c416cb1e6142c54 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-unreach6_3.8-r1_mipsel_mips32.ipk Size: 19061 SHA256sum: 74334fbe6ca54457ae6fb5527a22af42ea0f91b30cd3e39e0cd08af15a5c831d Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-fragmentation6_3.8-r1_mipsel_mips32.ipk Size: 29542 SHA256sum: 0758f3ff01b32b0846ffc5fe3f54367fb4c082aaae439547b7c4c35e58a4d2b8 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 81920 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_mipsel_mips32.ipk Size: 24165 SHA256sum: a30bb07abc1573ec7bb34acbce1cd41fcd0cc12cc4b7c14867728721385785e5 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_mipsel_mips32.ipk Size: 24441 SHA256sum: 8a5888b38f7f20458c95c5c028898db900a6546ef7b18761ab15829c6231d46b Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fuzz-ip6_3.8-r1_mipsel_mips32.ipk Size: 26742 SHA256sum: f6fa31fe2dc18174894ea60e669b2773f0347b1b22ec12f1ffad172739fa5fc1 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-implementation6_3.8-r1_mipsel_mips32.ipk Size: 33996 SHA256sum: 135ecf907bca40cbc53c34f0de709be63e65ddfb42cb9f40568c2b41b28ba269 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-implementation6d_3.8-r1_mipsel_mips32.ipk Size: 6257 SHA256sum: 1f34e785bec20a1e70d672f5e262e78bf8cdbb2be209c21f378841d070f3d857 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-inverse-lookup6_3.8-r1_mipsel_mips32.ipk Size: 17320 SHA256sum: 7a08c57a6fdbf9945f623b57dba08d5b2dc1aed21756abd9afdd9fe39bf9bfbc Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-kill-router6_3.8-r1_mipsel_mips32.ipk Size: 20486 SHA256sum: e73898f82ae724cfe8f94244ffe17cfbe2fb7063719c88c92c654167e3b91446 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-ndpexhaust6_3.8-r1_mipsel_mips32.ipk Size: 16945 SHA256sum: 3c46ad4f34cc02221960b01cfcc9f68c3532a65ee5ab23256e86db0189fee0b9 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-node-query6_3.8-r1_mipsel_mips32.ipk Size: 17566 SHA256sum: 62d4ac6d3b7bc15ac543734a4fee826bb68433f050202a04d82360acf218ef2c Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-parasite6_3.8-r1_mipsel_mips32.ipk Size: 23923 SHA256sum: bde275c9c609bc77fe60b41f4a2302070615e762841b9d9bdd3e43b43c668cbd Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-passive-discovery6_3.8-r1_mipsel_mips32.ipk Size: 10303 SHA256sum: ae74fbe821fe70e9884e2df4a07027dd61826f9f271853fa063167375dfad0df Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-randicmp6_3.8-r1_mipsel_mips32.ipk Size: 17500 SHA256sum: 5350a239137000e10490350c782db6ea37b24b57cd9e212076d3cc009c623c88 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-redir6_3.8-r1_mipsel_mips32.ipk Size: 18155 SHA256sum: 7792cc6c48ad0a434d4007829ee832e430ac00a0bafeaea02c0f3c4dc83ec515 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-rsmurf6_3.8-r1_mipsel_mips32.ipk Size: 16480 SHA256sum: 58360a3ca37ec910c83a6ac628b16f6444d785a1d77953114a0e4bb4845dc2c9 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-sendpees6_3.8-r1_mipsel_mips32.ipk Size: 2006 SHA256sum: 49dfd8ed589ed3f6cfba6dd011e9db0dbe612bbca8ed4b27b1cfab56e4998672 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-sendpeesmp6_3.8-r1_mipsel_mips32.ipk Size: 2008 SHA256sum: 40a8863382b9b01fccbb3b3b7dd87f6753114678f8a19ccdaaa8798309a4dac7 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-smurf6_3.8-r1_mipsel_mips32.ipk Size: 16753 SHA256sum: 2917c87d85442324e47277d1ce1b5cdc8f0f3359892bf3b1ccbb3409cca1ebbc Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-thcping6_3.8-r1_mipsel_mips32.ipk Size: 27075 SHA256sum: c01e0ac1b344689ea64f7b2e95f7998988b6fe017cb73541ad4e1e3dc0c9236e Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-toobig6_3.8-r1_mipsel_mips32.ipk