Package: 6in4 Version: 25-1 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1521 Filename: 6in4_25-1_all.ipk Size: 2310 SHA256sum: 62215a3dd06a01849fd017712a88708222542677567856de83378e27be0e4fd6 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 9-4 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3164 Filename: 6rd_9-4_all.ipk Size: 3917 SHA256sum: dc98e2bc3e23a752905309295edac8f0d656b25f64befddab6e50303dca2c606 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 12-2 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_12-2_all.ipk Size: 1815 SHA256sum: f9714def75d2cee7bea5c14b5f54d6d2194f39e8635d0294a32a3e9fd6a4f181 Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_mips32.ipk Size: 1530 SHA256sum: e84c90402f64689914b9c245cee0d498419a71b03f9f17db28f5ad96da228243 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-1 Depends: libc, zlib, libopenssl, libpthread Section: utils Architecture: mipsel_mips32 Installed-Size: 53181 Filename: adb_android.5.0.2_r1-1_mipsel_mips32.ipk Size: 54034 SHA256sum: 77b35e9a60a873f78a325d4e5c3ac411a55e16715e82154856e185e688e077a1 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 20811 Filename: agetty_2.32-2_mipsel_mips32.ipk Size: 21554 SHA256sum: aafdba61097f747fc1334d88a9932362705429cc798b79ebdb35852e721873b7 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 436 Filename: aircard-pcmcia-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 1162 SHA256sum: 05fc1c2203831d19bc3e218ba4e787cd50dacbcfffa8a30791011929ad2c00ca Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: ar3k-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 228507 Filename: ar3k-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 229160 SHA256sum: d7f1bbbe9490f498617deb2de276a63e98b6fd48e40af427afe71f807430466e Description: ath3k firmware Package: ar Version: 2.27-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 25553 Filename: ar_2.27-1_mipsel_mips32.ipk Size: 26216 SHA256sum: de2a264a8f0153d6025308bd1e62c72078685ddbd35a8f6bbf911b868fc19008 Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21139 Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_mips32.ipk Size: 21847 SHA256sum: befc95998d2bbe5986b596aa5e8ecdb287ae61f7bcb515b78a0a88bdda3947e7 Description: ARP firewalling software Package: ath10k-firmware-qca4019-ct Version: 2018-05-12-952afa49-1 Depends: libc Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_mips32 Installed-Size: 436397 Filename: ath10k-firmware-qca4019-ct_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 435919 SHA256sum: 1fca996b52879250af62ee5fa66294d2e7ecbc02bb546154bdd80c1fac0016f3 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 2018-05-12-952afa49-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 469234 Filename: ath10k-firmware-qca4019_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 468740 SHA256sum: 5d97edd44ff863f1f244b1d5633a1af04a3ebee314e6d779eef9da386cb59262 Description: ath10k firmware for IPQ/QCA4019 devices Package: ath10k-firmware-qca6174 Version: 2018-05-12-952afa49-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 869629 Filename: ath10k-firmware-qca6174_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 866922 SHA256sum: a122afec24a33de01f6ea892b145ce2bfd9b9ba096f4b8daa0b682a07bf0a617 Description: ath10k firmware for QCA6174 devices Package: ath10k-firmware-qca9887-ct Version: 2018-05-12-952afa49-1 Depends: libc Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_mips32 Installed-Size: 191441 Filename: ath10k-firmware-qca9887-ct_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 192464 SHA256sum: bb23cbe5cbbbd729f6c87cfe8859d5b4febe7e1b6b668aab8bc7dc78e3d051af Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 2018-05-12-952afa49-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 207046 Filename: ath10k-firmware-qca9887_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 207893 SHA256sum: 8031efa2ac81288a14d77d806840e0a46e87acd87eba3ceb2876d354ecf97122 Description: ath10k firmware for QCA9887 devices Package: ath10k-firmware-qca9888-ct Version: 2018-05-12-952afa49-1 Depends: libc Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_mips32 Installed-Size: 456127 Filename: ath10k-firmware-qca9888-ct_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 455748 SHA256sum: 9cefcaeae83a7d1aa9efaab13dcda2acef40559f3923d7dd37b2dde9b726d3cc Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 2018-05-12-952afa49-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 505666 Filename: ath10k-firmware-qca9888_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 504891 SHA256sum: 9ac78132489dc9231afae7d14e22f372779007757d2d6704d2a8f7a2b505fb1c Description: ath10k firmware for QCA9888 devices Package: ath10k-firmware-qca988x-ct Version: 2018-05-12-952afa49-1 Depends: libc Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_mips32 Installed-Size: 185355 Filename: ath10k-firmware-qca988x-ct_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 186345 SHA256sum: f8cea0361e94d033f7c5c060580047b9f0a02a247a282faf10ea9b7a9e8cde35 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 2018-05-12-952afa49-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 218276 Filename: ath10k-firmware-qca988x_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 219139 SHA256sum: 09906123ea8f1245f0cbf548ecc70c9da14e2282de4fbdc2840eebe1a0080663 Description: ath10k firmware for QCA988x devices Package: ath10k-firmware-qca9984-ct Version: 2018-05-12-952afa49-1 Depends: libc Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_mips32 Installed-Size: 462316 Filename: ath10k-firmware-qca9984-ct_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 459120 SHA256sum: 5e22499386faef0fe80e0f11c61250cedc68173001a9efdb2ce05fa029e3f097 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 2018-05-12-952afa49-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 503108 Filename: ath10k-firmware-qca9984_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 499651 SHA256sum: 4598e0add8e9fe8740fb8523ab21bcfbdf1c990f6bb28c0d40a1370f725fb083 Description: ath10k firmware for QCA9984 devices Package: ath10k-firmware-qca99x0-ct Version: 2018-05-12-952afa49-1 Depends: libc Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_mips32 Installed-Size: 431489 Filename: ath10k-firmware-qca99x0-ct_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 429651 SHA256sum: 7352c1b13f6dbd5a409da9d5ab3fc77761fd622bd1dd1c1ec9d40012483c2a7d Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 2018-05-12-952afa49-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 377007 Filename: ath10k-firmware-qca99x0_2018-05-12-952afa49-1_mipsel_mips32.ipk Size: 375095 SHA256sum: 6abc748df5e5b1ce84bd71b2bd03574a8e31722f790654e4287f6755197700a9 Description: Standard ath10k firmware for QCA99x0 from QCA This firmware conflicts with the CT 99x0 firmware, so select only one. Package: ath6k-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 712087 Filename: ath6k-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 712818 SHA256sum: c2868534d2874f9ab617677b08997f71e0d4fc37af9d130e6a0eeda81d94a136 Description: AR600X firmware Package: ath9k-htc-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 61871 Filename: ath9k-htc-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 62280 SHA256sum: 8bb8d61ddda4abd32a1f8d64bde533a60bef8515d46b130b02b2e08a14ebec28 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2119 Filename: atm-aread_2.5.2-5_mipsel_mips32.ipk Size: 2821 SHA256sum: 0e6032672458a1392b2660e8c68418f51caa3d9cb0a3d50c079e6d34c9901307 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2506 Filename: atm-atmaddr_2.5.2-5_mipsel_mips32.ipk Size: 3171 SHA256sum: 79f703e4d6bf9d5abe0432281de261e251d2932682322e68b5c54628a24e2ab6 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2033 Filename: atm-atmdiag_2.5.2-5_mipsel_mips32.ipk Size: 2735 SHA256sum: 123c5c1d74e73a62ace7e1ad63ba48f7b67336dfa98b1e3d1cd78da38ba60c9d Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2984 Filename: atm-atmdump_2.5.2-5_mipsel_mips32.ipk Size: 3647 SHA256sum: cbdab1155ab82f33c35f9c4ecae6aa9d60f7f2f327acb1488cd0eff5e68b273a Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2521 Filename: atm-atmloop_2.5.2-5_mipsel_mips32.ipk Size: 3180 SHA256sum: f6ecb81410bf0ab200aec92d0c85622657650b0fd973507e40dba09e0005ed5f Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 70599 Filename: atm-atmsigd_2.5.2-5_mipsel_mips32.ipk Size: 71041 SHA256sum: b34c1d63aeaacb4a7a4f9ba66eddc9080d6b2104c1e5e01023f162dc3ff6f5d7 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2718 Filename: atm-atmswitch_2.5.2-5_mipsel_mips32.ipk Size: 3390 SHA256sum: bee2ba27e0ea44f3feb39e0e79eda7fd1ce6570c33423685143c9e35b1c7ef40 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 7946 Filename: atm-atmtcp_2.5.2-5_mipsel_mips32.ipk Size: 8680 SHA256sum: 5d15c353ace17cdecac589d984cbd8763a81d2b698beb14ba9fa9b3eecbb8bb7 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 1921 Filename: atm-awrite_2.5.2-5_mipsel_mips32.ipk Size: 2614 SHA256sum: 71b073e97635e8b8ecce541220bb2d65c570b77685bfee67d8bb7467a88bc929 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 18668 Filename: atm-bus_2.5.2-5_mipsel_mips32.ipk Size: 19360 SHA256sum: 73700d7942647b83b8786851a96b04548556e9f0e8de54b388df157b0bcb1c52 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 232637 Filename: atm-debug-tools_2.5.2-5_mipsel_mips32.ipk Size: 232639 SHA256sum: 9e7fdd7efd2e5cf9245895cca6cfdb39a5002624b15ae94d808287a46ebd5d1b Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 6142 Filename: atm-diagnostics_2.5.2-5_mipsel_mips32.ipk Size: 6833 SHA256sum: f8a1a916dab74797b0e6aa0b078aed1154deaa3dc7bcd7783c7bc4c5b07cd314 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2135 Filename: atm-esi_2.5.2-5_mipsel_mips32.ipk Size: 2830 SHA256sum: beb33659af968039b07beddf39583acd3286f8ba81113205d99a4e139b557f98 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 21880 Filename: atm-ilmid_2.5.2-5_mipsel_mips32.ipk Size: 22568 SHA256sum: 2311ea442e72b4b94987dd58c3a840f0a6d90e7029ffe68b652edb4cd3e85802 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2350 Filename: atm-ilmidiag_2.5.2-5_mipsel_mips32.ipk Size: 3012 SHA256sum: d9d2d071f51de92c003e4c7f9d4a518d31398511ff19de3a38e145e0e315f7d6 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 10664 Filename: atm-lecs_2.5.2-5_mipsel_mips32.ipk Size: 11348 SHA256sum: 193e2a53ebdcba70b499845f7ac22af059c804588bf65b0272bdd5d3afd869df Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 21946 Filename: atm-les_2.5.2-5_mipsel_mips32.ipk Size: 22582 SHA256sum: ea1980d6e3db09d9d31d799a96e13b29aab549bda19b86132be47ff88fcec151 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 13806 Filename: atm-mpcd_2.5.2-5_mipsel_mips32.ipk Size: 14463 SHA256sum: 17b0a95b702ff2e6147f9dec6887b566ce061e9ef7c011c93ee4c12e855ba9b1 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 25384 Filename: atm-saaldump_2.5.2-5_mipsel_mips32.ipk Size: 25881 SHA256sum: 5eb60821920ddba3819afef945f8353efcd6c10d110beb73141c4285eb43980f Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2487 Filename: atm-sonetdiag_2.5.2-5_mipsel_mips32.ipk Size: 3145 SHA256sum: 7ef7707ed764e7e1cc11ce64d92bc0d32d55d61fc27b4bfb5b71ba0064e31499 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2561 Filename: atm-svc_recv_2.5.2-5_mipsel_mips32.ipk Size: 3228 SHA256sum: 0d67bd316fb90a6a976bfaf1b5cf830c2852ef352b5b9809942ddbc9b36fc5f2 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 2238 Filename: atm-svc_send_2.5.2-5_mipsel_mips32.ipk Size: 2940 SHA256sum: af52956bee09e732083f286051ce505e188c4d6c2cd08038e992f08ffd0e1a48 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 18061 Filename: atm-tools_2.5.2-5_mipsel_mips32.ipk Size: 18744 SHA256sum: 40056b248f13c7e92d414bb3c592a8ecb47d61ec3cc9ffce3c89fb4da3d08769 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 8346 Filename: atm-ttcp_atm_2.5.2-5_mipsel_mips32.ipk Size: 9025 SHA256sum: 316ddec3cc33c23d4719325a493174c3e259f210bb0dedfe42d6f11bcfbe6033 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 20284 Filename: atm-zeppelin_2.5.2-5_mipsel_mips32.ipk Size: 20973 SHA256sum: df0dc101fcbcd3b5c7ec457888b2eab73f9f354297b491335b7b935fd5b4e640 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16430 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_mips32.ipk Size: 17009 SHA256sum: 82b797a846d2d25087051df300c56f07652811b7ea776981f64aea381f0e2b36 Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 9916 Filename: badblocks_1.44.1-2_mipsel_mips32.ipk Size: 10604 SHA256sum: 25d321bc6bec2c1f243667541f7fc58760f65e52b8223a556562fb9b8f196343 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.27-1 Depends: libc, objdump, ar License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 1099391 Filename: binutils_2.27-1_mipsel_mips32.ipk Size: 1090718 SHA256sum: d09b2054a657ec7e2a1418329ce3812d269941baaa33ab312515a5767b38cd02 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 9113 Filename: blkdiscard_2.32-2_mipsel_mips32.ipk Size: 9975 SHA256sum: d46c32f9beeed2a297e8fa58c4f9b4490e81e8b89e63d95d32e9cc455fab1d22 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.32-2 Depends: libc, libblkid, libuuid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 34230 Filename: blkid_2.32-2_mipsel_mips32.ipk Size: 34998 SHA256sum: 6514b3ddf97fc008f8f92da69948ff2b692195a6691bbf545afba98c06d83b82 Description: The blkid program is the command-line interface to working with the libblkid library. Package: bnx2-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 705095 Filename: bnx2-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 705157 SHA256sum: 151d9cb46d1b3480896f97a6c5da5b557bd3095a6ec442f50d1aa0d49f27edcb Description: Broadcom BCM5706/5708/5709/5716 firmware Package: br2684ctl Version: 2.5.2-5 Depends: libc, linux-atm License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 5135 Filename: br2684ctl_2.5.2-5_mipsel_mips32.ipk Size: 5866 SHA256sum: 734b283ef6fce8ab078ad9a6107c2789730324672b0df22c7374600ee982080e Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177012 Filename: brcmfmac-firmware-4329-sdio_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 177804 SHA256sum: e77bf1b6f6829fd27ccc492a5bc3057a7282410da2f6d8866d2f98fe0d418174 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43362-sdio Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 144367 Filename: brcmfmac-firmware-43362-sdio_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 145172 SHA256sum: 4c700e91b7b6ad1f6ec03c6581ae2120c8b4d219028b5432f2de1287f5669851 Description: Broadcom BCM43362 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 246237 Filename: brcmfmac-firmware-43430-sdio_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 247047 SHA256sum: b21cb36e9ee3958ad828eb450186327b97ce84dc2ed699b07dfae088a0ecd151 Description: Broadcom BCM43430 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 370371 SHA256sum: 447bafab80e045de1a29e236426d038890757ebe4bc571cb1fce84e124e33f8b Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 551850 Filename: brcmfmac-firmware-4366b1-pcie_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 551575 SHA256sum: 9cd5fa273c321ac64cfd672d32e402955fefe6ced0631a1da06cfad262a4a7dc Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 503673 SHA256sum: f8b09e72a6cc54dfacc149aceb5c096d834b2fb3a6f793c2162a0bd5f7b35dd3 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 42176 Filename: brcmsmac-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 42456 SHA256sum: 7deeb40dd1495405b3c08cb53b8c801e932a3f6f5ffd3e51e7dd87e0ee0f33aa Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2 License: BSD-2-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 6534 Filename: bsdiff_4.3-1_mipsel_mips32.ipk Size: 7221 SHA256sum: 0ba354390825dbca5cf1a183745d76d33887a030ad36711c7193a0709a066e19 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2 License: BSD-2-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 2939 Filename: bspatch_4.3-1_mipsel_mips32.ipk Size: 3628 SHA256sum: 7a37fb949722d9edd04ca3542622121a1aba7166fdb9aa4cd0cfd75f3fd0c79d Description: Binary patch tool Package: busybox Version: 1.28.4-3 Depends: libc License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_mips32 Installed-Size: 248108 Filename: busybox_1.28.4-3_mipsel_mips32.ipk Size: 248140 SHA256sum: 8cb22cfd209823a9fdab26ef86cfe9f0d801de0625889c62fd5c48569f4cca28 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.6-5 