Package: 464xlat Version: 12 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4147 Filename: 464xlat_12_mipsel_74kc.ipk Size: 4970 SHA256sum: 28a6e3e115dc3d3e67a8dcc560089067de964e41c3e056bf9597620fe20cb2d9 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 26 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1698 Filename: 6in4_26_all.ipk Size: 2515 SHA256sum: 019edf72aa30f83fb8cc8acd2655074c546be15090ab794b27aeedd1180c202f Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 10 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2966 Filename: 6rd_10_all.ipk Size: 3745 SHA256sum: 31e9a236e89b209dcf1a61c2e00cd973fdcac3344401132c2d9be6f581090831 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_74kc Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_74kc.ipk Size: 1563 SHA256sum: acac2dc4fdbf8baacde242281e5eb8339e9a20b7319f8bd65b633df34cf49283 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: mipsel_74kc Installed-Size: 48182 Filename: adb_android.5.0.2_r1-3_mipsel_74kc.ipk Size: 49122 SHA256sum: da5df6cdd130c3316fdea2ab4b9a0028d8fde4e76108e74d26d51ef076070615 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 20037 Filename: agetty_2.36.1-2_mipsel_74kc.ipk Size: 20796 SHA256sum: 2e1157994452ea073be32baaf2f7e3ba9218a65e7d4f308794403b3235633952 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 437 Filename: aircard-pcmcia-firmware_20211216-1_mipsel_74kc.ipk Size: 1182 SHA256sum: bcd7443e5c5bbbf6ca4a1cbaa2146455ea37d4fa50cf6be6bf8b4c338e809453 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20049791 Filename: amdgpu-firmware_20211216-1_mipsel_74kc.ipk Size: 19885563 SHA256sum: 37a592475beeb5e2ad73ff33db9dcd849b7d430ff408b59ac4e74a110af97e5a Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 776322 Filename: ar3k-firmware_20211216-1_mipsel_74kc.ipk Size: 776617 SHA256sum: 3f0138337a491ae0430121f387f77a26278f0d67a9ba116aba40ab8c96b2cbbb Description: ath3k firmware Package: ar Version: 2.35.1-2 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 26170 Filename: ar_2.35.1-2_mipsel_74kc.ipk Size: 26883 SHA256sum: 86bd0e469febafcd4a09777d890d4bd2e01f9db8ef9aeacf03ed0898bccc0a93 Description: ar Package: arptables Version: 2015-05-20-f4ab8f63-1 Depends: libc, kmod-arptables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 18716 Filename: arptables_2015-05-20-f4ab8f63-1_mipsel_74kc.ipk Size: 19474 SHA256sum: 8bc0551fb647e69a301ca6ec323dc1e8d7f56c665977ab5a313c88edcd9c6067 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 30565 Filename: ath10k-board-qca4019_20211216-1_mipsel_74kc.ipk Size: 30604 SHA256sum: b9d3e8c9f91357a3ee5cecfaa4b160fb920736ca869b0ace04c29d29734a02bf Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 8371 Filename: ath10k-board-qca9377_20211216-1_mipsel_74kc.ipk Size: 8175 SHA256sum: a1352b015495b597454c36c91e478e69f73269b35edaa361208bd0e67898da55 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 671 Filename: ath10k-board-qca9887_20211216-1_mipsel_74kc.ipk Size: 1412 SHA256sum: 64eea89f18f0e14f8a38261b9829fcb0499fa233df78df6ccdce84905ee0ab10 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 4813 Filename: ath10k-board-qca9888_20211216-1_mipsel_74kc.ipk Size: 5121 SHA256sum: 9cbb5a484d68ab421f032523568d23debe64a89adae1863db37295122481e7a1 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 773 Filename: ath10k-board-qca988x_20211216-1_mipsel_74kc.ipk Size: 1517 SHA256sum: 62a3515f5b17ac993a7afcf033a8618722fe2710f40ad1bfb30b0a8808401e2d Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 9792 Filename: ath10k-board-qca9984_20211216-1_mipsel_74kc.ipk Size: 10398 SHA256sum: d00d5dc5396d12f61e892e3d11b4cad7719a4110705c0becfecfd00269e63483 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 4545 Filename: ath10k-board-qca99x0_20211216-1_mipsel_74kc.ipk Size: 5256 SHA256sum: 