Size: 17950 SHA256sum: 499767569f2be254425b26381d905760ff7d2a612bc4d548819d8b92f7658a4a Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-toobigsniff6_3.8-r1_mipsel_mips32.ipk Size: 17355 SHA256sum: 224525d0283e017ea5b4a5613bb7784653540e46b99728212b83be52d02887d5 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-trace6_3.8-r1_mipsel_mips32.ipk Size: 24220 SHA256sum: 8aa0733e2043dbc7aa9c0a2f44178abf042ac2b37626c5437e969017f60d5f46 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: ti-3410-firmware_20240220-r1_mipsel_mips32.ipk Size: 8656 SHA256sum: 4397c6420c8c155840ee8061b303793c6647eebe6ea5d350e8fbdbaafa2e5ce4 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: ti-5052-firmware_20240220-r1_mipsel_mips32.ipk Size: 8635 SHA256sum: 3812af0f14b968f0d79bd7172ad8bb862ce236dbaf788d266e93efcc79f191ac Description: TI 5052 firmware Package: tmon Version: 5.15.158-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 71680 Filename: tmon_5.15.158-1_mipsel_mips32.ipk Size: 15755 SHA256sum: e9edf5b6d1fbd4cdb11663f8670eefdfa30b3e81da754a248e4ade3f3f952f35 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 409600 Filename: trace-cmd_v3.2-r1_mipsel_mips32.ipk Size: 165596 SHA256sum: 120b4893058cc49b2da54f6b3e6f53543fe3c7ea08e0de7be6f450b9349768ab Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 143360 Filename: tune2fs_1.47.0-r2_mipsel_mips32.ipk Size: 38614 SHA256sum: 4cb24e30f3bdde21a85eeddbb06c34d56f564bc6a6625ad1a3bf3d6cbdc1ad2d Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ubox_2024.04.26~85f10530-r1_mipsel_mips32.ipk Size: 19295 SHA256sum: e6964301dcc867183f87042d6df276f74433149e45518b2c738c5cdc90e29b5f Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ubus_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 6999 SHA256sum: 2c4b7a537f956d804c0fe19c981af8bba15e071fcb0a9f8ec51b39a093347471 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ubusd_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 14019 SHA256sum: 21db70a605326b9018a4fe04166a2094232b9519fd7e4b087c79d7efdbf27644 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucert-full_2020.05.24~00b921d8-r1_mipsel_mips32.ipk Size: 8374 SHA256sum: bf28034a968f5b35d42b48b6581a8bdf5b8aeee47f1f9c955b8e323f5762c186 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucert_2020.05.24~00b921d8-r1_mipsel_mips32.ipk Size: 5906 SHA256sum: 4ef71d1eae429aae60d441b356e34571ae9906aa5fcc03834459d504aa461238 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 81920 Filename: uci_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 7711 SHA256sum: 598bcb96f3e51e64d4243d7ea4e1e60d9c98c39cfec6dfa10b69404bba196a1c Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 8476 SHA256sum: cbc2c10de5459f85da32a37533e0d5388d0ab0d0a3bcfb73ab78d402a134caef Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-bpf_1_mipsel_mips32.ipk Size: 8264 SHA256sum: a1ad9b3b7a73462ceacb9bd0552716592aa8483b6190da3a826cda6588615b2e Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-debug_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 8982 SHA256sum: 45256685124b611b16a2e5af32fff9e9af37973dc6a85d779a26532e578246ec Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-fs_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 9724 SHA256sum: 3919e28fe9eb9c7f40c8cc2c7c790d45de0de0784ab367d68024ff6ec931ecb9 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-log_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 4712 SHA256sum: e3af0c40eb08b24c44e89357e843552894562f0ec52cd60cd00dab5d9f48300f Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-math_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 