Depends: libc, libbz2 License: BZIP2 Section: utils Architecture: mipsel_mips32 Installed-Size: 12741 Filename: bzip2_1.0.6-5_mipsel_mips32.ipk Size: 13517 SHA256sum: be25a40833ff75bb22bd079474b38f8fe90c2667e5583e5d63322e3526c7ef78 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20200601-1 Depends: libc Section: base Architecture: all Installed-Size: 115553 Filename: ca-bundle_20200601-1_all.ipk Size: 116323 SHA256sum: 4a8c614c668ba8ca7ab75604d6c785bd84ec9ed9dc725be501f64687dc2040bf Description: System CA certificates as a bundle Package: ca-certificates Version: 20200601-1 Depends: libc Section: base Architecture: all Installed-Size: 125112 Filename: ca-certificates_20200601-1_all.ipk Size: 125779 SHA256sum: bad35c486e133387cd507d15258b82c03b0c557018ba8aa1b2227306bf318e80 Description: System CA certificates Package: cal Version: 2.32-2 Depends: libc, libncurses License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 22961 Filename: cal_2.32-2_mipsel_mips32.ipk Size: 23602 SHA256sum: e70889835f8b8ce128cd6b56e3dad764582d137ae890a87a43ed76ff4e8983af Description: cal displays a simple calendar Package: carl9170-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 9761 Filename: carl9170-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 10484 SHA256sum: a86ec067272df064d510f71a4aac79be6452d4543e9a4746d1eb8a2230b8b556 Description: AR9170 firmware Package: cfdisk Version: 2.32-2 Depends: libc, libblkid, libncurses, libsmartcols, libfdisk, libmount License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 34185 Filename: cfdisk_2.32-2_mipsel_mips32.ipk Size: 34894 SHA256sum: 757c76a0519e100a01050e5065e7f7545fbe18668404e72961b266e43464fdca Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.7-13 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 9116 Filename: chat_2.4.7-13_mipsel_mips32.ipk Size: 9858 SHA256sum: f5df17fe2fca8f8df55f06b28e595e373516f0e40a513de4d2825419fa47cb01 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3279 Filename: chattr_1.44.1-2_mipsel_mips32.ipk Size: 3941 SHA256sum: 51d6fafa47ec97508b96248b748614c71fc80f32d16d2696d40c3b27e3edca79 Description: Ext2 Filesystem chattr utility Package: conntrack Version: 2017-09-27-eefe649c-1 Depends: libc, libnetfilter-conntrack, libnetfilter-cttimeout, libnetfilter-cthelper, libnetfilter-queue License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 19753 Filename: conntrack_2017-09-27-eefe649c-1_mipsel_mips32.ipk Size: 20553 SHA256sum: ca23cb25928f182ede462c9e9af2b73bdedd2d6edd0a9adf03af2a902d80f721 Description: Conntrack is a userspace command line program targeted at system administrators. It enables them to view and manage the in-kernel connection tracking state table. Package: conntrackd Version: 2017-09-27-eefe649c-1 Depends: libc, libnetfilter-conntrack, libnetfilter-cttimeout, libnetfilter-cthelper, libnetfilter-queue License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71166 Filename: conntrackd_2017-09-27-eefe649c-1_mipsel_mips32.ipk Size: 71766 SHA256sum: 3cebe2363ea9ab0effde71e5a3983791178b0d672eacb6450a8c0adf8e14acd1 Description: Conntrackd can replicate the status of the connections that are currently being processed by your stateful firewall based on Linux. Conntrackd can also run as statistics daemon. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 1633 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2505 SHA256sum: 40f3cfc96d168e5ea21904bbd455336dddbd4edb321bdeca72a1bb0749addbe8 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: curl Version: 7.60.0-4 Depends: libc, libcurl License: MIT Section: net Architecture: mipsel_mips32 Installed-Size: 47733 Filename: curl_7.60.0-4_mipsel_mips32.ipk Size: 48410 SHA256sum: d4129a8d1131a641b38976d11003ded661703b8121366d021dd0a9cff51a0c76 Description: A client-side URL transfer utility Package: debugfs Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 74173 Filename: debugfs_1.44.1-2_mipsel_mips32.ipk Size: 74879 SHA256sum: 4d519c33a114cabfceff5ddb664d6b310874c56eb39a10dc36f39c7f7a410b55 Description: Ext2 Filesystem debugger Package: devlink Version: 4.16.0-8 Depends: libc, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20350 Filename: devlink_4.16.0-8_mipsel_mips32.ipk Size: 21021 SHA256sum: 23f8e2bfb990423f78daefbfb3f61c4b998729f85771cd1d08b3d7f7613d42f2 Description: Network devlink utility Package: dmesg Version: 2.32-2 Depends: libc, libncursesw License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 24078 Filename: dmesg_2.32-2_mipsel_mips32.ipk Size: 24789 SHA256sum: a1390b8a0a9084189b289bf11fec14db3811945a2c9efdf8a104c2a8518d4556 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.80-1.4 Depends: libc, libubus Provides: dnsmasq License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 137471 Filename: dnsmasq-dhcpv6_2.80-1.4_mipsel_mips32.ipk Size: 138162 SHA256sum: ef60088ea7f39cb0bb31598b4ecc6359cb8cca9dc5ef067807ed5464001b320b Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.80-1.4 Depends: libc, libubus, libnettle, kmod-ipt-ipset, libnetfilter-conntrack Provides: dnsmasq License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 159533 Filename: dnsmasq-full_2.80-1.4_mipsel_mips32.ipk Size: 160041 SHA256sum: 8084b0d03a6098e53fd0c96df7f18b9476f39e20f39e312ae5ef70827f059e84 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.80-1.4 Depends: libc, libubus License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 115157 Filename: dnsmasq_2.80-1.4_mipsel_mips32.ipk Size: 115890 SHA256sum: 7e28d82b3e494557b31daf5290cb46ea68059db8e012ae60351a1bd81dff2a1d Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: dropbear Version: 2017.75-7.1 Depends: libc Alternatives: 100:/usr/bin/ssh:/usr/sbin/dropbear, 100:/usr/bin/scp:/usr/sbin/dropbear License: MIT Section: net Architecture: mipsel_mips32 Installed-Size: 86762 Filename: dropbear_2017.75-7.1_mipsel_mips32.ipk Size: 87519 SHA256sum: c559d1cebddc7be3fe56a9f6a5da5af6ef10c78aa636878a78b0691146858733 Description: A small SSH2 server/client designed for small memory environments. Package: dropbearconvert Version: 2017.75-7.1 Depends: libc License: MIT Section: utils Architecture: mipsel_mips32 Installed-Size: 21867 Filename: dropbearconvert_2017.75-7.1_mipsel_mips32.ipk Size: 22579 SHA256sum: 1cc546259cf4a2137c5f065d54671b6e33b09c5eca4aee6c5d3c6441da9d77a4 Description: Utility for converting SSH keys Package: ds-lite Version: 7-4 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_7-4_all.ipk Size: 1881 SHA256sum: dad50a573809500aa48574bf8df9fab7b94454867e5b6635cefc5e86b03ea8c1 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dumpe2fs Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 8804 Filename: dumpe2fs_1.44.1-2_mipsel_mips32.ipk Size: 9506 SHA256sum: 8e66a1123c2336b04db604c5fd30a1070fdfcaf6169f9cb8a8e82a925857977b Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 831 Filename: e100-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 1546 SHA256sum: 4c4bcd3d2e302bb3e3b009d64e21bca1b6f06bf1350e5d4f3cf541d65b41a475 Description: Intel e100 Package: e2freefrag Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4715 Filename: e2freefrag_1.44.1-2_mipsel_mips32.ipk Size: 5390 SHA256sum: a7048c74f6069f27e8c354f5ff91c852caf5780d7cd4803833b8f69fdbf2475c Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.44.1-2 Depends: libc, libuuid, libext2fs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 191142 Filename: e2fsprogs_1.44.1-2_mipsel_mips32.ipk Size: 191479 SHA256sum: 9811d5c6ef1661a3abe5c156b08a65e5ee258ce3d4ec36ac937927fe45a2b635 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 125677 Filename: ead_1_mipsel_mips32.ipk Size: 126357 SHA256sum: 9cd9d0f8069a613bf6df24decaa6652ae95bac3b7a9ed0f0b94e713dece59578 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, libopenssl Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 252308 Filename: eapol-test-openssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 252535 SHA256sum: 72c50d2a296cce0df67a52706d42661faa93772eb8f0acd811fe9b487128e7de Description: 802.1x authentication test utility Package: eapol-test-wolfssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, libwolfssl Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 250177 Filename: eapol-test-wolfssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 250505 SHA256sum: 669d2674e35cd88f3346406b80da148f55d8cb6cf58553cda290f68849c524ac Description: 802.1x authentication test utility Package: eapol-test Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 293864 Filename: eapol-test_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 294206 SHA256sum: 3a227fe363323e83d51b9ca778dee455edc10ba9dc1bead47e64a72632696b8b Description: 802.1x authentication test utility Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 3695 Filename: ebtables-utils_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 4505 SHA256sum: 3c488ab1f55bfecbc480cf66d1d7d67c6a9fc93db0089a5b5807dd7c16b68261 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 66458 Filename: ebtables_2018-06-27-48cff25d-1_mipsel_mips32.ipk Size: 67157 SHA256sum: 524aaebd7f19e13dce53788a3fb979257735732b047f73fcc8bfec62ddcfdd39 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 18900 Filename: edgeport-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 19575 SHA256sum: fd52ec357cac2b93096bf1bd77309b9ffc1c2b19a07dc8bbd317182c98b4bc17 Description: USB Inside Out Edgeport Serial Driver firmware Package: ethtool Version: 4.19-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 32020 Filename: ethtool_4.19-1_mipsel_mips32.ipk Size: 32716 SHA256sum: d7ecf843a179f9a35b494a11d5104eb54aac847c0fcdc96c9e920b3dac23c9a7 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools Version: 1.10.0-1 Depends: libc, libf2fs, mkf2fs, f2fsck License: GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 7521 Filename: f2fs-tools_1.10.0-1_mipsel_mips32.ipk Size: 8289 SHA256sum: 720d04f23a7a21127714e738c15bdff96e35989cf700669992a688f51916ae3a Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck Version: 1.10.0-1 Depends: libc, libf2fs License: GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 62030 Filename: f2fsck_1.10.0-1_mipsel_mips32.ipk Size: 62713 SHA256sum: ee5e16595520b55d36a291162364d5c52da06bdeaf2fb9616e8368ca05868354 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 7188 Filename: fconfig_20080329-1_mipsel_mips32.ipk Size: 7922 SHA256sum: a5e0a60a926c8f4c895009ed583fba0f6342abae3c025f027a817c67b19ea4e1 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.32-2 Depends: libc, libblkid, libsmartcols, libfdisk, libncursesw License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 45262 Filename: fdisk_2.32-2_mipsel_mips32.ipk Size: 45840 SHA256sum: c5aea01a85987041a8c9435c6526146082ed4f0e6be5e2f8f84b02e84e52f0b7 Description: a menu-driven program for creation and manipulation of partition tables Package: filefrag Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 6054 Filename: filefrag_1.44.1-2_mipsel_mips32.ipk Size: 6720 SHA256sum: 15a9bb0072c38c28d0d3ded3f266c459ec535ad9e5605c381335002b26622f18 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.32-2 Depends: libc, libblkid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2513 Filename: findfs_2.32-2_mipsel_mips32.ipk Size: 3290 SHA256sum: 2d9dc79bc782b25efbd3f69d614d7ab7f4e77a8e93cf765e4724ce3e69c05ab5 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2018-08-13-1c4d5bcd-3 Depends: libc, libubox, libubus, libuci, libip4tc, libip6tc, libxtables, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 45626 Filename: firewall_2018-08-13-1c4d5bcd-3_mipsel_mips32.ipk Size: 46362 SHA256sum: 2a0614d95bb18cce6f05b62e734e60b8d1ca451283a730b289fd6fa217852ed8 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.32-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 9962 Filename: flock_2.32-2_mipsel_mips32.ipk Size: 10744 SHA256sum: aed55228b531a2f3c33dc634d709242aebb47f4a8120e4d4de9f72412da915e7 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 3166 Filename: fritz-caldata_1_mipsel_mips32.ipk Size: 3833 SHA256sum: ffe71d5564e5699a1dcde77d66fbff6a08d002f5b82f7db0e2a650c89b849a37 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 3350 Filename: fritz-tffs_1_mipsel_mips32.ipk Size: 3999 SHA256sum: 564f374c8c3a76898845bbdc32469598b7342644113958fdd2095bf07358da20 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.32-2 Depends: libc, libblkid, libuuid, libsmartcols, libmount License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 15942 Filename: fstrim_2.32-2_mipsel_mips32.ipk Size: 16770 SHA256sum: 2361ea3c121f7feba7bdc563b4f11c9aee784dcae162796e3ee4342f0fc26385 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fuse-utils Version: 2.9.7-1 Depends: libc, libfuse License: LGPLv2.1 GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 13901 Filename: fuse-utils_2.9.7-1_mipsel_mips32.ipk Size: 14593 SHA256sum: 223738e8597c911e4c24ea8fcd459d50d78ff04e7027fdbfb509cac96538839d Description: FUSE (Filesystem in UserSpacE) This package contains the FUSE utilities. - fusermount - ulockmgr_server Package: gdb Version: 8.0.1-1 Depends: libc, zlib, libreadline, libncurses, zlib License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 2067586 Filename: gdb_8.0.1-1_mipsel_mips32.ipk Size: 2060070 SHA256sum: 73347945bfd1a489317c195080f05745d3533f31d38a39cd5826ba136e327920 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 8.0.1-1 Depends: libc, zlib License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 168393 Filename: gdbserver_8.0.1-1_mipsel_mips32.ipk Size: 168642 SHA256sum: c88c4f83cb9b79f18e19839cac621765cfa924070dd7379da8b866b8eac15d4e Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 4.16.0-8 Depends: libc, libnl-tiny, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 8555 Filename: genl_4.16.0-8_mipsel_mips32.ipk Size: 9326 SHA256sum: e9ea9ff157e4ad09db508984f6d78721d40a8a88553b55f0861db45e05bcad27 Description: General netlink utility frontend Package: getopt Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4716 Filename: getopt_2.32-2_mipsel_mips32.ipk Size: 5505 SHA256sum: a8a4ee5a7a05a4f8f40f6bb984ed7aaf2e635792740d8342aafc30f15378fd02 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: gre Version: 1-9 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1537 Filename: gre_1-9_mipsel_mips32.ipk Size: 2323 SHA256sum: 57d75a3bbd0be3eabec4f9885804c0dc58956407f8ff98b764b2a1851336a256 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-common Version: 2018-05-21-62566bc2-8 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 6120 Filename: hostapd-common_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 6852 SHA256sum: 31a8ed210bfc02a3d775bfd80270bc4084346c7e521607c80aab09bf6cb7e32e Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 187205 Filename: hostapd-mini_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 187803 SHA256sum: 8fe49c23812354be609d4cbf4ec6bc76339515178a954637ffeba00ab27379b3 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus, libopenssl Conflicts: hostapd, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 293349 Filename: hostapd-openssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 293047 SHA256sum: c78d0bac84b3591bf08b98e353fe03ef65922f7168522fc0bb979d755718fbab Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2018-05-21-62566bc2-8 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 24905 Filename: hostapd-utils_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 25697 SHA256sum: a64a82a09750c99ea48cc97c7fb5de28ddd4810e32223715090f0bec5400d7e8 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus, libwolfssl Conflicts: hostapd, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 293991 Filename: hostapd-wolfssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 293508 SHA256sum: 7c0745078e08180ceee51a631b71e79566506f3dd82c11d243c2b58b7ea4594f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus Provides: hostapd License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 332693 Filename: hostapd_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 333083 SHA256sum: 3b8ea154faaa7ef4b71a92748892b8f18ee90845723192ff8614a24f830b71a2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 21419 Filename: hwclock_2.32-2_mipsel_mips32.ipk Size: 22168 SHA256sum: 8a5ef4a9e68b7dd1ef9d68de7f4e9eadfa18ab0bbabf6250111ef5a3729ba69a Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 114165 Filename: ibt-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 114229 SHA256sum: ba60ee1129e336ff0e8eae6df8b8730f701934faec0e83b537bb65d287c3de96 Description: Intel bluetooth firmware Package: iconv Version: 1.11.1-3 Depends: libc, libiconv-full, libcharset License: LGPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 12166 Filename: iconv_1.11.1-3_mipsel_mips32.ipk Size: 12867 SHA256sum: 0d8dd11db56d1a8a3302b26757936418f15e36557307717203568838146f1a58 Description: Character set conversion utility Package: iftop Version: 2017-03-22-949ed0f7-1 Depends: libc, libpcap, libncurses, libpthread License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23209 Filename: iftop_2017-03-22-949ed0f7-1_mipsel_mips32.ipk Size: 23745 SHA256sum: 0f2106e0de6c99d66d142e3eeef2ff8237d48e431ba3f680b263ffdf9b61e409 Description: iftop does for network usage what top(1) does for CPU usage. It listens to network traffic on a named interface and displays a table of current bandwidth usage by pairs of hosts. Handy for answering the question 'why is our ADSL link so slow?'