0beb8ff15364b15163244f5af2b56c289d9022034bc2690614d456c70717333c Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 438438 SHA256sum: 46fcf6ebe1df0174376b1e34f8286db31f57907153ba221d286da8c8caca81c6 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 393824 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 393463 SHA256sum: 2cd0c53060f02324ddadf26a83996e7209cd103d8b46ce018a063cac00440ebc Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca4019 Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_74kc Installed-Size: 438909 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_74kc.ipk Size: 438541 SHA256sum: 0e09c30a15972d3a3b909fd9813f0e52f933a57a2cf7bd6505910df486945869 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20211216-1 Depends: libc, ath10k-board-qca4019 Section: firmware Architecture: mipsel_74kc Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20211216-1_mipsel_74kc.ipk Size: 466306 SHA256sum: 88a4df1fa970b4c53967c973fbe4231d729b38090e2f55b82e37c62240042ff2 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 870926 Filename: ath10k-firmware-qca6174_20211216-1_mipsel_74kc.ipk Size: 868469 SHA256sum: 9ea5b16e068aaf342fce770429398b843e9140e6178d2852cf108b7cb65e9c14 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20211216-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_74kc Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20211216-1_mipsel_74kc.ipk Size: 524271 SHA256sum: 128c116b93ea7aee0e329bfdb0eb73b9ea5aabc74f9c6a5801bcc95ede9e7cda Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 187469 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 188498 SHA256sum: 7bf67371ac4e21e73701e827c29e73338c9349291aa660b289de9dd52cfcee91 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 187658 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_74kc.ipk Size: 188606 SHA256sum: 5f7fcde23189088e3263d37d842f799c6d48b16ca54312ff73a57f669b0023ae Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20211216-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_74kc Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20211216-1_mipsel_74kc.ipk Size: 209768 SHA256sum: 5e1577af93bc44f2f2775237fa4dd010cde05d8bc733419a26b1ec0522065526 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 476733 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 476675 SHA256sum: 35e2c679b4a0ab8b16e57d380128f7b9560f9e84d751654738b68cbd6952ad70 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 427732 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 427611 SHA256sum: 9b313961e30cc81c8aa8b233e5783ee2e942e0d2691a5929d2b1bf685a29ac0b Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_74kc.ipk Size: 476725 SHA256sum: 48aba9e11010091d3ce17d6b884742d7b9fa402bf2b54cab9fb78ef5262e7d41 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20211216-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_74kc Installed-Size: 527236 Filename: ath10k-firmware-qca9888_20211216-1_mipsel_74kc.ipk Size: 526961 SHA256sum: 55a12d527ffcecfff9592a4f79b4cf89d22efef5bf5b1dc37e49af23183cd838 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 182610 SHA256sum: 3fa78807d1145c9af4959923a8663189d20201c16c0ec1ef4267866150f711e7 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 181710 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_74kc.ipk Size: 182748 SHA256sum: 906075059729bb5e15c03fe5f5ff3e1cd95add1e2d8b901086706b48ce273645 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20211216-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_74kc Installed-Size: 218878 Filename: ath10k-firmware-qca988x_20211216-1_mipsel_74kc.ipk Size: 219744 SHA256sum: 8c711f799614267df18eaa06a073400127e5906efa079345625fe169c593e35f Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 471269 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 468871 SHA256sum: d2d3e3ec939cb95d1ba0945d678b7f68179c2d596bc27b8ec7fc177ecc05c31f Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 406106 SHA256sum: bf696b858e1db591ab4e6ef96ccb4389c4403de7b104732a071ce181797e142f Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_74kc.ipk Size: 468989 SHA256sum: 3f8248f6a6905b4ff0df6f6af54170db8b314c8d414d0c81c47a80bbdc5bc1ac Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20211216-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_74kc Installed-Size: 521672 Filename: ath10k-firmware-qca9984_20211216-1_mipsel_74kc.ipk Size: 518476 SHA256sum: 47b5bd9233ba583feb519d70232311e10c247650579e146242e40f5d65d98530 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 435775 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_74kc.ipk Size: 433659 SHA256sum: f40558885534cfa00bbd3b7cf5e16f9ac69a1ae0a0bfa0f8ed6b518279c1cfee Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_74kc Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_74kc.ipk Size: 394669 SHA256sum: 726313e7831dc688a008f7a2a8b972611610fb8a5c540798e544f7e3899604ef Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_74kc.ipk Size: 433742 SHA256sum: 0585bf3c43f3b173ab3f521a95f5e7fe90157a5f7a58a8108e06d2ed883d3520 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20211216-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_74kc Installed-Size: 373681 Filename: ath10k-firmware-qca99x0_20211216-1_mipsel_74kc.ipk Size: 371876 SHA256sum: a201409b959b880523ae3de0a34912ac027751b0f0146d3bba75581befc2642c Description: ath10k qca99x0 firmware Package: ath6k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 712098 Filename: ath6k-firmware_20211216-1_mipsel_74kc.ipk Size: 712834 SHA256sum: a72909f07011e308172e3b9182da0790d8e43eca670840ca49a92117a0ea17b6 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 61876 Filename: ath9k-htc-firmware_20211216-1_mipsel_74kc.ipk Size: 62305 SHA256sum: e6f2a3dd0074d2513e95d0f694e5a1862480d1aa4d9ce345f6bcac9f4003330f Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1934 Filename: atm-aread_2.5.2-7_mipsel_74kc.ipk Size: 2669 SHA256sum: 16e2f6cc8e0046773b526681f5e402823ba996df4188e86f3042a82a6c9f6972 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2276 Filename: atm-atmaddr_2.5.2-7_mipsel_74kc.ipk Size: 3023 SHA256sum: 887e2f59d69ddcbe14795f758615ad946cf8832fa5922ad8d70741544a9b0179 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1835 Filename: atm-atmdiag_2.5.2-7_mipsel_74kc.ipk Size: 2587 SHA256sum: 6daaace5688e5a404281c3472c0047099279e8fa77ff6d78b3f685ee9d3e5bf7 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2674 Filename: atm-atmdump_2.5.2-7_mipsel_74kc.ipk Size: 3381 SHA256sum: a5d94660fb04946f0515b5a09bb4a4798af5c4ff1c5ad32293669a717d98be61 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2191 Filename: atm-atmloop_2.5.2-7_mipsel_74kc.ipk Size: 2935 SHA256sum: 99199287b134d94c9cf637447c66e86c4285af0ac99a472a64a4234c66a6b97f Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 65130 Filename: atm-atmsigd_2.5.2-7_mipsel_74kc.ipk Size: 65605 SHA256sum: 02c2c3eeff4c5de598adcbd2a309952395e288350bec0ec087192fa4d0e4356c Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2449 Filename: atm-atmswitch_2.5.2-7_mipsel_74kc.ipk Size: 3160 SHA256sum: e68fa703c895d53ab4723b3d6bedac4e814a9de62cdfd0a4bc03fce79263ac00 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 6896 Filename: atm-atmtcp_2.5.2-7_mipsel_74kc.ipk Size: 7667 SHA256sum: 53aa10ce053a892a21f32c78a42c4f4c6fd3f7f6d8a1b9ea5428517e7d69733f Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1797 Filename: atm-awrite_2.5.2-7_mipsel_74kc.ipk Size: 2540 SHA256sum: ad3e33fb074e36af40d2b38f1a55718c3d5cc2c2984c993b0012861976009bb8 Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 16011 Filename: atm-bus_2.5.2-7_mipsel_74kc.ipk Size: 16711 SHA256sum: 