3355 SHA256sum: a12ea6058338c4af91790e518044879423956cb67b6a3ea464f88ecae4d1c912 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 20220 SHA256sum: 0dbf8a00c418bdd25df7e0c5e7f13358d9e68be6e37f3d9249bbf3c9cb3ce3af Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-resolv_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 8533 SHA256sum: 23f82f1a73748af8c5eb85d3ed393251676e1ddc448adc81bb0661a1524bdc92 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ucode-mod-rtnl_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 26327 SHA256sum: 07a4c60602210ee0c6b66ecc52ad12f8585ded07fa84ea516f3cbee3d6d3f925 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-socket Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-socket_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 18532 SHA256sum: b45a6c856f5eefe14b1aa90b6cb396bffdca6395d62f1b55390a138822950d4d Description: The socket plugin provides access to IPv4 Package: ucode-mod-struct Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-struct_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 10869 SHA256sum: e4169f07b218c0db59fe66728ae56872b113e25a787c363d536dbb3776e5f189 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-ubus_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 15023 SHA256sum: 682c10647094b3db95577cb0e604381579507d7062a5307aa5224f8ba87e0d94 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uci_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 7853 SHA256sum: d91a27c5da7af628dc45a8dd112a05eedd2ff791c6d788aca5e4ccb05baa3405 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 5967 SHA256sum: 85d42f90b1899a00ddb32572c32e7fba2a26fe7b0efb99ff34ce7104e6c9d4e9 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 7361 SHA256sum: 8520929f1af4d7db47dca62a99a7f78a964ea7fcdb1a20b688d25c24ff80671e Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.05.09~0d823e70-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uloop_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 9295 SHA256sum: 4d82c4b0bccff019799d272cd61561bf9fb3e955e7e819090a057ff906e5a448 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.05.09~0d823e70-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode_2024.05.09~0d823e70-r1_mipsel_mips32.ipk Size: 7009 SHA256sum: cf952b03418d4bf15ff4db83ef26c59e7d8b9d1b8b39646e6c5f0f0e211e9faa Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 2776 SHA256sum: 4eab2a4fa9b3a903a3b94b6fd035aa8d3db84b14047a700f88818a1cd6e38dba Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: udebugd_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 9191 SHA256sum: 8d77f9ed272abd123a32dbf553f64cfd7189591d1fde6ca6d63dd1c2956b85b2 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-mbedtls_5_mipsel_mips32.ipk Size: 4615 SHA256sum: e6998bdc159ffdc6db585d54546f7ce4a1a774da42cc4536de63261abff94398 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-openssl_5_mipsel_mips32.ipk Size: 4155 SHA256sum: 1943b8dd261dcd9012d93221208a60838ffbb23c0ec6d2e2105fc28c203a9a14 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-wolfssl_5_mipsel_mips32.ipk Size: 4058 SHA256sum: 95516ac0382383dd04f1faebecb1acad1104fd4fc0a04267c0ecdfdd0d11c625 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: ugps_2024.02.14~69561a07-r1_mipsel_mips32.ipk Size: 7246 SHA256sum: a63944719637d52386dd2097edaa6c898084f0a8f051eedfce71f80235add6be Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 4526 SHA256sum: a8df435521758607506c5794a41796e8c3375481b11a4f7208ad18ce748d6ba5 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 9381 SHA256sum: cdcf0ae4df15d32eea7a2929d9f3c7a9c1481951c23d9c305c2267d0c9eb52a5 