. Package: igmpproxy Version: 0.2.1-4 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 16590 Filename: igmpproxy_0.2.1-4_mipsel_mips32.ipk Size: 17408 SHA256sum: 1508359087e295bd2d05693398675e2a08766a468fcc743473f070fe77bd5d5e Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 4.16.0-8 Depends: libc, libnl-tiny, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28070 Filename: ip-bridge_4.16.0-8_mipsel_mips32.ipk Size: 28800 SHA256sum: 70b8c0d790ebb93fdc5b0252c7684ca34c446a02bf8b893d2dfdee2938e12dd4 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 4.16.0-8 Depends: libc, libnl-tiny, libmnl Provides: ip Alternatives: 300:/sbin/ip:/sbin/ip-full License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 173727 Filename: ip-full_4.16.0-8_mipsel_mips32.ipk Size: 174298 SHA256sum: 4d0ea9b138684a9d59f17e3cba4ada92a3685043201b37f2ba4bbe0e85d0a451 Description: Routing control utility (Full) Package: ip-tiny Version: 4.16.0-8 Depends: libc, libnl-tiny, libmnl Provides: ip Alternatives: 200:/sbin/ip:/sbin/ip-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 130985 Filename: ip-tiny_4.16.0-8_mipsel_mips32.ipk Size: 131597 SHA256sum: 3f3eca36a3ad794618069cbd93f61f0eccd54c6bb37322cefa3a92d50e095fb7 Description: Routing control utility (Minimal) Package: iperf3-ssl Version: 3.5-1 Depends: libc, libopenssl License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 45448 Filename: iperf3-ssl_3.5-1_mipsel_mips32.ipk Size: 46029 SHA256sum: 781a828866ce554fb71f8859f18d3458d77ca7970d938abc52fd6e207999a348 Description: Internet Protocol bandwidth measuring tool with iperf_auth support Package: iperf3 Version: 3.5-1 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 42441 Filename: iperf3_3.5-1_mipsel_mips32.ipk Size: 43025 SHA256sum: bc6880387f454a5c6d6ed36da3dfb3769a7608bdb71ed623ac617ef9ee1f77c7 Description: Iperf is a modern alternative for measuring TCP and UDP bandwidth performance, allowing the tuning of various parameters and characteristics. Package: iperf Version: 2.0.12-2 Depends: libc, uclibcxx, libpthread License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 44911 Filename: iperf_2.0.12-2_mipsel_mips32.ipk Size: 45685 SHA256sum: db13bea439853a2e4babe97419a26e61727f3c581e1bd5a588b2008a4ead30e1 Description: Iperf is a modern alternative for measuring TCP and UDP bandwidth performance, allowing the tuning of various parameters and characteristics. Package: ipip Version: 1-2 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 903 Filename: ipip_1-2_mipsel_mips32.ipk Size: 1637 SHA256sum: d44ea1fb84a41fd40da904e3f04f48eb483adc1e85cafcadbff57f5d8d8fc26e Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 4588 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_mips32.ipk Size: 5577 SHA256sum: 7aad711604a60f2b448ddbb4c293d9b7034f1f0b055c1a95996dbee2ba46f542 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 6.38-1 Depends: libc, kmod-ipt-ipset, libmnl, libipset License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 31930 Filename: ipset_6.38-1_mipsel_mips32.ipk Size: 32564 SHA256sum: a65c6af16263ec627ce0505dc0e17ea1de32862cf341485c8d57f8940bb21b79 Description: IPset administration utility Package: iputils-arping Version: 20101006-1 Depends: libc, libsysfs License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 5904 Filename: iputils-arping_20101006-1_mipsel_mips32.ipk Size: 6634 SHA256sum: eea09ba05064296d5fcb7aa6a6be8a8fe446ce10175a50c1f5c5373216cd21b6 Description: Program arping from iputils. Sends ARP REQUEST to a neighbour host. Package: iputils-clockdiff Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 4814 Filename: iputils-clockdiff_20101006-1_mipsel_mips32.ipk Size: 5551 SHA256sum: afdbf0d4ddf9f9dff3f81357cefc58f56b124230c954ca115f2f490a623b3246 Description: Program clockdiff from iputils. Measures clock difference between hosts. Package: iputils-ping6 Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 13398 Filename: iputils-ping6_20101006-1_mipsel_mips32.ipk Size: 14112 SHA256sum: f17812b561490ef52ee29715652a3a2c250023fc4fac4efa3330846a939be174 Description: Program ping6 from iputils. Sends ICMP ECHO_REQUEST to network hosts (IPv6). Package: iputils-ping Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 15013 Filename: iputils-ping_20101006-1_mipsel_mips32.ipk Size: 15727 SHA256sum: 0582f007f1fbeeb2fc52bdc37e94b9ed270b7d403786e59c59acec7d8790e63a Description: Program ping from iputils. Sends ICMP ECHO_REQUEST to network hosts (IPv4). Package: iputils-tftpd Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 5199 Filename: iputils-tftpd_20101006-1_mipsel_mips32.ipk Size: 5921 SHA256sum: 13c7e71d634c0d1c17c1d24d51ae89cdbd5bbdd4c3e2ab28a1035357ee4d61eb Description: Program tftpd from iputils Trivial File Transfer Protocol server. Package: iputils-tracepath6 Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 4883 Filename: iputils-tracepath6_20101006-1_mipsel_mips32.ipk Size: 5630 SHA256sum: 44269d0dc92ece7476775538acb5dbcdaa0a3270468db58e8a9de23253ef7731 Description: Program tracepath6 from iputils. Traces path to a network host discovering MTU along this path (IPv6). Package: iputils-tracepath Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 4364 Filename: iputils-tracepath_20101006-1_mipsel_mips32.ipk Size: 5100 SHA256sum: 669b8bf95223b58f36910166d35110c2a4590c18ddf24ad18ce7f09e5c173a48 Description: Program tracepath from iputils. Traces path to a network host discovering MTU along this path (IPv4). Package: iputils-traceroute6 Version: 20101006-1 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_mips32 Installed-Size: 6029 Filename: iputils-traceroute6_20101006-1_mipsel_mips32.ipk Size: 6748 SHA256sum: 24fc8c293a564fec968c6eb287f53e3483a1a99b40a93028ca8a2a7723e0320b Description: Program traceroute6 from iputils. Traces path to a network host (IPv6). Package: iw-full Version: 4.14-1 Depends: libc, libnl-tiny Provides: iw License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 59245 Filename: iw-full_4.14-1_mipsel_mips32.ipk Size: 59989 SHA256sum: 8934f37011b08e146d9d41d7d16bc8b766e0fe41727d047527bd6f7ac112970d Description: cfg80211 interface configuration utility (full version) Package: iw Version: 4.14-1 Depends: libc, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 35572 Filename: iw_4.14-1_mipsel_mips32.ipk Size: 36284 SHA256sum: cd252e2a56932582372cb87f3ed02e2adaae02a5a49dc33c804955b8f0418f3a Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 4745 Filename: iwcap_1_mipsel_mips32.ipk Size: 5624 SHA256sum: 55e68ff34dd2732ee45de6adc71b323084be2cf66892fa32e3246091c71448eb Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwl3945-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63572 Filename: iwl3945-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 64200 SHA256sum: 74b8c7d79f3ae4ff8188535128cf7dffd1b15f92a236fc43e8f2d48c888b4e13 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 78623 Filename: iwl4965-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 79175 SHA256sum: 4044c8fadbbd5fe8200dd259e341b5783bc11648027c56b557d8267cdc06679d Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 177640 SHA256sum: b5fecbb02eef8d3bbc40e5b85f02d9f595aab3eb524e9958733435315962478d Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl100_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 177644 SHA256sum: b3e68a97adff87d2ff3bec25bcd338042d157ff5fc7797d0cdde4436aee1d576 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 332939 Filename: iwlwifi-firmware-iwl105_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 333257 SHA256sum: a5b3e65642db8a842d1b17f904b41fe66b2b68536f1a88ad4bea62c752c10b5a Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 341993 SHA256sum: e15fca36fb528a1f47588df22e5f9b8c84030ff4c0be4cb8563ac96cecc41379 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 339083 SHA256sum: c50f443af8ff0c78175678aad20511868b5c375fb4bef28a6c32b1a08dcfa46e Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 347741 SHA256sum: 9578e35e2c85ba6c927d2582d86865d99b77936bb6bc702f003eb5032b355e07 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 465460 Filename: iwlwifi-firmware-iwl3160_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 465581 SHA256sum: 3e8f0d3d108880f3f2629e67046085e9ba7768b2a522d4b87a3e9a2efbbd08a5 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 443015 Filename: iwlwifi-firmware-iwl3168_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 442665 SHA256sum: 400ec04967cb86042f6ac2dcfd40e735d1d3703b69397b2415f0087474d718e2 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 177772 SHA256sum: 18063a3e5fefc4768c9eeda9427a33b33d8ec63102d773639fc3eaabd4175054 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 174125 Filename: iwlwifi-firmware-iwl5150_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 174771 SHA256sum: 73d99907658323a3928b6397b778cc531d67ad1bd0b36a0b4eac6b5ad6d9184f Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 213335 SHA256sum: 7fb11b89665f6346a98b105c0ced2b31e0f4dff92625eba27de7e72b91e23745 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 324202 SHA256sum: 29f79e0e75210377523d64df63fa6086fd571669c6e18a516600c103f86e1b8d Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 328060 SHA256sum: d6071151e22eb63c9b0a7ff004e408bcdf5d105d48f145227f78f6d6e41ef888 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 219212 Filename: iwlwifi-firmware-iwl6050_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 219575 SHA256sum: 5607f1c3dfea588157e9d32146d3a70c1eb6236cadd1ad50ae7c5481a66a49e3 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 491721 Filename: iwlwifi-firmware-iwl7260_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 491832 SHA256sum: c2885e0a26edbecf4ed7a82896c79e8fbe8544cc6f7371deabb7c5acbd447ea5 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 533894 Filename: iwlwifi-firmware-iwl7265_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 533373 SHA256sum: 17a0c8e2553929f47a8afeddae7322071b0b74067c73145ec76f3a4c9ecc9acb Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 454389 Filename: iwlwifi-firmware-iwl7265d_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 454013 SHA256sum: 1b3175f0a179b06f68296bc2b5a3d1eb44b9aee5aa84962448aa7ac12fd4337d Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 931566 Filename: iwlwifi-firmware-iwl8260c_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 929527 SHA256sum: 958ab3cb76061232ff41709f7faae338079567f8785720bfdd54afcf569ad840 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 902601 Filename: iwlwifi-firmware-iwl8265_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 900555 SHA256sum: 47d574c9e9f9beb0c79f95eb679041e753835377dba829da3217c7370a77eee8 Description: Intel Wireless 8265 firmware Package: jshn Version: 2018-07-25-c83a84af-5 Depends: libc, libjson-c, libubox, libblobmsg-json License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6329 Filename: jshn_2018-07-25-c83a84af-5_mipsel_mips32.ipk Size: 7106 SHA256sum: 010c988bc561427ea0e2a866184e2aadc86edc1a211f6d0eb7461cdb0c05973e Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox, libjson-c License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 9957 Filename: jsonfilter_2018-02-04-c7e938d6-1_mipsel_mips32.ipk Size: 10677 SHA256sum: 4a3b42439849b1593fb5f76b22ee2dfaefb3646ddfcf79b6d77446867ab450a6 Description: OpenWrt JSON filter utility Package: libasm Version: 0.169-1 Depends: libc, libelf1, libdw License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 11586 Filename: libasm_0.169-1_mipsel_mips32.ipk Size: 12350 SHA256sum: 097276f8f76946810fa1208e6a3827f527e233ade191fbcfa6795eb137a7dc98 Description: ELF manipulation libraries (libasm) Package: libbfd Version: 2.27-1 Depends: libc, zlib License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 431262 Filename: libbfd_2.27-1_mipsel_mips32.ipk Size: 427198 SHA256sum: 2f0a26af9c14e611dba775f0e670dab412bf2d9ea469334d6d66792b171dde0f Description: libbfd Package: libblkid Version: 2.32-2 Depends: libc, libuuid License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 128640 Filename: libblkid_2.32-2_mipsel_mips32.ipk Size: 129298 SHA256sum: 9c77b1a4796d8b6707a85fdf866105a99461bfabfb6a233940d6c72ff2602fe6 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json Version: 2018-07-25-c83a84af-5 Depends: libc, libjson-c, libubox License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 4354 Filename: libblobmsg-json_2018-07-25-c83a84af-5_mipsel_mips32.ipk Size: 5055 SHA256sum: 8d83c53b8ccc122b66df52bdc4ce3cfd3ee5894676bf6eff5f6be009ae6b098e Description: blobmsg <-> json conversion library Package: libbsd Version: 0.8.7-2 Depends: libc License: BSD-4-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 42653 Filename: libbsd_0.8.7-2_mipsel_mips32.ipk Size: 42955 SHA256sum: 8dfd576082059c1b28e8e16bb90f2404d3d0176d52d65bb44dcf7004977f4e86 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2 Version: 1.0.6-5 Depends: libc License: BZIP2 Section: libs Architecture: mipsel_mips32 Installed-Size: 25748 Filename: libbz2_1.0.6-5_mipsel_mips32.ipk Size: 26481 SHA256sum: 24ff39a64815fa26b56736f11b89c2bf31cb49247c9654c65ceb25eb7c22b982 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset Version: 1.11.1-3 Depends: libc License: LGPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 2564 Filename: libcharset_1.11.1-3_mipsel_mips32.ipk Size: 3289 SHA256sum: f81bb7fc2bb9dbac724ac5a27b8e8bc4ff9ca6548e4a5918e66a9f0446c369ee Description: Character set conversion library Package: libcomerr Version: 1.44.1-2 Depends: libc, libuuid License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 3662 Filename: libcomerr_1.44.1-2_mipsel_mips32.ipk Size: 4365 SHA256sum: 616c2e8935fc200eefd0bacc00896ca16dd5d8ac3594d6222bcec88f64a1bc08 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libconfig Version: 1.5-1 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 15317 Filename: libconfig_1.5-1_mipsel_mips32.ipk Size: 16234 SHA256sum: 055194ef3a6f81d4909c37951874b9c042560daff769360aed2548f559c7e751 Description: Libconfig is a simple library for manipulating structured configuration files. This file format is more compact and more readable than XML. And unlike XML, it is type-aware, so it is not necessary to do string parsing in application code. Libconfig is very compact -- just 38K for the stripped C shared library (less than one-fourth the size of the expat XML parser library) and 66K for the stripped C++ shared library. This makes it well-suited for memory-constrained systems like handheld devices. Package: libcurl Version: 7.60.0-4 Depends: libc, libmbedtls, ca-bundle License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 126239 Filename: libcurl_7.60.0-4_mipsel_mips32.ipk Size: 126941 SHA256sum: 099dee1a0ed25ba65f1121e33cdfbbecf2e7505aac09413f35e072ed4db2c092 Description: A client-side URL transfer library Package: libdw Version: 0.169-1 Depends: libc, libelf1, libbz2 License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 131080 Filename: libdw_0.169-1_mipsel_mips32.ipk Size: 131623 SHA256sum: 1f63b55980fa16136a63abab78f44af7a3c1255cfc70ada2a47cb64381652c7e Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.169-1 Depends: libc, zlib License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 41503 Filename: libelf1_0.169-1_mipsel_mips32.ipk Size: 42302 SHA256sum: 35ae6bf730fe0d369e1075fc94277619dbb43dedd1e11d15294d1940129c2b62 