5675c199fbc2fd367ef332ea83ffe6e7319e7e1b2cf3dc786d25433b0b12f96c Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 205986 Filename: atm-debug-tools_2.5.2-7_mipsel_74kc.ipk Size: 206338 SHA256sum: c060fab4887b3cb6997b092a597dfd0539220626ff397d3ec951265c128d169b Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 5402 Filename: atm-diagnostics_2.5.2-7_mipsel_74kc.ipk Size: 6118 SHA256sum: dc13428aadfc8faa6a19f04d6bbf55d7b798b000841d169a7b66469171dd1a5d Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 1914 Filename: atm-esi_2.5.2-7_mipsel_74kc.ipk Size: 2652 SHA256sum: 0f5420aa8a108509188b06068ff225cacfc737af0e1ceccb6be67651e4926297 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18022 Filename: atm-ilmid_2.5.2-7_mipsel_74kc.ipk Size: 18795 SHA256sum: 994dc7e3cb8056e883bac1f7522d3fb50ae3a4cb3cf63ef4117a95463d54d1f2 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2145 Filename: atm-ilmidiag_2.5.2-7_mipsel_74kc.ipk Size: 2889 SHA256sum: fbdf1ecccf56ad953bb2abca55de84fec752409321626d77c6e969ea8b139374 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 9141 Filename: atm-lecs_2.5.2-7_mipsel_74kc.ipk Size: 9859 SHA256sum: 4b7da74ee0eee1a4345d2fc9efc6562ec50c8519c4f04ee2c256d0c43f5443ca Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18780 Filename: atm-les_2.5.2-7_mipsel_74kc.ipk Size: 19564 SHA256sum: fb1853d5bbc70e340ab14ac83d0ab098caa305a9a97f3a84876abe592f015cb7 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 12318 Filename: atm-mpcd_2.5.2-7_mipsel_74kc.ipk Size: 13057 SHA256sum: 24416795b6b8fddc1705a04afbee7d37bf34f49aab64fcac4d348d8f2460e0d7 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 24333 Filename: atm-saaldump_2.5.2-7_mipsel_74kc.ipk Size: 24857 SHA256sum: 54124f8280c151e485481291169da41851a2a5f2ffee617aa866170987166000 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2228 Filename: atm-sonetdiag_2.5.2-7_mipsel_74kc.ipk Size: 2984 SHA256sum: 7fea87de9bf88dc9ba64b3a1a687d919aa8c322453b26f06a43618c2d9585ccc Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2344 Filename: atm-svc_recv_2.5.2-7_mipsel_74kc.ipk Size: 3049 SHA256sum: 3b13ef3758134112e9542f2024872ee1e5415cda5ef10b313809c5263ed324d9 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 2064 Filename: atm-svc_send_2.5.2-7_mipsel_74kc.ipk Size: 2811 SHA256sum: e7a7554cd78943ef48dbc22018573a6832d27b14373c6abe3c9dc918b389eb57 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 15287 Filename: atm-tools_2.5.2-7_mipsel_74kc.ipk Size: 16019 SHA256sum: b4ad6b6d046c1d4cd5cf328a5893ffe25fb34b89be5d2886113d59b969cff31c Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 7641 Filename: atm-ttcp_atm_2.5.2-7_mipsel_74kc.ipk Size: 8410 SHA256sum: 7769f593b413b4c8a4c768103916ebb9adea82582701f8433968729aa7681f20 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 18246 Filename: atm-zeppelin_2.5.2-7_mipsel_74kc.ipk Size: 19003 SHA256sum: fee26df1570f6ddd4e4b526e71e59f90ab79e6849b593751e6eeab1a594fbc54 Description: Linux ATM tool zeppelin. Package: b43legacy-firmware Version: 3.130.20.0-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 16423 Filename: b43legacy-firmware_3.130.20.0-1_mipsel_74kc.ipk Size: 17014 SHA256sum: 31dea21ffb68f7fe754d714ffd1354e022ca2bb156475eca596b54f38b1f9a5a Description: Broadcom bcm43xx b43legacy firmware Package: badblocks Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 7865 Filename: badblocks_1.45.6-2_mipsel_74kc.ipk Size: 8647 SHA256sum: 3e2bddba78a750fef9902bc55ce0a0c65f0a1808620f18eaf87afd3c80a7a05a Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.35.1-2 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 1150860 Filename: binutils_2.35.1-2_mipsel_74kc.ipk Size: 1138659 SHA256sum: f95fa3f09c794c656f4f3e76fd4bba08583b9d98ad14b4cbdc06a0b91d899758 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9148 Filename: blkdiscard_2.36.1-2_mipsel_74kc.ipk Size: 10077 SHA256sum: 