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 5435 SHA256sum: 930ba6d5658967b6740dbd94b650237a82dcd50eaf07016af1513755d5784960 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 92160 Filename: uhttpd_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 30838 SHA256sum: 15cd212c6f2b8efdccc1049471489ffdb96c671b3457c588d16582148f088bd5 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: umdns_2024.01.08~e91ed406-r1_mipsel_mips32.ipk Size: 18542 SHA256sum: c31667083179165731f60a7067429bce217f3593429f551f6fcd45e79ca6fce9 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_mipsel_mips32.ipk Size: 4456 SHA256sum: a97642ed6f4872f7ed8c2b257ca8e8c8e21af17d3b5824f0fce9d76d2fe36010 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: unet-dht_2024.03.31~80645766_mipsel_mips32.ipk Size: 22331 SHA256sum: 92fe4ddb97bdcb7b2d22c17fb5f0a7a87f5a5b1d2631b23fd7403facefa79ee6 Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 225280 Filename: unetd_2024.03.31~80645766_mipsel_mips32.ipk Size: 62025 SHA256sum: be423906671449d6da10507ad79589408cc829ce9568f9302ef7f1735e61d8af Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: unshare_2.39.3-r1_mipsel_mips32.ipk Size: 28860 SHA256sum: 6d0f43c6389128992959f0b5cb0a157356753dc81a18201df4f94632c4fa9faf Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: mipsel_mips32 Installed-Size: 10240 Filename: urandom-seed_3_mipsel_mips32.ipk Size: 1573 SHA256sum: eeae568ca337fd6369d980b836b8d8f328ec1f582408e1e87947fa6730087541 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: urngd_2023.11.01~44365eb1-r1_mipsel_mips32.ipk Size: 10483 SHA256sum: ea3e17fb5031cfe7ee887164c6a49f48589296bc54d19e2b4556d4d14347ca4a Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 133120 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_mipsel_mips32.ipk Size: 13781 SHA256sum: 120a60801f3993780d0985ba56b8e63329968f0c3e1d2d03c398da074a853956 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: usign_2020.05.23~f1f65026-r1_mipsel_mips32.ipk Size: 12024 SHA256sum: 4f2852564c63c8859452b9e66b41d08c1b3e008f66ad4be31c19e44a87d97a32 Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ustp_2023.05.29~a85a5bc8-r1_mipsel_mips32.ipk Size: 24148 SHA256sum: 61621230c5931b5b3a011c17158c0a9aaa5efe128d7fd6dd389a692ea68b7b7e Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uuidd_2.39.3-r1_mipsel_mips32.ipk Size: 15776 SHA256sum: 0c82a0cde62eacde8d3c28984605e5fe76fc7bb1cd6f2fd1c1969a571d8195f0 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uuidgen_2.39.3-r1_mipsel_mips32.ipk Size: 4482 SHA256sum: 92ea174cf392baf9b8a51b2751bedf9d22164438537659f81b6ec385c2af0544 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 81920 Filename: uxc_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 12753 SHA256sum: 1195639a64c824fc20da7b732ccb47f9ee4f2dfb69ce1d20b1c3d0374c3eb8ba Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9134080 Filename: valgrind-cachegrind_3.22.0-r1_mipsel_mips32.ipk Size: 3350205 SHA256sum: 6675698dda082bdc260a565e6adee63f459f7a7e96c555cc573c29361b0f3634 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9512960 Filename: valgrind-callgrind_3.22.0-r1_mipsel_mips32.ipk Size: 3528641 SHA256sum: f56cf3604fa15084c2ca21595769b48eaeca5db6cbb39b69c30a8fd408adb5ae Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9932800 Filename: valgrind-drd_3.22.0-r1_mipsel_mips32.ipk Size: 3574387 SHA256sum: 6d2fadaef4b6befa0fa5a12c328e58bb0c0057f43e235c0103cd3d76e9c4955f Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9984000 Filename: valgrind-helgrind_3.22.0-r1_mipsel_mips32.ipk Size: 3650523 SHA256sum: 2ad391c7035812b74be6c1d80956062204f507a62b544daca45cb24fb1469f92 