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 348437 Filename: libertas-sdio-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 349311 SHA256sum: 7e61bafdac7416711ce24984251a695f51bc34b3ca0c8714c724badd9cde2890 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 92240 Filename: libertas-spi-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 93047 SHA256sum: 941a0d769dd8d399a2c548f0062081d95c7bd7147d4d984d7f150789a5105e91 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 216569 Filename: libertas-usb-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 217283 SHA256sum: 58c29371b5ac9419a5bcd76440f8d6af912f3d186a1b278403734a4484a202bc Description: Marvell 8388/8682 USB firmware Package: libevent2-core Version: 2.0.22-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 56360 Filename: libevent2-core_2.0.22-1_mipsel_mips32.ipk Size: 57385 SHA256sum: 3dfeae7ba0c6cbf19f9351df708e05c0ba95586d6fad2115baac729210555c05 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra Version: 2.0.22-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 48289 Filename: libevent2-extra_2.0.22-1_mipsel_mips32.ipk Size: 49373 SHA256sum: 2786d96cd1a26023a2cbcbe979cc99367f9bcb6f9ab2c7e9b320874dbcdea068 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl Version: 2.0.22-1 Depends: libc, libopenssl License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 7544 Filename: libevent2-openssl_2.0.22-1_mipsel_mips32.ipk Size: 8564 SHA256sum: f4b6405f085f57dda588de4adefc0725b2c9f983bf92d55f2f8a91fd8f9929e9 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads Version: 2.0.22-1 Depends: libc, libpthread License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 2097 Filename: libevent2-pthreads_2.0.22-1_mipsel_mips32.ipk Size: 3080 SHA256sum: 358a201c212caf420f8aa22932e98454689feb094062c7c31094fac8daa08596 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libevent2 Version: 2.0.22-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 100464 Filename: libevent2_2.0.22-1_mipsel_mips32.ipk Size: 101506 SHA256sum: cdb2a9d6ae06b7b7a536b9891c4080d85578f6559641faf2e4d7c17220f63ec0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libext2fs Version: 1.44.1-2 Depends: libc, libuuid, libblkid, libss, libcomerr License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 150507 Filename: libext2fs_1.44.1-2_mipsel_mips32.ipk Size: 151160 SHA256sum: b8c29c3871bc710b43d4f5cb1eac36fc70a292f8ddaa46218bfd77e11c392a10 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs Version: 1.10.0-1 Depends: libc, libuuid License: GPLv2 Section: libs Architecture: mipsel_mips32 Installed-Size: 8099 Filename: libf2fs_1.10.0-1_mipsel_mips32.ipk Size: 8843 SHA256sum: 6ad44d8c66275cc8b96a6b82c90e7d2000e48a05d07636672df6a05f08f2e453 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk Version: 2.32-2 Depends: libc, libuuid, libblkid License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 159429 Filename: libfdisk_2.32-2_mipsel_mips32.ipk Size: 159905 SHA256sum: 9b780628cb7da9875f2e1bfe6ba8733afded2a07ed50c0461fc24723aa01b105 Description: The libfdisk library is used for manipulating with partition tables. Package: libfuse Version: 2.9.7-1 Depends: libc, kmod-fuse, libpthread License: LGPLv2.1 GPLv2 Section: libs Architecture: mipsel_mips32 Installed-Size: 66543 Filename: libfuse_2.9.7-1_mipsel_mips32.ipk Size: 67136 SHA256sum: f3c877131b58c926471a60b52c5e092ad6056fbfdc1c3b75818e7cc6ce9db9a6 Description: FUSE (Filesystem in UserSpacE) This package contains the FUSE shared libraries, needed by other programs. - libfuse - libulockmgr Package: libgmp Version: 6.1.2-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 212368 Filename: libgmp_6.1.2-1_mipsel_mips32.ipk Size: 213131 SHA256sum: d87485420023cb158b21ececb102e7babafa1fcad43d155b911946e945592eef Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full Version: 1.11.1-3 Depends: libc License: LGPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 12306 Filename: libiconv-full_1.11.1-3_mipsel_mips32.ipk Size: 13065 SHA256sum: 215a2d5995f15024119410e9c1e3be3c5a0c5ff8b55679907fd1e115f798b579 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 161 Filename: libiconv_8_mipsel_mips32.ipk Size: 892 SHA256sum: 51a03112088a3548bab6b8b62f30d2efb8187a5149c7394b500b1763b4637164 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full Version: 0.19.8.1-1 Depends: libc License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 16899 Filename: libintl-full_0.19.8.1-1_mipsel_mips32.ipk Size: 17566 SHA256sum: 704dd1fbc61fd5480e43a24f08481562d86649cc3850737bd6f830804f782f95 Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: mipsel_mips32 Installed-Size: 160 Filename: libintl_2_mipsel_mips32.ipk Size: 880 SHA256sum: 87f61ee3d76e466b7226284fcaa07b087520300f7cc966f66effde778eedd9de Description: Stub header for the GNU Internationalization library Package: libipset Version: 6.38-1 Depends: libc, kmod-ipt-ipset, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 34090 Filename: libipset_6.38-1_mipsel_mips32.ipk Size: 34723 SHA256sum: 827df99b904d5d4f0d17b07c992c07b9b85e5bd6be7cc69150a88809c8f8fb62 Description: IPset administration utility Package: libiw Version: 29-5 Depends: libc License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 12158 Filename: libiw_29-5_mipsel_mips32.ipk Size: 12934 SHA256sum: e37a078fb43cf7d34c0cc8252541247f4992bb8c5e8a4843d087f5a4e640ea5f Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libjson-c Version: 0.12.1-2.1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 16368 Filename: libjson-c_0.12.1-2.1_mipsel_mips32.ipk Size: 17064 SHA256sum: dcefefc93b09af4aa4426a205a938a39ddebb6f54f310fa2c0c5b2e95e22a00b Description: This package contains a library for javascript object notation backends. Package: libjson-script Version: 2018-07-25-c83a84af-5 Depends: libc, libubox License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 5623 Filename: libjson-script_2018-07-25-c83a84af-5_mipsel_mips32.ipk Size: 6356 SHA256sum: 9ecf84680a3860dd792e81c49ef3638037a337c089583d228675463330342ddc Description: Minimalistic JSON based scripting engine Package: libltdl Version: 2.4.6-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 13274 Filename: libltdl_2.4.6-1_mipsel_mips32.ipk Size: 13962 SHA256sum: 8eab507bd9e8e3cb8447fd6f3d4f570ba0dde738ad21499d9acd5f967e80122a Description: A generic dynamic object loading library Package: liblua Version: 5.1.5-2 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 77476 Filename: liblua_5.1.5-2_mipsel_mips32.ipk Size: 78180 SHA256sum: 0cca3077add806f31942db335791d4b15a58e47c2959c20cea1ad1ce015e918e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblzo Version: 2.10-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 37122 Filename: liblzo_2.10-1_mipsel_mips32.ipk Size: 37883 SHA256sum: c590d29294b0de0c5cbac651f0f5ad5f9dad6df1f129ea7dc79c17db7af61e30 Description: LZO is a data compression library which is suitable for data de-/compression in real-time. This means it favours speed over compression ratio. Package: libmbedtls Version: 2.16.8-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 172512 Filename: libmbedtls_2.16.8-1_mipsel_mips32.ipk Size: 173018 SHA256sum: bc82ae11fd37801062b17fa4e3ecd1ef0b7dd55c8f44322487d9cf516b47e2b1 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl Version: 1.0.4-1 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 5680 Filename: libmnl_1.0.4-1_mipsel_mips32.ipk Size: 6877 SHA256sum: da0278e895c1a461bfb1f77c11e8b3b34bda0908297e898feb3bcacb5b473492 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount Version: 2.32-2 Depends: libc, libblkid License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 129314 Filename: libmount_2.32-2_mipsel_mips32.ipk Size: 130019 SHA256sum: 0a01533a7fbf6333dad375eed282409b87e00ceebc161e8ed28f7ad7b9c554dc Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.1-1 Depends: libc, zlib License: MIT Section: devel Architecture: mipsel_mips32 Installed-Size: 290984 Filename: libncurses-dev_6.1-1_mipsel_mips32.ipk Size: 289304 SHA256sum: d9d1ea160045cdb0c09cd46e1a8958b0be66defc762899af0d9d097423d16119 Description: Development files for the ncurses library Package: libncurses Version: 6.1-1 Depends: libc, terminfo Provides: libncursesw License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 162584 Filename: libncurses_6.1-1_mipsel_mips32.ipk Size: 160812 SHA256sum: 79cf5266e5b0b16f9cdb5571d2db67ca5fb4e8cf04306b3d1bdc44e8a5e8d111 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack Version: 2017-07-25-e8704326-1 Depends: libc, libnfnetlink, kmod-nf-conntrack-netlink, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 36105 Filename: libnetfilter-conntrack_2017-07-25-e8704326-1_mipsel_mips32.ipk Size: 36885 SHA256sum: 78eb4956e3fb9e2b914989b4299f6a6935e6c76b33424a7d16b7654d77bca811 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnetfilter-cthelper Version: 1.0.0-1 Depends: libc, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 3900 Filename: libnetfilter-cthelper_1.0.0-1_mipsel_mips32.ipk Size: 4654 SHA256sum: 206e353279d4439fd70dc99c098e77a9c80b9cb81871c7b23c4dd8295f8ce0fe Description: libnetfilter_cthelper is a userspace library providing a programming interface (API) to the in-kernel connection tracking helpers. This library is currently used by conntrack-tools. Package: libnetfilter-cttimeout Version: 1.0.0-1 Depends: libc, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 4094 Filename: libnetfilter-cttimeout_1.0.0-1_mipsel_mips32.ipk Size: 4866 SHA256sum: c7c9794f3b4cb4589e34bea447b288f6345b7ecf0481c1581944139ecf7f293c Description: libnetfilter_cttimeout is a userspace library providing a programming interface (API) to the in-kernel connection tracking timeout handling. This library is currently used by conntrack-tools. Package: libnetfilter-log Version: 1.0.1-1 Depends: libc, libnfnetlink, kmod-nfnetlink-log, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 4262 Filename: libnetfilter-log_1.0.1-1_mipsel_mips32.ipk Size: 5097 SHA256sum: 51120cdfc65fe3ea7b6df9cafa1651cd22479b12df1a5101c246ef23c21bed27 Description: libnetfilter_log is a userspace library providing interface to packets that have been logged by the kernel packet filter. It is is part of a system that deprecates the old syslog/dmesg based packet logging. This library has been previously known as libnfnetlink_log. Package: libnetfilter-queue Version: 2017-06-27-601abd1c-1 Depends: libc, libmnl, libnfnetlink License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 8583 Filename: libnetfilter-queue_2017-06-27-601abd1c-1_mipsel_mips32.ipk Size: 9370 SHA256sum: 38b13c2276ddd0ff0b61860e896a2bdc3562485fa4dddaa87ccbc0b7e8906e89 Description: libnetfilter_queue is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. This library is currently used by conntrack-tools. Package: libnettle Version: 3.4-1 Depends: libc, libgmp License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 254924 Filename: libnettle_3.4-1_mipsel_mips32.ipk Size: 254708 SHA256sum: 41028ab934f6b3d048677b11a15a329dff56db38572872c0d1026e1014a5d096 Description: GNU crypto library Package: libnfnetlink Version: 1.0.1-1 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 9355 Filename: libnfnetlink_1.0.1-1_mipsel_mips32.ipk Size: 10215 SHA256sum: 817ab7e04584212b85a0a710d614e564429352cf471b1e09b5b21fde5adaf1f9 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl Version: 1.1.1-1 Depends: libc, libmnl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 50727 Filename: libnftnl_1.1.1-1_mipsel_mips32.ipk Size: 51381 SHA256sum: ecf3c5be87d219e0169b90c0cda32bce3e1addc3ebd073698f6a2467e05d3c92 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnghttp2 Version: 1.32.0-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 183537 Filename: libnghttp2_1.32.0-1_mipsel_mips32.ipk Size: 184250 SHA256sum: f812d530c63b56812a64bee0bbe291bdb83edf43d1aa31dda685ff787e63c8c3 Description: C library implementing the framing layer of the HTTP/2 protocol. It can be used to build a HTTP/2-capable HTTP client or server Package: libnl-core Version: 3.3.0-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 36550 Filename: libnl-core_3.3.0-1_mipsel_mips32.ipk Size: 37162 SHA256sum: f0748e9441ef9f5bbd87029aa8571b5a162ded8086be96a7af858d683cae1194 Description: Common code for all netlink libraries Package: libnl-genl Version: 3.3.0-1 Depends: libc, libnl-core License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 7414 Filename: libnl-genl_3.3.0-1_mipsel_mips32.ipk Size: 8105 SHA256sum: f235c96ef1dd8457c9ce2879d64e14b716e89614edd479352a3a88882a620185 Description: Generic Netlink Library Functions Package: libnl-nf Version: 3.3.0-1 Depends: libc, libnl-route License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 23600 Filename: libnl-nf_3.3.0-1_mipsel_mips32.ipk Size: 24223 SHA256sum: d10904b7193d47d1cf0098258c1554fdf4698db7aeb4094ba63be20da9baa947 Description: Netfilter Netlink Library Functions Package: libnl-route Version: 3.3.0-1 Depends: libc, libnl-core License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 128802 Filename: libnl-route_3.3.0-1_mipsel_mips32.ipk Size: 128707 SHA256sum: 3637c503874016db2926ff2c5fd8a1bb66d27b905bf9a24d758bf85619e098d8 Description: Routing Netlink Library Functions Package: libnl-tiny Version: 0.1-5 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 14065 Filename: libnl-tiny_0.1-5_mipsel_mips32.ipk Size: 14749 SHA256sum: e7f81b61fec635c3394f51d3def58d914cbf5b157daa8783f077a054ae1d77ac Description: This package contains a stripped down version of libnl Package: libnl Version: 3.3.0-1 Depends: libc, libnl-genl, libnl-route, libnl-nf License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 94 Filename: libnl_3.3.0-1_mipsel_mips32.ipk Size: 831 SHA256sum: 399771c9e9afa35a044ef39390c6780010cdef8d406b51a2fb9b05f11ed775ca Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.27-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 69722 Filename: libopcodes_2.27-1_mipsel_mips32.ipk Size: 60627 SHA256sum: 163535c1074da3d6bb2d9c33cfe6b9c61d0627c6508e191d8dc5888d31a4b0ae Description: libbfd Package: libopenssl Version: 1.0.2u-1 Depends: libc, zlib License: OpenSSL Section: libs Architecture: mipsel_mips32 Installed-Size: 716473 Filename: libopenssl_1.0.2u-1_mipsel_mips32.ipk Size: 710623 SHA256sum: 67b47b358eb01e710baa0f4e44b565773228d6996fa50dc3a6a5c9c735421125 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap Version: 1.9.1-1 Depends: libc License: BSD-3-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 101701 Filename: libpcap_1.9.1-1_mipsel_mips32.ipk Size: 102447 SHA256sum: d44c676ffb007e387f5fa404042a91348160559b28d873335553f5c946e48b12 Description: This package contains a system-independent library for user-level network packet capture. Package: libpopt Version: 1.16-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 19308 Filename: libpopt_1.16-1_mipsel_mips32.ipk Size: 19973 SHA256sum: b2e52e350b4d166178f9fd62e11d132c9d2b24402d03a5d92e82d389d927f802 Description: A command line option parsing library Package: libreadline Version: 7.0-1 Depends: libc License: GPL-3.