4be337d21baf3f4ca92b1742ccd7e9ad0b086fa7f388007294f55cc5ec95fc5e Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 37033 Filename: blkid_2.36.1-2_mipsel_74kc.ipk Size: 37809 SHA256sum: ba8200c184c5e2378f8a31b9a501dae45b18e0f948bd39c947744468ed482992 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 18179 Filename: blockdev_2.36.1-2_mipsel_74kc.ipk Size: 19021 SHA256sum: 45d0658f58364f16dd5de46d11543360c99b9b1c59ae732ce80a262137d98c9e Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 705108 Filename: bnx2-firmware_20211216-1_mipsel_74kc.ipk Size: 705176 SHA256sum: 4158098f5d30dfc0b8c3cd108336ecd630725e2ae3bb5864e47cedd8ddeb3e0a Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 9778003 Filename: bnx2x-firmware_20211216-1_mipsel_74kc.ipk Size: 9744109 SHA256sum: 8e13bfa66d7d16da63f0fa66088dcf2409a379ef4a6ff7edce258da67a02b0e8 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 5.10.10-2 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 111699 Filename: bpftool-full_5.10.10-2_mipsel_74kc.ipk Size: 112632 SHA256sum: 887b9d3e211c68cc718748297aff37fb8770ce9fb1b97ae5e5ceaad18331d505 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 5.10.10-2 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_74kc Installed-Size: 109320 Filename: bpftool-minimal_5.10.10-2_mipsel_74kc.ipk Size: 109957 SHA256sum: c13daae8c0ea90890b853406392bd00d5efff4f2b518e5da1c5573a364e30764 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 4785 Filename: br2684ctl_2.5.2-7_mipsel_74kc.ipk Size: 5557 SHA256sum: 238b0d076563ddb9d720e7fab7e7b4b3237ad9024ca55cadf6e68802ad478f5c Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177015 Filename: brcmfmac-firmware-4329-sdio_20211216-1_mipsel_74kc.ipk Size: 177834 SHA256sum: a13cb3bd72077a4d389aeaa1dcc626333bbc416caca11c0d152435e12371372e Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-43430-sdio-rpi-3b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 746 Filename: brcmfmac-firmware-43430-sdio-rpi-3b_20211216-1_mipsel_74kc.ipk Size: 1502 SHA256sum: 7670598a5b05943763769972bc498b6410cb43ecb02de60b1d7f98422356bef5 Description: Broadcom BCM43430 NVRAM for Raspberry Pi 3B Package: brcmfmac-firmware-43430-sdio-rpi-zero-w Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 752 Filename: brcmfmac-firmware-43430-sdio-rpi-zero-w_20211216-1_mipsel_74kc.ipk Size: 1525 SHA256sum: 990acd2d1c2246959fdd3e0db0f8582409d87b518c845f35f96b8b1bc7e1f392 Description: Broadcom BCM43430 NVRAM for Raspberry Pi Zero W Package: brcmfmac-firmware-43430a0-sdio Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20211216-1_mipsel_74kc.ipk Size: 259905 SHA256sum: 18a9cb82dd066574dbbddfbb98f7e3d1ff269a894acf0c536e062e419add2152 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43455-sdio-rpi-3b-plus Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1085 Filename: brcmfmac-firmware-43455-sdio-rpi-3b-plus_20211216-1_mipsel_74kc.ipk Size: 1859 SHA256sum: b21dd36958bcaef5a3d20ed3b153f41e1a4a467a7bcdc88319873e311f17ac48 Description: Broadcom BCM43455 NVRAM for Raspberry Pi 3B+ Package: brcmfmac-firmware-43455-sdio-rpi-4b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1080 Filename: brcmfmac-firmware-43455-sdio-rpi-4b_20211216-1_mipsel_74kc.ipk Size: 1844 SHA256sum: f825b19219cd9649bd2de824b2b68401bd46f56751d6bed900bbebb3cb0d554f Description: Broadcom BCM43455 NVRAM for Raspberry Pi 4B Package: brcmfmac-firmware-43602a1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20211216-1_mipsel_74kc.ipk Size: 370429 SHA256sum: 9b66c18784b966243246381e22e89452941c22dfb48cd115c97d5f889dc7624b Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 637321 Filename: brcmfmac-firmware-4366b1-pcie_20211216-1_mipsel_74kc.ipk Size: 637053 SHA256sum: f1c3daf98b131c3b05355e467211527626ec4c0af80a9714f2326849824802d5 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 