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9256960 Filename: valgrind-massif_3.22.0-r1_mipsel_mips32.ipk Size: 3386952 SHA256sum: e49deb2051fa4fe41ef67d1de6b21ee28e856be378ee7d71d333f9f1cd7b7d39 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_mipsel_mips32.ipk Size: 22389 SHA256sum: f84afad249be7ad031a5a438c2b733179184960688bcf1eab98fc2e49d8e8419 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 5150720 Filename: valgrind_3.22.0-r1_mipsel_mips32.ipk Size: 1513683 SHA256sum: 668eb08586a0ee334e6b653ea38905026b9ec899bb89481cff6373ae199264d6 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wall_2.39.3-r1_mipsel_mips32.ipk Size: 13258 SHA256sum: 954f553abd67b36c3e95a9bb82651b39c232f19d54adff5db3ab6e4f485f7140 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: whereis_2.39.3-r1_mipsel_mips32.ipk Size: 9725 SHA256sum: 2a8d2fb8435cca52333179c934cd672e3acc56d56178775f209fc1ee172aeb4f Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29516 SHA256sum: 6933871a3e236e35bb77ee89c7cc0be82243ab56879f8dddfad37c6091e87d71 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 409600 Filename: wil6210-firmware_20240220-r1_mipsel_mips32.ipk Size: 255768 SHA256sum: d8f66ce00df406fcf9b87ad3b365352adb029378043e2d27656c9c2c0ca1b896 Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wipefs_2.39.3-r1_mipsel_mips32.ipk Size: 17517 SHA256sum: f060d5032dd4daec3ea18c5e176567186f5c512c9fdba4ae1ab77366593e3292 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: mipsel_mips32 Installed-Size: 81920 Filename: wireguard-tools_1.0.20210914-r3_mipsel_mips32.ipk Size: 29698 SHA256sum: d93583e40678fa5b5fd39e1f91e7eb7f2c7c60fa356fb74c5c95efb4d7a0586e Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.05.08-r1_all.ipk Size: 3099 SHA256sum: ab053156601cf988e5246e3e00e10a08081fa1b4fa086ab0be1c08e9791919ae Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wireless-tools_29-r6_mipsel_mips32.ipk Size: 23993 SHA256sum: e556aa573adb27e1f6faf3608acedff6f8f9c6555ff2cea4f952b05833aa5b1f Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2170880 Filename: wl12xx-firmware_20240220-r1_mipsel_mips32.ipk Size: 1175133 SHA256sum: d11af2dceaaebd07a1bc9e31a35bee04ddb2108d5e59791936252832bcf3ac62 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: wl18xx-firmware_20240220-r1_mipsel_mips32.ipk Size: 343966 SHA256sum: 3a42ca21ddd6c7fa59155add6ae05a3aa1577da1ed9875733ea28cf818ea9f17 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 81920 Filename: wpa-cli_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 31322 SHA256sum: f377b6201523896042f3b500a393955b7e2be1773f65863535c77e85a074aaeb Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 675840 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 298985 SHA256sum: ef287157230ce3d3df5abe5cbb43bd46cc49c69955e2f1bf0fd4be899a9d0144 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 644388 SHA256sum: 2b45f17e5c8d23a7a60cd6a4fa3f11f5dc8d372d81b740d094bbce0291bec325 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 637756 SHA256sum: ee7e79f74538df2b5e3c5b185cb27df6aa340360433a65cdc5226c5f4a6101cb Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 636826 SHA256sum: ee5ebab5fdcea8d0fe2b14c9d1b870da19c5da0810a8696717377df6df1932d4 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1402880 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 633329 SHA256sum: ccd157864a0d478d12d58191ad6ae79d2d1f5134f4bc92c44a381071e3488a97 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 614400 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 283581 SHA256sum: 0a44dc6fe25ccb5c2908acb2f4617970eb746e54e2d59d8bde6ab2ff2515e4fe Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 