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 111900 Filename: libreadline_7.0-1_mipsel_mips32.ipk Size: 112187 SHA256sum: 111f5a4750fb3ae98bdd09609673552b3f1d59273256af97eb7ab4c96a7366ef Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libroxml Version: 2.3.0-2 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 18832 Filename: libroxml_2.3.0-2_mipsel_mips32.ipk Size: 19559 SHA256sum: 567833e187e536c81cb0690394c1cbc98468c44b8272bc718dec3e5709e5bee3 Description: Minimum, easy-to-use, C implementation for xml file parsing Package: librpc Version: 2015-11-04-a921e3de-1 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 33286 Filename: librpc_2015-11-04-a921e3de-1_mipsel_mips32.ipk Size: 34083 SHA256sum: bbef2c071b64ea3b0ab6d8fc626c64e2d6bfc556670ca2639e21b53dae2418f9 Description: uClibc RPC library Package: libsmartcols Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 76973 Filename: libsmartcols_2.32-2_mipsel_mips32.ipk Size: 77644 SHA256sum: 46265525ce2c98464487efa28ab738a4b2544d2e819e12f44628d1e9b390ac56 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks Version: 1.4.1-2 Depends: libc License: BSD-4-Clause Section: libs Architecture: mipsel_mips32 Installed-Size: 151032 Filename: libsocks_1.4.1-2_mipsel_mips32.ipk Size: 151877 SHA256sum: 74deebcbe25d7d39db71fc8224a0dc991c1df9ef259ad1fea3ff94f3cf8baeee Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libss Version: 1.44.1-2 Depends: libc, libcomerr License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 8150 Filename: libss_1.44.1-2_mipsel_mips32.ipk Size: 8891 SHA256sum: a8f02d1e82129687dc2ec7650de80daf0f8eabbeeb34008c648257b64c1c13eb Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs Version: 2.1.0-2 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 11625 Filename: libsysfs_2.1.0-2_mipsel_mips32.ipk Size: 12378 SHA256sum: 2c0984f99052e924a59eebc99d8c744c1d998f5d72939815d296669025147646 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2018-07-25-c83a84af-5 Depends: libc, libubox, liblua License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3852 Filename: libubox-lua_2018-07-25-c83a84af-5_mipsel_mips32.ipk Size: 4587 SHA256sum: 3c3746d8d011f03ab1c5eca8ea20088243947e68c9bec62313c16055e66aeabb Description: Lua binding for the OpenWrt Basic utility library Package: libubox Version: 2018-07-25-c83a84af-5 Depends: libc License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 21603 Filename: libubox_2018-07-25-c83a84af-5_mipsel_mips32.ipk Size: 22290 SHA256sum: 76af9a7cc7f47fe0c28976724cfc8929156c7c78b2927309312498b69711c2b0 Description: Basic utility library Package: libubus-lua Version: 2018-10-06-221ce7e7-1 Depends: libc, libubus, liblua License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6810 Filename: libubus-lua_2018-10-06-221ce7e7-1_mipsel_mips32.ipk Size: 7585 SHA256sum: b71f9bb3a71f2990e7c6b179394a4aa45b71dac6ea9f3199a44b7e66cdbc9f2a Description: Lua binding for the OpenWrt RPC client Package: libubus Version: 2018-10-06-221ce7e7-1 Depends: libc, libubox License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 10851 Filename: libubus_2018-10-06-221ce7e7-1_mipsel_mips32.ipk Size: 11564 SHA256sum: ea8f20c28bd92b24fd12867162c31bc612c20eb6356bab4361eb7b957808bc16 Description: OpenWrt RPC client library Package: libuci-lua Version: 2019-05-17-f199b961-2 Depends: libc, libuci, liblua License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 6595 Filename: libuci-lua_2019-05-17-f199b961-2_mipsel_mips32.ipk Size: 7313 SHA256sum: 8b201768ecfd369adbcdcac2f3679fccd354cdc824d71da7c8a9e9e9ee4530d7 Description: Lua plugin for UCI Package: libuci Version: 2019-05-17-f199b961-2 Depends: libc, libubox License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 17484 Filename: libuci_2019-05-17-f199b961-2_mipsel_mips32.ipk Size: 18230 SHA256sum: 54e5fb6050e62e21dc85f011f6d61c75b265de1e79b4b6dabdab987947f0e830 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient Version: 2018-11-24-3ba74ebc-1 Depends: libc, libubox License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 10149 Filename: libuclient_2018-11-24-3ba74ebc-1_mipsel_mips32.ipk Size: 10856 SHA256sum: 915225db782efb98433cbcce9182b8049972443ae08eeaeb82e84ef8fc425992 Description: HTTP/1.1 client library Package: libunwind Version: 1.2.1-2 Depends: libc License: X11 Section: libs Architecture: mipsel_mips32 Installed-Size: 53388 Filename: libunwind_1.2.1-2_mipsel_mips32.ipk Size: 54185 SHA256sum: 71721776d13d44ae95377e26e0f53c2635588c8d3deac3c2ed3d7437b613cfc4 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0 Version: 1.0.22-1 Depends: libc, libpthread, librt License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 28312 Filename: libusb-1.0_1.0.22-1_mipsel_mips32.ipk Size: 29008 SHA256sum: 4433ce02377740e524aaa964e59b703c6e7073055e29dcaccaefaacd6d5ece7e Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libusb-compat Version: 0.1.5-1 Depends: libc, libusb-1.0 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 5942 Filename: libusb-compat_0.1.5-1_mipsel_mips32.ipk Size: 6716 SHA256sum: a801d5d8e4b3ea5f90e5600bf6b7d4567c7e496fd4d604c289ca0d3e8393f2d9 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls Version: 2018-07-30-23a3f283-2 Depends: libc, libubox, libmbedtls License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 4089 Filename: libustream-mbedtls_2018-07-30-23a3f283-2_mipsel_mips32.ipk Size: 4799 SHA256sum: a803deb8abd1a5cdf3481d5ac59c0cf430ef0eb9d4181909e4edf691af1742b4 Description: ustream SSL Library (mbedtls) Package: libustream-openssl Version: 2018-07-30-23a3f283-2 Depends: libc, libubox, libopenssl License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 4057 Filename: libustream-openssl_2018-07-30-23a3f283-2_mipsel_mips32.ipk Size: 4756 SHA256sum: f6a3bec5ca896a97aba04ba9b583a537e37b398753edcf638ee8bdc3d370997b Description: ustream SSL Library (openssl) Package: libustream-wolfssl Version: 2018-07-30-23a3f283-2 Depends: libc, libubox, libwolfssl License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 3574 Filename: libustream-wolfssl_2018-07-30-23a3f283-2_mipsel_mips32.ipk Size: 4284 SHA256sum: 7742e91e8006558ccc1a6b78bfdc18fda73d8ef0e6ca94ee738f5603a3f3d3c1 Description: ustream SSL Library (wolfssl) Package: libuuid Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 12833 Filename: libuuid_2.32-2_mipsel_mips32.ipk Size: 13700 SHA256sum: 90a51242285e799938f8f9e26f3a5f9af037303f44e68f713410b76b579226bf Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl Version: 3.15.3-stable-2 Depends: libc Provides: libcyassl License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 280706 Filename: libwolfssl_3.15.3-stable-2_mipsel_mips32.ipk Size: 280173 SHA256sum: 6edb152667ff1b0408b3742a778e21eed7b57e4f853c6ecd688a3869d08242c3 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-5 Depends: libc License: GPL-2.0+ Section: libs Architecture: mipsel_mips32 Installed-Size: 17260 Filename: linux-atm_2.5.2-5_mipsel_mips32.ipk Size: 17945 SHA256sum: 2c5d7b58e85bffbfc99b98cccf93e7fa463a1491c68674c065397cc62fd99430 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.1-1 Depends: libc, libevent2 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 137334 Filename: lldpd_1.0.1-1_mipsel_mips32.ipk Size: 138196 SHA256sum: a69a1dec7cd5fad7921cc2e3478ee3b2c301f8dca8d7c1232ba791218d546dc6 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2018-02-14-128bc35f-2 Depends: libc, libubox, libubus, libblobmsg-json License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 10389 Filename: logd_2018-02-14-128bc35f-2_mipsel_mips32.ipk Size: 11110 SHA256sum: f5e3dd43bab99e1b627155d86bd2d50c37d8b01ffbca41fc019d5f175fb9d107 Description: OpenWrt system log implementation Package: logger Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 15733 Filename: logger_2.32-2_mipsel_mips32.ipk Size: 16508 SHA256sum: afa8a258714e803099ae04485b954061b000c5f11ea06e389e63f17be4d9f1a8 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3834 Filename: look_2.32-2_mipsel_mips32.ipk Size: 4583 SHA256sum: 12994cb438f7c007de501d746871fe787c282da9f43eb47ca1965971937eccbf Description: look utility displays any lines in file which contain string Package: losetup Version: 2.32-2 Depends: libc, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 32170 Filename: losetup_2.32-2_mipsel_mips32.ipk Size: 33017 SHA256sum: 4b253c398673bfbb43d12cc8c989a34914c042f29f9964889086fa847a51a1c0 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2767 Filename: lsattr_1.44.1-2_mipsel_mips32.ipk Size: 3426 SHA256sum: 6d9db94733808bf76e3fabe37f5baf21f99e844939b254d9819dfb706e8dbe99 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.32-2 Depends: libc, libblkid, libmount, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 29578 Filename: lsblk_2.32-2_mipsel_mips32.ipk Size: 30229 SHA256sum: adfb2d0fd6e1eace00b9f912d364f3c48356f859b61834d0066a832314c1a3f1 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.32-2 Depends: libc, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 24842 Filename: lscpu_2.32-2_mipsel_mips32.ipk Size: 25549 SHA256sum: 53081ca15937cdcd9ab83e7a5a6fd8cfce38052b5ce2c2334da45f654bb464b8 Description: lscpu displays information about the CPU architecture Package: lua-examples Version: 5.1.5-2 Depends: libc, lua License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5289 Filename: lua-examples_5.1.5-2_mipsel_mips32.ipk Size: 6133 SHA256sum: c6c3c3d9ce4da4e3abad239d3f1e105d9f7f1d38f475c5ec1f012ebfb1eb7587 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua Version: 5.1.5-2 Depends: libc, liblua License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 4840 Filename: lua_5.1.5-2_mipsel_mips32.ipk Size: 5654 SHA256sum: 8839b0fd1b00bead5fe9f9c0ffbc425c1fa49a9196d732437dcc0834e72bf0c0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac Version: 5.1.5-2 Depends: libc, liblua License: MIT Section: lang Architecture: mipsel_mips32 Installed-Size: 5644 Filename: luac_5.1.5-2_mipsel_mips32.ipk Size: 6454 SHA256sum: cbddd94c16c1288f3144e47ab8c936880ce6240b5989de529252de2e1d91f85d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: maccalc Version: 1 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 2300 Filename: maccalc_1_mipsel_mips32.ipk Size: 3003 SHA256sum: 9fa07406098495a0e9c2eb5bc911d0dadf28d4533d8f7320e34deb8f8e0de330 Description: This package contains a MAC address manipulation utility. Package: map Version: 4-12 Depends: libc, kmod-ip6-tunnel, libubox, libubus, iptables-mod-conntrack-extra License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7389 Filename: map_4-12_mipsel_mips32.ipk Size: 8265 SHA256sum: 3aa116fce178a037a6948b6f7d4410defb8dbfd6a4141dd1b42f2c313420e1fa Description: Provides support for MAP-E (draft-ietf-softwire-map) and Lightweight 4over6 (draft-ietf-softwire-lw4over6) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: mbedtls-util Version: 2.16.8-1 Depends: libc, libmbedtls License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 6843 Filename: mbedtls-util_2.16.8-1_mipsel_mips32.ipk Size: 7698 SHA256sum: d4218428e8fa39f7e88eccf8fa23badea84169ff3cb902580094a4209bb2443e Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 11891 Filename: mcookie_2.32-2_mipsel_mips32.ipk Size: 12694 SHA256sum: 239c4f1a5b6c4442b6453479140d05404bb7bea01043f3791891327375a65752 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.0-4 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils Architecture: mipsel_mips32 Installed-Size: 161939 Filename: mdadm_4.0-4_mipsel_mips32.ipk Size: 162735 SHA256sum: 8fff8b0395edd797f56b00154618afd91c2553ece0050712f7e6a355227337fe Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs Version: 1.10.0-1 Depends: libc, libf2fs License: GPLv2 Section: utils Architecture: mipsel_mips32 Installed-Size: 13364 Filename: mkf2fs_1.10.0-1_mipsel_mips32.ipk Size: 14066 SHA256sum: c0b66b642a703e67f5b35f3f909f3bae37da3aca48f9fdea682a41eb9cb83b7b Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mount-utils Version: 2.32-2 Depends: libc, librt, libmount, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 45322 Filename: mount-utils_2.32-2_mipsel_mips32.ipk Size: 46012 SHA256sum: a7019730639ed84408b3a554a10b29897b5fc4ecb47502b57ddad6bfc74218ad Description: contains: mount, umount, findmnt Package: mt7601u-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26411 Filename: mt7601u-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 27100 SHA256sum: 1d85b8706aad0dbc1d043006dab9aa08c69faf9196bb8de7e5867d91d13fa85b Description: MediaTek MT7601U firmware Package: mwifiex-pcie-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 580127 Filename: mwifiex-pcie-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 580834 SHA256sum: decfb1626632e0b7bd61742e9c08c791ec293c61bfdb8629fcca4f8e9141a44e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 495798 Filename: mwifiex-sdio-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 496025 SHA256sum: 1933ae92a6e4a7058c4d5da13c45e4b2fa4a67f023c28a7c508d403e78880d5e Description: Marvell 8887 firmware Package: mwl8k-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 192354 Filename: mwl8k-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 193170 SHA256sum: b00bdf0e87788c92b5300138bd5a2036934e96f658cd1a66ce38bf7075ca2eaa Description: Marvell 8366/8687 firmware Package: namei Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 10183 Filename: namei_2.32-2_mipsel_mips32.ipk Size: 10969 SHA256sum: 1d9d6df0ee8ea6af8bcffe9b73178f8451bde3f119404ea6250ac13412406034 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2019-01-31-a2aba5c7-2.1 Depends: libc, libuci, libnl-tiny, libubus, ubus, ubusd, jshn, libubox License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 69760 Filename: netifd_2019-01-31-a2aba5c7-2.1_mipsel_mips32.ipk Size: 70405 SHA256sum: 3ca6b20b59bff5114783fb3d0006c7f9919d9974c43d15286b5db8f8efbb7d75 Description: OpenWrt Network Interface Configuration Daemon Package: nftables Version: 0.9.0-2 Depends: libc, kmod-nft-core, libnftnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 198897 Filename: nftables_0.9.0-2_mipsel_mips32.ipk Size: 198590 SHA256sum: e2cbda533e3344ad898e9e8c94ce8b016ebcadf2a8fbf2ea71ea54b6b8edbf91 Description: nftables packet filtering userspace utility Package: nsenter Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 10252 Filename: nsenter_2.32-2_mipsel_mips32.ipk Size: 11002 SHA256sum: 99112a5c0740fd14d87df84b1e5065bc55e4c7bdb9000a80715f041df4624624 Description: run program with namespaces of other processes Package: nstat Version: 4.16.0-8 Depends: libc, libnl-tiny, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 7999 Filename: nstat_4.16.0-8_mipsel_mips32.ipk Size: 8761 SHA256sum: 0f11708297780f53a8082686bb1197c5fa1dc6410f93864ff4c2a9e10a5db674 Description: Network statistics utility Package: objdump Version: 2.27-1 Depends: libc, libopcodes License: GPL-3.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 147722 Filename: objdump_2.27-1_mipsel_mips32.ipk Size: 148295 SHA256sum: c288c5df18132f85943e122ec967a59288739c72307a9a604eea00951c40fcba Description: objdump Package: odhcp6c Version: 2018-07-14-67ae6a71-15 Depends: libc, libubox License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26248 Filename: odhcp6c_2018-07-14-67ae6a71-15_mipsel_mips32.ipk Size: 26839 SHA256sum: 28f406bf63d9b185cb6983d62da33e37ce75e602238994841042b5822e047102 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 1.15-3 Depends: libc, libubox, libuci, libubus, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 33389 Filename: odhcpd-ipv6only_1.15-3_mipsel_mips32.ipk Size: 34025 SHA256sum: 32dba4f8825c3fe293d33dc2f9c8abff367d0919d3c2b405949373603894392f Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 1.15-3 Depends: libc, libubox, libuci, libubus, libnl-tiny License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 38299 Filename: odhcpd_1.15-3_mipsel_mips32.ipk Size: 39179 SHA256sum: b30029c301fc46deb31d26bce2db54b6358b32b487bc9d4f94767aa864c66e7e Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 1-2 Depends: libc Section: base Architecture: mipsel_mips32 Installed-Size: 772 Filename: om-watchdog_1-2_mipsel_mips32.ipk Size: 1461 SHA256sum: e32b050c508d3d3f1490c35f227c767d9a965c54f69964aa6bcf9eaa5d3ab9e0 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2017-02-14-1fe6f48f-5 Depends: libc, libubox, libubus License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 18682 Filename: omcproxy_2017-02-14-1fe6f48f-5_mipsel_mips32.ipk Size: 19421 SHA256sum: c4d37e016ee13a231cda0507098eef675e1e128097529017cbc273ace32beebd Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.0.2u-1 Depends: libc, libopenssl License: OpenSSL Section: utils Architecture: mipsel_mips32 Installed-Size: 198609 Filename: openssl-util_1.0.2u-1_mipsel_mips32.ipk Size: 198503 SHA256sum: 9be8ff8411eac0559cfd64bb4fab4f1e76305af991e9379e1be7d62330fad8c4 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openvpn-easy-rsa Version: 3.0.4-1 Depends: libc, openssl-util License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 17289 Filename: openvpn-easy-rsa_3.0.4-1_mipsel_mips32.ipk Size: 18067 SHA256sum: b59c54c18b7d87034b836e8650580a50b8aeb05f693bd08450a512e98ab80c62 Description: CLI utility to build and manage a PKI CA. Package: openvpn-mbedtls Version: 2.4.5-4.2 Depends: libc, kmod-tun, liblzo, libmbedtls Provides: openvpn, openvpn-crypto License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 176767 Filename: openvpn-mbedtls_2.4.5-4.2_mipsel_mips32.ipk Size: 177280 SHA256sum: 98ecd150533a522794187b65a61c125accebbfde3574e43d480e156d16f83cfd Description: Open source VPN solution using mbedTLS Package: openvpn-nossl Version: 2.4.5-4.2 Depends: libc, kmod-tun, liblzo Provides: openvpn License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 87608 Filename: openvpn-nossl_2.4.5-4.2_mipsel_mips32.ipk Size: 88388 SHA256sum: 260be4e383490b23332a1d0bc24e893090ecca4496b659fe339e6fd69dd04294 Description: Open source VPN solution using plaintext (no SSL) Package: openvpn-openssl Version: 2.4.5-4.2 Depends: libc, kmod-tun, liblzo, libopenssl Provides: openvpn, openvpn-crypto License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 181216 Filename: openvpn-openssl_2.4.5-4.2_mipsel_mips32.ipk Size: 181364 SHA256sum: 1473c791da269221f065968389d079a66268878634ec1b1c80b2bbbea55fa2b5 Description: Open source VPN solution using OpenSSL Package: openwrt-keyring Version: 2018-05-18-103a32e9-1 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 1147 Filename: openwrt-keyring_2018-05-18-103a32e9-1_mipsel_mips32.ipk Size: 1901 SHA256sum: 610dd5a94cb55f9de6d187df2cb06196ccb3601ee2b81186067d27a7448466b2 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2020-01-25-c09fe209-1 Depends: libc, uclient-fetch, libpthread, libubox License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_mips32 Installed-Size: 68564 Filename: opkg_2020-01-25-c09fe209-1_mipsel_mips32.ipk Size: 69478 SHA256sum: 60bc8cfd32123fc34bb43a099197da4e4048eb42f0fa9ecc7481246ebe474301 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: owipcalc Version: 3 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 5500 Filename: owipcalc_3_mipsel_mips32.ipk Size: 6332 SHA256sum: c5a99a6ba9a4f296f81af606ddfdb4481e4460d1133f4ccbb8b8cea1518a821d Description: The owipcalc utility supports a number of calculations and tests to work with ip-address ranges, this is useful for scripts that e.g. need to partition ipv6-prefixes into small subnets or to calculate address ranges for dhcp pools. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23502 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24131 SHA256sum: 44f2a805e55710d3316b0ddeee8755d1626dcd4bfe83ee80f32e58a70af78601 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 26766 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27381 SHA256sum: b0846323743eb50c8aeb2903d3a24dde2733200fe83a06618ffd7f03cbc2d21f Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23794 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24430 SHA256sum: 929582a389c6bab2b84788f390f45c0220db3147c3339b14c95055a43eefc543 Description: p54-usb firmware Package: partx-utils Version: 2.32-2 Depends: libc, libblkid, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 41181 Filename: partx-utils_2.32-2_mipsel_mips32.ipk Size: 41926 SHA256sum: 892226f6a0c8f1773155d78b6c31828c2ecadb5aedccdc0491f5bc95ab5c7422 Description: contains partx, addpart, delpart Package: ppp-mod-passwordfd Version: 2.4.7-13 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 1582 Filename: ppp-mod-passwordfd_2.4.7-13_mipsel_mips32.ipk Size: 2374 SHA256sum: 274e201144de64c4d376d01f8c68f02a54e30596b312092f7a772fae86e64e21 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.7-13 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 7410 Filename: ppp-mod-pppoa_2.4.7-13_mipsel_mips32.ipk Size: 8161 SHA256sum: cbbebb39711ad5866600ee89d2daca7b24a0112a6d8e1428a5523b767ce0b30a Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.7-13 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 10034 Filename: ppp-mod-pppoe_2.4.7-13_mipsel_mips32.ipk Size: 10797 SHA256sum: c591ddcfd4817cb7679af7a93f73b94184136385f1f9702e85b65edce5424a0c Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.7-13 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 4664 Filename: ppp-mod-pppol2tp_2.4.7-13_mipsel_mips32.ipk Size: 5394 SHA256sum: 0e9fa51881eac1f95d7b6b537bb4c6fa11ed4a8af62468bcce8db6d6f190dae6 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.7-13 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 16295 Filename: ppp-mod-pptp_2.4.7-13_mipsel_mips32.ipk Size: 16993 SHA256sum: 85488b83e2297c901489d1e89e0653297151de378943ecdd11454a0dfc46792e Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.7-13 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 22480 Filename: ppp-mod-radius_2.4.7-13_mipsel_mips32.ipk Size: 23300 SHA256sum: bb3d274f126557ba210b6e7a695b81a2c4fdab4293b9cb76401974fc14596c93 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.7-13 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 125902 Filename: ppp-multilink_2.4.7-13_mipsel_mips32.ipk Size: 126255 SHA256sum: 8d8acbe49c7f2ebd702789d3df2b9117f6082eb2c3333f955a7fe140148f6e7e Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.7-13 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 113222 Filename: ppp_2.4.7-13_mipsel_mips32.ipk Size: 113828 SHA256sum: 2f43441c0d41e8f8a448f6fde58e4ea6a5bea48731609c823105d7b5f7b40e66 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.7-13 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 21779 Filename: pppdump_2.4.7-13_mipsel_mips32.ipk Size: 22455 SHA256sum: 565e2223b06a63befffe3d5573afdecb4d2ee3a618727b577d627ab455c70488 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.7-13 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 6349 Filename: pppoe-discovery_2.4.7-13_mipsel_mips32.ipk Size: 7160 SHA256sum: 3c572e6649d13f6be1fdc3d06bea0fbfd5f23603128caa0ce028cca15888118c Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.7-13 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 4976 Filename: pppstats_2.4.7-13_mipsel_mips32.ipk Size: 5685 SHA256sum: 78b3ac77d93f4e71bb2cc233265552cd5b6aba952498ba571e233e82c62ea20e Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 80214 Filename: prism54-firmware_1_mipsel_mips32.ipk Size: 80981 SHA256sum: 396f5dd196b4d4dd4bf2a2929b8544b0d4f8bae8830f5a7ac1ab40350ecea84e Description: prism54 firmware Package: prlimit Version: 2.32-2 Depends: libc, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 11151 Filename: prlimit_2.32-2_mipsel_mips32.ipk Size: 11967 SHA256sum: 5b7df0c7fb2e86375e6d32a2cbdd209497b1ec48ce509ec2bd9b7d104e5455e2 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd Version: 2018-03-28-dfb68f85-1 Depends: libc, ubusd, ubus, libjson-script, ubox, libubox, libubus License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 42382 Filename: procd_2018-03-28-dfb68f85-1_mipsel_mips32.ipk Size: 42853 SHA256sum: 05cc7d7361c6b98f4ba45e6be0fd24fed827aaf057a2aae6a3eae88330bd2014 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 6 Depends: libc, libmbedtls Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 4149 Filename: px5g-mbedtls_6_mipsel_mips32.ipk Size: 4922 SHA256sum: 5912411a2df4f26539d93eabc9d627deaf64ab14a5f1bc1cf4eeaa8ce9205076 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 6 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 59035 Filename: px5g-standalone_6_mipsel_mips32.ipk Size: 59846 SHA256sum: 9733e5d0d023b2233596df6dcd1ffdaa5c461563f467011d1822257ed72e4b3b Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-1 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6367 Filename: qos-scripts_1.3.1-1_all.ipk Size: 7267 SHA256sum: dd604e32419df53515f7afe5f18785a0528f94c1c1c1225f2b41b4f37d053208 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16624 Filename: r8169-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 17248 SHA256sum: ef7d207aedb6d93c16d733da11739113c396eed8691c96c5692e140cbdabe3ca Description: RealTek RTL8169 firmware Package: rdma Version: 4.16.0-8 Depends: libc, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 11309 Filename: rdma_4.16.0-8_mipsel_mips32.ipk Size: 12044 SHA256sum: 6b36c09f2f3397f14b64f86eef9052986e3ba1429395edd8f43aeb16c9451eb8 Description: Network rdma utility Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 10171 Filename: relayd_2020-04-25-f4d759be-1_mipsel_mips32.ipk Size: 10920 SHA256sum: 5fcafb09937cd1d92e96fc0ab8cc990edfbacaf95409b0dca1e50f33d08bf370 Description: Transparent routing / relay daemon Package: rename Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3875 Filename: rename_2.32-2_mipsel_mips32.ipk Size: 4630 SHA256sum: 6929831d0f50aeb128257801a997b2c2d055e0b062ee0a3289a8ad4067820e57 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 27023 Filename: resize2fs_1.44.1-2_mipsel_mips32.ipk Size: 27606 SHA256sum: c6d9b0e42116ffe2ee96597f71fc5ea1baa20184b27d336b8caaa79c106fc173 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 1928 Filename: resolveip_2_mipsel_mips32.ipk Size: 2787 SHA256sum: 82debfe682895e7e0ab9e54e71b48120e9182ccc04b153de5d09ed1e4088ac54 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcd-mod-file Version: 2020-05-26-7be1f171-1 Depends: libc, libubus, libubox, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6285 Filename: rpcd-mod-file_2020-05-26-7be1f171-1_mipsel_mips32.ipk Size: 7076 SHA256sum: 204351aac6e4a6d4a982a70183267409e00d9a3abc636a141bf53a7becf0daa8 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2020-05-26-7be1f171-1 Depends: libc, libubus, libubox, rpcd, libiwinfo License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 6356 Filename: rpcd-mod-iwinfo_2020-05-26-7be1f171-1_mipsel_mips32.ipk Size: 7142 SHA256sum: 2dfc4ba4057aee4589fd769bc5bdf6135b1006d27cfa9b9512786bb3e7948eff Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2020-05-26-7be1f171-1 Depends: libc, libubus, libubox, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 3822 Filename: rpcd-mod-rpcsys_2020-05-26-7be1f171-1_mipsel_mips32.ipk Size: 4559 SHA256sum: 46036989a55bf35a0795e1611e9fab98af49e54584906158156ad9a938d966ac Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2020-05-26-7be1f171-1 Depends: libc, libubus, libubox, libuci, libblobmsg-json License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 19739 Filename: rpcd_2020-05-26-7be1f171-1_mipsel_mips32.ipk Size: 20512 SHA256sum: e88bb527e95d7f8ce0926c39bdab8761bcadec712f32f53899ebc57c818c65aa Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 82834 Filename: rs9113-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 83342 SHA256sum: 73870d1410a1ad669938e309d19f00c85839b6ef2f20470b0d725957591da715 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 0.2-1 Depends: libc, libiwinfo Section: net Architecture: mipsel_mips32 Installed-Size: 3696 Filename: rssileds_0.2-1_mipsel_mips32.ipk Size: 4422 SHA256sum: 452c05a197723ff77a223a292e7b721e9a9224a6a2f7cb74df6c58a8e4baa46f Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 3958 Filename: rt2800-pci-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 4673 SHA256sum: 7a83d64ee3f947d0f0415b4b6a1e2877de347285fe027db77bde47ba1dd343a2 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 2929 Filename: rt2800-usb-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 3630 SHA256sum: 0cd659a12022b36452d3debbc2eb32f9a99b4bf05b084cd76f60a6e6f5c3fd4e Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 6499 Filename: rt61-pci-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 7196 SHA256sum: c342a3fe3daa8e0cfe7cc14f8bb73df9acc0551705c4271f86807942891dcc43 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1308 Filename: rt73-usb-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 2019 SHA256sum: 88f8be0da0aaa21a87d88bd5f9c942888630a4db0448eb060e3bd938921e30f0 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 8285 Filename: rtl8188eu-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 9030 SHA256sum: 8ab94e094e6716b50490935c673c6f9e39ef1bac77e842142a2c7152b84860bf Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 20750 Filename: rtl8192ce-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 21440 SHA256sum: 459dda704bb62dd7f068bb26fce54380e23950b60085db72e3ba59905396e0bb Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 16949 Filename: rtl8192cu-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 17653 SHA256sum: e971ea04a25716497498adc6cc5b27605f16e0ed7d5709ddff23242fe0524090 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 13523 Filename: rtl8192de-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 14238 SHA256sum: a9f875b1e1100ed941e3c53766983f7b8e955ca556faac2b5092f86a5ccf0d2f Description: RealTek RTL8192DE firmware Package: rtl8192se-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 36768 Filename: rtl8192se-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 37457 SHA256sum: 8e3d3ad4dac2eaa8fd542ad4e43aa8d30e5612b8446c5849de34a8fd7144673e Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 63223 Filename: rtl8192su-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 63977 SHA256sum: 75cc7959e6e453b009dfdc839a0c2df4f2fa7fc48c79fb9f1c8ca118e221a72b Description: RealTek RTL8192SU firmware Package: rtl8821ae-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 23990 Filename: rtl8821ae-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 24658 SHA256sum: 9c7112cbce72b632e4922454b808391339c4f07fc0d3563a72113e0299a43ebc Description: RealTek RTL8821AE firmware Package: samba36-client Version: 3.6.25-12 Depends: libc, libreadline, libncurses License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 427110 Filename: samba36-client_3.6.25-12_mipsel_mips32.ipk Size: 427078 SHA256sum: 8afe08d5a0e3545d1cf3ac710dfe4a538d992969ed16facbc9252b1111b3085a Description: Samba 3.6 SMB/CIFS client Package: samba36-hotplug Version: 3.6.25-12 Depends: libc, block-mount License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1059 Filename: samba36-hotplug_3.6.25-12_mipsel_mips32.ipk Size: 1824 SHA256sum: 16f529f12149bd77008534a47cd2e4f862b55041874dbbe53d9bee726f2301e1 Description: Samba 3.6 SMB/CIFS hotplug Package: samba36-net Version: 3.6.25-12 Depends: libc, libreadline, libncurses License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 795694 Filename: samba36-net_3.6.25-12_mipsel_mips32.ipk Size: 794776 SHA256sum: c8fe105dccdacc64ec9add5b01f1f0c52a3111d94b57d271a9889350db2b67d3 Description: Samba 3.6 SMB/CIFS net commands Package: samba36-server Version: 3.6.25-12 Depends: libc License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 895609 Filename: samba36-server_3.6.25-12_mipsel_mips32.ipk Size: 877510 SHA256sum: 75eecbbe6f911aff19ee7af5e1bcd5cb73230978a5ab3aa04d05c054c02ced23 Description: The Samba software suite is a collection of programs that implements the SMB protocol for UNIX systems, allowing you to serve files and printers to Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred to as the LanManager or Netbios protocol. Package: script-utils Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 17794 Filename: script-utils_2.32-2_mipsel_mips32.ipk Size: 18561 SHA256sum: 300d17d5e4a9fe9343dd5a026cbd14fa57c65b0c790e0f680a3d05cfb142270b Description: contains: script, scriptreplay Package: setterm Version: 2.32-2 Depends: libc, libncurses License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 13731 Filename: setterm_2.32-2_mipsel_mips32.ipk Size: 14525 SHA256sum: 93e21588d0abddb572f6e878ddf5d477e751f14d72134f3f48b95a6417b2f0b4 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.32-2 Depends: libc, libblkid, libfdisk, libsmartcols, libncursesw License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 41037 Filename: sfdisk_2.32-2_mipsel_mips32.ipk Size: 41717 SHA256sum: 72ce30e835d2e1f7ee9dbbee736a8dd5269e11d9eb4b9bd1d84ea4a9e6f55afe Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: sockd Version: 1.4.1-2 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 288119 Filename: sockd_1.4.1-2_mipsel_mips32.ipk Size: 288673 SHA256sum: 0fb41e370b549960845a7b33bd630a2b8f156dd6aaf12dbf11c908543cf8cb13 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-2 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 157220 Filename: socksify_1.4.1-2_mipsel_mips32.ipk Size: 158001 SHA256sum: 1abd1523edc500ebc306c8c070cd30dd3ed8fc9bb7a99f7768bb52bf13ece932 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: spidev-test Version: 4.9.243-4.9.243 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_mips32 Installed-Size: 3454 Filename: spidev-test_4.9.243-4.9.243_mipsel_mips32.ipk Size: 4135 SHA256sum: 33bf23f7ae482449e2b7d3ec029664849963c65ee62d4fa018142a6716173e67 Description: SPI testing utility. Package: ss Version: 4.16.0-8 Depends: libc, libnl-tiny, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 40627 Filename: ss_4.16.0-8_mipsel_mips32.ipk Size: 41353 SHA256sum: 2fdb92528773725acdd16b4e14a1748641fb6d376dc204bd723c8eee8b19a794 Description: Socket statistics utility Package: strace Version: 4.22-1 Depends: libc License: BSD-3c Section: utils