643959 SHA256sum: 12dcb331f2c1d0d95649ae7f6483f6c521ccd19162770c30aa5f709215197b12 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1536000 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 710461 SHA256sum: e91cb4f9a375fa133d87049a5bed8a98d89348b7896336d7d067920776a1b613 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 641290 SHA256sum: 1e9d6349d3ff27e7e57200f33f3b9b73f2c3053ff6e5a64174be25b34c2dc56e Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1075200 Filename: wpa-supplicant_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 492006 SHA256sum: cb72f1cc2b927c49fb290e73ff5cfade7a6dc4d9b3e35dfdea6a31e7d1c7079f Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 518463 SHA256sum: 569c48ce0791e903c11bd4292416a059f155e9c0b8afd859c33197d0fa4f2e39 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 518487 SHA256sum: fe78b9d514b18e1c3ae3b0687dcd071ec955e84396d0c64eb8369d3b6a8c08ea Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 519553 SHA256sum: c78cc560ddfee51a3a5302a5be59980abb70f5e21310d2ace9088f6ad5eeca66 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: wpad-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 496942 SHA256sum: 38b33a90a36f3435b86558a549bffb132cca1cbc55d42e6333c97d3fc88db8ce Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 813397 SHA256sum: 6f699cd597d397ebc7c660eeddeb21874e004f8f2c772ba59fc9a5e2d1fc9c26 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 803626 SHA256sum: 99fadbb10ef0dfba24f96edaaf2bb3e9015d32ed988b46aae3f685071f3ddaaa Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 803360 SHA256sum: 1107d8fee957e276d101375d14989109f6c63b7dc7a633c749991d1034aa56c5 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 801136 SHA256sum: b500e87984938db28feaa9589c883e985b8a673909631e3cc48a37cc27c2c717 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1034240 Filename: wpad-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 451679 SHA256sum: e5de5dc663edd60c6c7a64d3f223d4053beda56f22505789f42261c82431913a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 811711 SHA256sum: 9c7875c9b5323ea9fb3981895463a75ace5adeba320eefc7d3c5ca53f0b19bd3 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 809097 SHA256sum: c71f0786e263707a15a593051674f89abfc46a7f14652b00baaab50f4bb9d02c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1771520 Filename: wpad_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 803371 SHA256sum: f039f03845806e2dbf7e1b1e376f328572d15f51081f7a312d4fe1d1aba71e75 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: mipsel_mips32 Installed-Size: 143360 Filename: wpan-tools_0.9-r1_mipsel_mips32.ipk Size: 15521 SHA256sum: 047a9d140097fccf2eb11c7fbf0d58b1c3e22a696faba9fe1b1145865a7c962e Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_mipsel_mips32.ipk Size: 9884 SHA256sum: 42da225c249f4908f1071d76259f0e0e6f22000ade7f9d13a422d6960cd29530 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1488 SHA256sum: 7e8dd6f732f660bf914e008a18f92337e3c39e5ccd370cd59f51ed934fa064fa Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 235520 Filename: zlib-dev_1.3.1-r1_mipsel_mips32.ipk Size: 80668 SHA256sum: 425f814c8c1aeddf0cd54636ad060d75d545bbd9e75bf2675871c576792231f2 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 143360 Filename: zlib_1.3.1-r1_mipsel_mips32.ipk Size: 40023 SHA256sum: d2468cedee75007dcfadea7200bfbc85ec86e82bd932575ac97a687df43170bf Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: zyxel-bootconfig_1_mipsel_mips32.ipk Size: 3468 SHA256sum: eb1c29ffe2c91a44acefa6f7ed6e0b26513383a1f16b288907729dbc858888df Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.