Architecture: mipsel_mips32 Installed-Size: 213178 Filename: strace_4.22-1_mipsel_mips32.ipk Size: 212246 SHA256sum: 84626d9e213b23cd48f042f3d1e3d65802a8b89cbc92517d9811b14e595a7536 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.32-2 Depends: libc, librt, libblkid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 33898 Filename: swap-utils_2.32-2_mipsel_mips32.ipk Size: 34687 SHA256sum: 4a25b17c6cc12e3aca76b4de24040145c6fdbbcd8a56aa7b1bcab57affea628f Description: contains: mkswap, swaplabel Package: swconfig Version: 11 Depends: libc, libuci, libnl-tiny License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 9924 Filename: swconfig_11_mipsel_mips32.ipk Size: 10643 SHA256sum: c8e1f3698008b6bf7f8d7b858ef51912d841b6a1836b6e6404ff9fa215b3b1e9 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-2 Depends: libc, libsysfs License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 8326 Filename: sysfsutils_2.1.0-2_mipsel_mips32.ipk Size: 9148 SHA256sum: 1333ad13c98fcf04e6bd6a43ee32d92f0945493c98303925310e30ee5d913cee Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc Version: 4.16.0-8 Depends: libc, kmod-sched-core, libmnl License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 141378 Filename: tc_4.16.0-8_mipsel_mips32.ipk Size: 142015 SHA256sum: cfa3681cbb723d07346cc33ea1460ce4f19c0481802d96953d6aa21940583e5a Description: Traffic control utility Package: tcpdump-mini Version: 4.9.3-1 Depends: libc, libpcap License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 144237 Filename: tcpdump-mini_4.9.3-1_mipsel_mips32.ipk Size: 144854 SHA256sum: 0b6ebbfe67be260f4170ba44d0288eb18a49f980e7592bc6162981f2ce7b299a Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-1 Depends: libc, libpcap License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 316077 Filename: tcpdump_4.9.3-1_mipsel_mips32.ipk Size: 316571 SHA256sum: 8b0904d9e385edb26de944262ad643d270fdef01d8d38798e4446f5fcba45b6c Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.1-1 Depends: libc License: MIT Section: libs Architecture: mipsel_mips32 Installed-Size: 6231 Filename: terminfo_6.1-1_mipsel_mips32.ipk Size: 6861 SHA256sum: 64695dc7dfb79372cfe6daf686620299b68466be44c13f7ee51e228062c0dbca Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22754 Filename: thc-ipv6-address6_2.7-1_mipsel_mips32.ipk Size: 23459 SHA256sum: d86956075bb528f44dc59c7ea46899793882f0db57feaddaa98749af40bd1920 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 36037 Filename: thc-ipv6-alive6_2.7-1_mipsel_mips32.ipk Size: 36712 SHA256sum: 1a8bfd3eaabc54ff58538c0ef6e2958a0e38455d6b4a4094d8a51260def9ed92 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21380 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_mips32.ipk Size: 22131 SHA256sum: 123b56f8d895cae522127c9b005d368507f711a3e38e2dfa741c9df7c15b1960 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21384 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_mips32.ipk Size: 22127 SHA256sum: 7489847ec21e0404ec6ba6046d24fb70a05d8c4bd6a19a56e9afa5c94277e240 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23964 Filename: thc-ipv6-denial6_2.7-1_mipsel_mips32.ipk Size: 24673 SHA256sum: d36440d5badf5a2c31bd4646cdd5d41d0b53ef7d61cbfb557ccfe64078535f27 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22243 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_mips32.ipk Size: 22944 SHA256sum: fb657944636309635e32df9413780d40162107b17ae16186d401d9ec1fede62f Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22947 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_mips32.ipk Size: 23649 SHA256sum: 47a08113101c344286c4d2555f06844e42e26652ff540a42712d75f039119e6f Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap, libpthread License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 99962 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_mips32.ipk Size: 85656 SHA256sum: 57b103b17e0f005d0c5033b2a2853fc645abf2e1969598d1db95d35dae5d129b Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24585 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_mips32.ipk Size: 25287 SHA256sum: f44018d1ad224d66d8a4994bd8e4eb82456227315e8bfce5d78aefec0d348282 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22741 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_mips32.ipk Size: 23440 SHA256sum: 4d9606ba5602612b2bea1a80468697127868b57117a1ab578b3c7465aed381fa Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23503 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_mips32.ipk Size: 24200 SHA256sum: ab61183afd46bda3b435d33eb6e345b8c0b306e12fe967fa30bba40e0c957d49 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23708 Filename: thc-ipv6-exploit6_2.7-1_mipsel_mips32.ipk Size: 24400 SHA256sum: 7459fe44d9f7d3807a940f2b1518b705bb4b4376c33417378262b63a4bfb36da Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23305 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_mips32.ipk Size: 24013 SHA256sum: 7b8eca4b537457a348e1eb44b01d25c30fc7caecb12f08a4f4fe8951cc1336db Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23811 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_mips32.ipk Size: 24495 SHA256sum: 647801128c5580a10afca5e414097d4f19fac487e097fb9a93d1610978747124 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22838 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_mips32.ipk Size: 23524 SHA256sum: 3671cacb58c51ccc2241b470a8c2f7685a7d826a75c53903ea3620673832858d Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22640 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_mips32.ipk Size: 23345 SHA256sum: 891154d26a79f9b28ff0310ed673799a6d6b081038dc6f55f207cf7695457474 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22197 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_mips32.ipk Size: 22894 SHA256sum: 7d84881aae9b0a802dcce09c025514062b8d99fb038e6a9fb6ea6b6e727b94ce Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23473 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_mips32.ipk Size: 24171 SHA256sum: 61836803b4988b1911bc691dbab2bd7ddcf7f5cb0561552a77dfb3dbfdb06d49 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23035 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_mips32.ipk Size: 23734 SHA256sum: cc6552b933cf0c9d4da1e2be6d62a97212fbc10dd32b15ce03f8824efe6e4a0c Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22658 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 23374 SHA256sum: 358480a061feff823b8e32236ecc26681d69e2361012597d4b4aad158d711b7d Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26421 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_mips32.ipk Size: 27144 SHA256sum: 7aa1a8ceb0beb038ed921bce3ae25dd152e967887851939c3d71d05537ab27e2 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23634 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_mips32.ipk Size: 24332 SHA256sum: e125ece40aa7474c09a53a1ca785469cc85acbdeae293aecfecef7e3b4506920 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22629 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23335 SHA256sum: 08780a65c824088372bbd82dddccc0de054ae6ac204c5dfc4cbe2cfcd963b1dd Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22497 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_mips32.ipk Size: 23208 SHA256sum: 6ad1d0da475438f52b308c06922ed2a4a2a0b72a1395a3cbd51005ef652d4372 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23870 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 24584 SHA256sum: 6e6fa5cc6d1c7f2b60b175f49e06e6ffd65c65f4d9ae13c6f7657053c5937cd2 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22433 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_mips32.ipk Size: 23121 SHA256sum: 56f1189c90a3000d9e28c9b5597cc223a3d2e263325fc2db76c44b2dae141b91 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22267 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_mips32.ipk Size: 22953 SHA256sum: 9640a980f7063ea04bacba77fcc864fa90d525ad93dfe9ef00aab3c28608e7fd Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22219 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_mips32.ipk Size: 22929 SHA256sum: 5ff7aa6287f52cd8603243121f867a7a8fb040d7e7976c6d662713c79aae5cde Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23990 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_mips32.ipk Size: 24698 SHA256sum: 55a36083e9ec5e5f149af66e2baabfd5d9f4c2b18fb8e851e2a1dc800b0f8448 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22833 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_mips32.ipk Size: 23548 SHA256sum: 69ec3e04e80cea31befaf40491fc92a438ce9bbad5e283a0b0f18fd298368267 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22750 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_mips32.ipk Size: 23458 SHA256sum: 69f1a93de0e34f62fefabb427c02985ac7cabe798474388feacbc07da99b9ef8 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 30641 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_mips32.ipk Size: 31381 SHA256sum: e3077bd98e36728ef4b0c9799f278e382991d7f0cb9de8b2a758399d8bba98b7 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28392 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_mips32.ipk Size: 29121 SHA256sum: f891c82487eed37689f4773103773da73d2f25caaad2d67917aa49fe93999c92 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28058 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_mips32.ipk Size: 28751 SHA256sum: 1c40750f6339683c2b4146348bb4473a53effe5940337f9b6b9eb65d35955789 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 28476 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_mips32.ipk Size: 29192 SHA256sum: 0407418b72519c07658fadcd3d8086481092965e882e76f390f7b7baf57381b2 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 31515 Filename: thc-ipv6-implementation6_2.7-1_mipsel_mips32.ipk Size: 32271 SHA256sum: 92ea16afccb6989f5cdddb50e9cc8429010d4a3ccbd5807f82bde1da90dbb62d Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22454 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_mips32.ipk Size: 23166 SHA256sum: d017e572412f11ed63fedb4aa7dd33f1922f1ccd23fa425728d066aa4b086b91 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22454 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_mips32.ipk Size: 23156 SHA256sum: dec40307f26ee8dfb0c54cb2fa7446e1c367c8dbcf39c84c7c39318a8d4a56cd Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23220 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_mips32.ipk Size: 23920 SHA256sum: 08e739a3a82614febe74c605e8881de0b5a760ec1ef81a9955a6ed8eb3a73658 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22314 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_mips32.ipk Size: 23000 SHA256sum: 9342b4a51b12b4d7bd89762a3c5e20f1078f65f8c1244c7fdb09a151a2cb8462 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22711 Filename: thc-ipv6-node-query6_2.7-1_mipsel_mips32.ipk Size: 23408 SHA256sum: dfe780dbc28a163e2b18998cf7935f359d007a9b266cc9343749f25d7289d7a2 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 24513 Filename: thc-ipv6-parasite6_2.7-1_mipsel_mips32.ipk Size: 25222 SHA256sum: c2013b628fa0e6b11110207002c44bda16b228c4a6ba7bc04eafe964ad51f573 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23259 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_mips32.ipk Size: 23973 SHA256sum: 7399928bee7a698e7681214a43b9d3d43e2cf62479946ad5fb0ee2053e7ae593 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22443 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_mips32.ipk Size: 23146 SHA256sum: dc57aa1ff627eb5f4856a63e685cc35b429dd3d5b3a89a2243a3c197a29c6a63 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22363 Filename: thc-ipv6-redir6_2.7-1_mipsel_mips32.ipk Size: 23053 SHA256sum: 833f521176e86428fb1e0a0260d7961d31f069a87ebf59ab8b2bedb70413c1f3 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22002 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_mips32.ipk Size: 22677 SHA256sum: 7de6d93b78352856e9afcd13631172e22f9e345682f025b771310da1c7c0608f Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21377 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_mips32.ipk Size: 22116 SHA256sum: d71d0cac8b33d183a46fc219b594ef1a64cf6f88ac8e7de206783c19e7a63c35 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21379 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_mips32.ipk Size: 22118 SHA256sum: 04250f3f47271d886d990f78c04ac41755ce4096bb352b7fed67b838b64a53b9 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 21986 Filename: thc-ipv6-smurf6_2.7-1_mipsel_mips32.ipk Size: 22662 SHA256sum: 6f167aacc7accb337bc6ceb2d32496b8d512eb85ffac1960352dbd9b80ef52b7 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap, librt License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26550 Filename: thc-ipv6-thcping6_2.7-1_mipsel_mips32.ipk Size: 27223 SHA256sum: 1f62a8218c088780f2625aa11cea1c9343a85255be77c87dbab81189165fa4c4 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 22289 Filename: thc-ipv6-toobig6_2.7-1_mipsel_mips32.ipk Size: 22979 SHA256sum: 223af81af570dab0a7489f4ca3b0b2085e2b0522335484dd975f8453ddca77c2 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap License: GPL-3.0 Section: net Architecture: mipsel_mips32 Installed-Size: 26438 Filename: thc-ipv6-trace6_2.7-1_mipsel_mips32.ipk Size: 27145 SHA256sum: bc615faad968cc97fb7160e8a21cf40e57b7d5452ed8130c1682d563af673a67 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7877 Filename: ti-3410-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 8609 SHA256sum: de46cff9d25d6df906c39e8c73fd2893a85079c8da72285eda2b5dafe6b9bc89 Description: TI 3410 firmware Package: ti-5052-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 7853 Filename: ti-5052-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 8581 SHA256sum: 1a254a4d02b2c40c7f6a5e1039de03699ef84575b1f6cb989f96b61fe28026d2 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.6.1-1 Depends: libc License: GPL-2.0 Section: devel Architecture: mipsel_mips32 Installed-Size: 11046 Filename: trace-cmd-extra_v2.6.1-1_mipsel_mips32.ipk Size: 11711 SHA256sum: 5c3f65b00df5f3cea3ca35d2e8f4d5c99fbd921e0e9dccaecf083c4d17157eb3 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.6.1-1 Depends: libc License: GPL-2.0 Section: devel Architecture: mipsel_mips32 Installed-Size: 138689 Filename: trace-cmd_v2.6.1-1_mipsel_mips32.ipk Size: 139244 SHA256sum: 3df99d84da0277b8d5c8270c76c775fb9bf6d497b0a4c7dfb74d119207692612 Description: Linux trace command line utility Package: tune2fs Version: 1.44.1-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 41691 Filename: tune2fs_1.44.1-2_mipsel_mips32.ipk Size: 42306 SHA256sum: 2db7dc0dcbfb2889206bcd2b8ce460dae6f1c6bb94677baacfba674f43dbcea6 Description: Ext2 Filesystem tune utility Package: ubox Version: 2018-02-14-128bc35f-2 Depends: libc, libubox, ubusd, ubus, libubus, libuci License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 16900 Filename: ubox_2018-02-14-128bc35f-2_mipsel_mips32.ipk Size: 17585 SHA256sum: 0f17fde3a36d8fc47ec33157a36e451ed0ed2af5563017b21a4955f8781b3e39 Description: OpenWrt system helper toolbox Package: ubus Version: 2018-10-06-221ce7e7-1 Depends: libc, libubus, libblobmsg-json, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 5675 Filename: ubus_2018-10-06-221ce7e7-1_mipsel_mips32.ipk Size: 6382 SHA256sum: 4f57a4e80bff518cfeefe787115ebe0459ea9423dce47562d6391e784f94a96c Description: OpenWrt RPC client utility Package: ubusd Version: 2018-10-06-221ce7e7-1 Depends: libc, libubox, libblobmsg-json License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 11353 Filename: ubusd_2018-10-06-221ce7e7-1_mipsel_mips32.ipk Size: 12103 SHA256sum: 5a596b47ffa5094c2677d1a682d78094f14083210e260ffe20b41d9724ce0afa Description: OpenWrt RPC daemon Package: uci Version: 2019-05-17-f199b961-2 Depends: libc, libuci License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 7123 Filename: uci_2019-05-17-f199b961-2_mipsel_mips32.ipk Size: 7863 SHA256sum: 7ba376c955406ec2bcbadf458164e3438812cf81502447dc79d615c8f9beeaf5 Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.4-3 Depends: libc License: LGPL-2.1+ Section: libs Architecture: mipsel_mips32 Installed-Size: 69689 Filename: uclibcxx_0.2.4-3_mipsel_mips32.ipk Size: 70306 SHA256sum: 8d3113a11526287006625f476c0a66f1d6f67be34a9aa1198f8d0f6b1c4b7eb0 Description: C++ library for embedded systems Package: uclient-fetch Version: 2018-11-24-3ba74ebc-1 Depends: libc, libuclient License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 7375 Filename: uclient-fetch_2018-11-24-3ba74ebc-1_mipsel_mips32.ipk Size: 8140 SHA256sum: 327789feb3406db587da287e692aea4c1bb344d0701fa4eecb95250ccfbdc4cf Description: Tiny wget replacement using libuclient Package: ugps Version: 2018-11-11-07528d43-3 Depends: libc, libubox, libubus License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 5778 Filename: ugps_2018-11-11-07528d43-3_mipsel_mips32.ipk Size: 6539 SHA256sum: fc07f57c7f1d9de9b0fee18cde79ce239d533554fba3d208d37951b50be16748 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2020-02-12-2ee323c0-1 Depends: libc, uhttpd, liblua License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 3945 Filename: uhttpd-mod-lua_2020-02-12-2ee323c0-1_mipsel_mips32.ipk Size: 4680 SHA256sum: 9c5e930862011a2f57f10abbf57c37cbe89115b7d0e15be6d7472a84ccf78033 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2020-02-12-2ee323c0-1 Depends: libc, uhttpd, libubus, libblobmsg-json License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 6465 Filename: uhttpd-mod-ubus_2020-02-12-2ee323c0-1_mipsel_mips32.ipk Size: 7279 SHA256sum: 064c0791be7a3241cf75d322c20fe9b68c714d1a04c1b677241bc81af0d4f23c Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2020-02-12-2ee323c0-1 Depends: libc, libubox, libblobmsg-json, libjson-script License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 25409 Filename: uhttpd_2020-02-12-2ee323c0-1_mipsel_mips32.ipk Size: 25941 SHA256sum: 078b15c994f7796b741599b21255334d744e0ba3ddc077dd5dc245bc31c1b4d2 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2020-04-25-cdac0460-1 Depends: libc, libubox, libubus, libblobmsg-json License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 16026 Filename: umdns_2020-04-25-cdac0460-1_mipsel_mips32.ipk Size: 16789 SHA256sum: 3f9f098df0c247249060c8eb99c2f069681fd9ba239adfe5a94c1e5e9284d347 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 6835 Filename: unshare_2.32-2_mipsel_mips32.ipk Size: 7648 SHA256sum: 17f41d9f165985a2f641a7715fce9b943d836c8f90e813e86abf60c9e52c7526 Description: run programs with some namespaces unshared from parent Package: usb-modeswitch Version: 2017-12-19-f40f84c2-1 Depends: libc, libubox, libblobmsg-json, libusb-1.0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 13062 Filename: usb-modeswitch_2017-12-19-f40f84c2-1_mipsel_mips32.ipk Size: 13791 SHA256sum: 630375a32477ddb6cf11014424a9ff135ed7720b2ec978e18600d27018fec40c Description: USB mode switching utility Package: usbreset Version: 4 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 2874 Filename: usbreset_4_mipsel_mips32.ipk Size: 3631 SHA256sum: 44f00afe20100ec1809e9ab432edda85f947697223a0deaaee3e6dbf42030108 Description: This package contains the small usbreset utility which can be used to send a USB port reset to a USB device - useful for debugging or to force re-detection of particular devices. Package: usbutils Version: 007-9 Depends: libc, libusb-1.0, librt, libpthread License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 240543 Filename: usbutils_007-9_mipsel_mips32.ipk Size: 241022 SHA256sum: ff8e2d17aa2ad9331ae578c4c6569bfd20928bb8ac0948fbac86948952ebd8ca Description: USB devices listing utilities Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 11912 Filename: usign_2020-05-23-f1f65026-1_mipsel_mips32.ipk Size: 12643 SHA256sum: 6448185b476d5e2336e35aa237d38ff3da1ba4c1bb739fb4f3753949bae83e9f Description: OpenWrt signature verification utility Package: uuidd Version: 2.32-2 Depends: libc, libuuid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 12718 Filename: uuidd_2.32-2_mipsel_mips32.ipk Size: 13596 SHA256sum: a36a23f804099ba2b5fc6bd813a47ea9747725ce2dc8ca3385b3ae4a542ca298 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.32-2 Depends: libc, libuuid License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 3604 Filename: uuidgen_2.32-2_mipsel_mips32.ipk Size: 4454 SHA256sum: ffac295747aceda596fe92c8cdebc69e41885021763c681b951871158ca5d40a Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: valgrind-cachegrind Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 596446 Filename: valgrind-cachegrind_3.13.0-1_mipsel_mips32.ipk Size: 595695 SHA256sum: 7849e382994d344b586b7b99a2dd3230a30d1df509503ec261fecb27a5a3d95b Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 635591 Filename: valgrind-callgrind_3.13.0-1_mipsel_mips32.ipk Size: 634620 SHA256sum: a8ca431af10859765c8c725ff2a4fc16f3ab2c9323557c56c17ffdf067505446 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 617864 Filename: valgrind-drd_3.13.0-1_mipsel_mips32.ipk Size: 616694 SHA256sum: f6b1aefc9bc9c6451f31a21be80336bce4615638e505d563987819779c07d834 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 643408 Filename: valgrind-helgrind_3.13.0-1_mipsel_mips32.ipk Size: 642132 SHA256sum: e8b25d0838025b7fe6e6f7e21c263df9da59eabe8ad4e585485f3e8852fda047 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 591068 Filename: valgrind-massif_3.13.0-1_mipsel_mips32.ipk Size: 590628 SHA256sum: 738f918c0f59f43a5d43f1b69808006f96331eaad4640b7ed9796e6fff5b106c Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.13.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 15503 Filename: valgrind-vgdb_3.13.0-1_mipsel_mips32.ipk Size: 16215 SHA256sum: 6b7dde174a4929ee317607f18e3f9ffa3d73b53d6d6f4c1b6e67521acec96c1f Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.13.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel Architecture: mipsel_mips32 Installed-Size: 1243992 Filename: valgrind_3.13.0-1_mipsel_mips32.ipk Size: 1240653 SHA256sum: 003f60f1a772980c39c21383f9fcd23a86acf617bcde5a6474b83c4290bfc0d6 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 1-2 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 1025 Filename: vti_1-2_mipsel_mips32.ipk Size: 1772 SHA256sum: e267dd1938e6f907ce485f98728aea52f8804986e801c4860e804db75e38198a Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 1-2 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 94 Filename: vtiv4_1-2_mipsel_mips32.ipk Size: 834 SHA256sum: 04765ba0ddc57b3d9a74b473455a9aefc6a11e604b3af892530808fc1696a7b2 Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 1-2 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 94 Filename: vtiv6_1-2_mipsel_mips32.ipk Size: 835 SHA256sum: c0bede735f42f4218e1fdbede4639d308f6fb4c98498d3531f00a5684fc01dae Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: vxlan Version: 2 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 983 Filename: vxlan_2_mipsel_mips32.ipk Size: 1733 SHA256sum: 997045823ebcac059cd19f133e72ae6bda561e78308cc0fb745d0bbafd688827 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 10523 Filename: wall_2.32-2_mipsel_mips32.ipk Size: 11320 SHA256sum: d879d66eb59af2edc1b782bbf239c1a34f37bac2bbbfdf5ca477366cc0b7ba3f Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.32-2 Depends: libc, librt License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 8385 Filename: whereis_2.32-2_mipsel_mips32.ipk Size: 9163 SHA256sum: 74085138404c6188b65722176926d2a8bf53452c20da335976ba7b128f6e7a1a Description: whereis locates source/binary and manuals sections for specified files Package: wipefs Version: 2.32-2 Depends: libc, libblkid, libsmartcols License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 12936 Filename: wipefs_2.32-2_mipsel_mips32.ipk Size: 13763 SHA256sum: ce02ebe4a94f8f68e5f949be4f717cef859dce82532947b5adf4ca2f01c8346a Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20191226-1 Depends: libc, libmnl, ip License: GPL-2.0 Section: opt Architecture: mipsel_mips32 Installed-Size: 28668 Filename: wireguard-tools_1.0.20191226-1_mipsel_mips32.ipk Size: 29145 SHA256sum: a0c09d251915be5f5d58e453f716e4ddd341d09e4de486b8310b40828818238b Description: This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireguard Version: 1.0.20200611-1 Depends: libc, wireguard-tools, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 94 Filename: wireguard_1.0.20200611-1_mipsel_mips32.ipk Size: 1126 SHA256sum: 1b04c4309bd813b2a93fab7649bda77f6b5838fc06428a709a6a383320c6743f Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. Package: wireless-regdb Version: 2017-10-20-4343d359 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1817 Filename: wireless-regdb_2017-10-20-4343d359_mipsel_mips32.ipk Size: 2531 SHA256sum: 419b1a53c2b208ce5f966674e3faa6372f90417262f259b113cd03379d6d63a8 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 23296 Filename: wireless-tools_29-5_mipsel_mips32.ipk Size: 24018 SHA256sum: e2c499e62360479a5706d5dd782c5e4e0c053bdcce82e294a72b521181eb4bf0 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 1200033 Filename: wl12xx-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 1199837 SHA256sum: 62b95be11420daf140a8fd0094ee55c8cf8802a3b5e16f2fd1098aa05b4a061a Description: TI WL12xx firmware Package: wl18xx-firmware Version: 2017-09-06-a61ac5cf-1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 341486 Filename: wl18xx-firmware_2017-09-06-a61ac5cf-1_mipsel_mips32.ipk Size: 341938 SHA256sum: 23e532a325f9f922a6e30429e66b6093c491a6dbca566f3c40a63b044ea0a1a4 Description: TI WL18xx firmware Package: wpa-cli Version: 2018-05-21-62566bc2-8 Depends: libc License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 33412 Filename: wpa-cli_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 34095 SHA256sum: 06596a3f7d98297656991abb2d9bc74437780999b391b10c304108124db29d30 Description: WPA Supplicant command line control utility Package: wpa-supplicant-mesh-openssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, libopenssl Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 394002 Filename: wpa-supplicant-mesh-openssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 393243 SHA256sum: 61439117da47637372f0da3c26e113a88e9dbef73ba86ecfb0342ac16a6cf1e6 Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, libwolfssl Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 393293 Filename: wpa-supplicant-mesh-wolfssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 393079 SHA256sum: 66a3a1dc596e98319f83132a28c44cd0c863d068141c3ceb2e2ff40c83e42312 Description: WPA Supplicant (with 802.11s and SAE) Package: wpa-supplicant-mini Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 189350 Filename: wpa-supplicant-mini_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 190002 SHA256sum: 177bd6474ba909268b032626f77355343b47699de57057956c15e86558db1ce5 Description: WPA Supplicant (minimal version) Package: wpa-supplicant-openssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, libopenssl Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 296132 Filename: wpa-supplicant-openssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 295658 SHA256sum: b1ea11ade314e79eb0c5a2f1a413635f29e546627c5a60a2203098182489e4d5 Description: WPA Supplicant Package: wpa-supplicant-p2p Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 507240 Filename: wpa-supplicant-p2p_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 507110 SHA256sum: 0fe54673a10b2ca5196c579a7b464be838a6f9f91cea5bc1b4006dcb611cc4e8 Description: WPA Supplicant (with Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, libwolfssl Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 293506 Filename: wpa-supplicant-wolfssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 293600 SHA256sum: dc4a5d0c31f545d815c9b93f639829f6df84c11266f7aac4502595ef3c515181 Description: WPA Supplicant Package: wpa-supplicant Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 337946 Filename: wpa-supplicant_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 338269 SHA256sum: ff4561eb7c2cb404eb4bf24cce85780dc23be8a7be4998b1450db77b89880639 Description: WPA Supplicant Package: wpad-mesh-openssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus, libopenssl Conflicts: hostapd, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 498372 Filename: wpad-mesh-openssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 497618 SHA256sum: 450b22043c829caf9cdb2e97528c89e402085018e395688959e8caff18e87d98 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus, libwolfssl Conflicts: hostapd, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 498181 Filename: wpad-mesh-wolfssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 497435 SHA256sum: 555e659e0a52c0530951f5b5577a9cd5218232b01fe8dca2f4a35ec33ec01478 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus Conflicts: hostapd, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 300263 Filename: wpad-mini_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 300657 SHA256sum: 1673d785d37e4cac7fea1ee395aedfac1dc052e61bef90b6fe9f78ba01f1762e Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus, libopenssl Conflicts: hostapd, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 474718 Filename: wpad-openssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 473378 SHA256sum: a219e84af55e604ff38ca83152ebe04904148cc26cdc0eb680282564fa8caba2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus, libwolfssl Conflicts: hostapd, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 474294 Filename: wpad-wolfssl_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 474061 SHA256sum: bef2c3adaff2e052ab4ab9dea5cba78ebe77a97f0219727f33a1654d2422ca66 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2018-05-21-62566bc2-8 Depends: libc, libnl-tiny, hostapd-common, libubus Conflicts: hostapd, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net Architecture: mipsel_mips32 Installed-Size: 522433 Filename: wpad_2018-05-21-62566bc2-8_mipsel_mips32.ipk Size: 522423 SHA256sum: 81345f6909b1ef105ad45c586c862b15d7afb3a5bf44d564c084343bad930770 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl Section: net Architecture: mipsel_mips32 Installed-Size: 14022 Filename: wpan-tools_0.7_mipsel_mips32.ipk Size: 14654 SHA256sum: 35ab700b303ab2a955ed96fa64ef8168b64aca8724db4d7811c35c01fb55e8fc Description: cfg802154 interface configuration utility Package: wwan Version: 2014-07-17-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 9730 Filename: wwan_2014-07-17-1_mipsel_mips32.ipk Size: 9503 SHA256sum: 1757e1e1de892b5f44c54ce8ef07e0f6ea2321c60c2a2a61b6cdb698bebe380f Description: Generic OpenWrt 3G/4G proto handler Package: xfs-admin Version: 4.11.0-3 Depends: libc, libuuid, libpthread, librt Section: utils Architecture: mipsel_mips32 Installed-Size: 317990 Filename: xfs-admin_4.11.0-3_mipsel_mips32.ipk Size: 318586 SHA256sum: a67250392386f67b9940461cc49cc9c1fd6ec79a971a4182558496df11ecb7c4 Description: Utilities for changing parameters of an XFS filesystems Package: xfs-fsck Version: 4.11.0-3 Depends: libc, libuuid, libpthread, librt Section: utils Architecture: mipsel_mips32 Installed-Size: 647031 Filename: xfs-fsck_4.11.0-3_mipsel_mips32.ipk Size: 647415 SHA256sum: 8d6b0cefa426d4305e1ba903db5d8d1f0f19b44893d3471997cded730dce8be3 Description: Utilities for checking and repairing XFS filesystems Package: xfs-growfs Version: 4.11.0-3 Depends: libc, libuuid, libpthread, librt Section: utils Architecture: mipsel_mips32 Installed-Size: 207406 Filename: xfs-growfs_4.11.0-3_mipsel_mips32.ipk Size: 207844 SHA256sum: b5095ac75d2b7333370878c2a91f5eada4fb626f3862f440967fd398be789a30 Description: Utility for increasing the size of XFS filesystems Package: xfs-mkfs Version: 4.11.0-3 Depends: libc, libuuid, libpthread, librt Section: utils Architecture: mipsel_mips32 Installed-Size: 221583 Filename: xfs-mkfs_4.11.0-3_mipsel_mips32.ipk Size: 222106 SHA256sum: 40af6b25db6f7ffac334817e920e144ad7009b857d38b3041b9cf577afc6170c Description: Utility for creating XFS filesystems Package: zlib-dev Version: 1.2.11-2 Depends: libc, zlib License: Zlib Section: devel Architecture: mipsel_mips32 Installed-Size: 83073 Filename: zlib-dev_1.2.11-2_mipsel_mips32.ipk Size: 83720 SHA256sum: b5c49c46394c389d753931bd484eee9342fdead611159a6a08d94c67fccd97a5 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-2 Depends: libc License: Zlib Section: libs Architecture: mipsel_mips32 Installed-Size: 42614 Filename: zlib_1.2.11-2_mipsel_mips32.ipk Size: 43273 SHA256sum: 33250241aeea64071897e64feedbbd0223aeb2d811feebd2f46a5e5c8334228e Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 1.1-2 Depends: libc, kmod-zram, swap-utils, block-mount Section: utils Architecture: all Installed-Size: 1391 Filename: zram-swap_1.1-2_all.ipk Size: 2148 SHA256sum: c1e90d365c433ec59fe36c00dd198b404110b2e311407f36086ed9b87745eecf Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.