647584 Filename: brcmfmac-firmware-4366c0-pcie_20211216-1_mipsel_74kc.ipk Size: 647238 SHA256sum: e3d4848a135dbcd36bcf61111a65bb657a6e480454bacaf032314be0ed44a35f Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 502983 Filename: brcmfmac-firmware-usb_20211216-1_mipsel_74kc.ipk Size: 503670 SHA256sum: 6b6a53f8a9bf7b24d1cb160fc7be3d95c5e5e3dca7ab921d0dd682c4ccfa12df Description: Broadcom BCM43xx fullmac USB firmware Package: brcmsmac-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 42180 Filename: brcmsmac-firmware_20211216-1_mipsel_74kc.ipk Size: 42542 SHA256sum: 1e335b754e73ec40423e1699de436905832f180aec52377e660da1bacaa07e12 Description: Broadcom BCM43xx softmac PCIe firmware Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 5497 Filename: bsdiff_4.3-1_mipsel_74kc.ipk Size: 6215 SHA256sum: d6e8378172d58dbabe04ecd0bc66562aa58af7825ceee21f65062690276b1876 Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 2713 Filename: bspatch_4.3-1_mipsel_74kc.ipk Size: 3437 SHA256sum: 04093e66fd6bf077e1f49b2ad95a01866481fa4248559445ac3e54aad394e8a6 Description: Binary patch tool Package: busybox-selinux Version: 1.33.2-2 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 220339 Filename: busybox-selinux_1.33.2-2_mipsel_74kc.ipk Size: 220798 SHA256sum: d2c5f10395dfe89ab1a98ec0024a426cc237bcb030c185bbdde7d22f204c6717 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.33.2-2 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_74kc Installed-Size: 212260 Filename: busybox_1.33.2-2_mipsel_74kc.ipk Size: 212916 SHA256sum: ee5feaa7568f62f1b1174936a1b35810e0d9ad5ecd87bf316fdca554cd309c9d Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 11633 Filename: bzip2_1.0.8-1_mipsel_74kc.ipk Size: 12490 SHA256sum: 45859e33c5782768b5defa171473015a1be7e135b3399560f6b0c3761700a4fa Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113259 Filename: ca-bundle_20211016-1_all.ipk Size: 114081 SHA256sum: a3e9b8b660074e24111236e75d556952cddd3ec9b74db9d366756ec2ae5999f6 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122713 Filename: ca-certificates_20211016-1_all.ipk Size: 123430 SHA256sum: 2353c598049c9393617b8ce7805a18b57de65ab99d7d7c9ab96f1cc212f3a936 Description: System CA certificates Package: cal Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21618 Filename: cal_2.36.1-2_mipsel_74kc.ipk Size: 22377 SHA256sum: b4442ac922c060b76672beb166c528ad916713a7c6fb6f71f8869e8232fab274 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 9761 Filename: carl9170-firmware_20211216-1_mipsel_74kc.ipk Size: 10505 SHA256sum: b280b101838263477fc0ae224af6c54579a2f52d3cadb502c5b02a34558c3be3 Description: AR9170 firmware Package: cfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 33233 Filename: cfdisk_2.36.1-2_mipsel_74kc.ipk Size: 33923 SHA256sum: b6be051aee2edcc63069942f4b6766f09db6560a4b5059cfb8c446d45f5ab430 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 8404 Filename: chat_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 9257 SHA256sum: 3a8a02b90250190e19fab9d5e03e554e583fcc1d7a199ae2a09b6a7c260c134b Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2955 Filename: chattr_1.45.6-2_mipsel_74kc.ipk Size: 3675 SHA256sum: 5d9e250d546588291c7db43aaa8f3e52cfee5e857bdd675d92ffc94efcf25aa2 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_74kc Installed-Size: 303010 Filename: checkpolicy_3.2-1_mipsel_74kc.ipk Size: 304042 SHA256sum: f92e6f368f30c9d74c8fc910b1cc59be36673457c9cb660d86f985f45478b409 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.2-1 Depends: libc, libsepol Section: utils Architecture: mipsel_74kc Installed-Size: 1633 Filename: chkcon_3.2-1_mipsel_74kc.ipk Size: 2406 SHA256sum: 419f26d805a397036fc719424fac2f5ee738cde9f59502c6af9ddf0afb3162b7 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_74kc.ipk Size: 2522 SHA256sum: 1ca9c0c911f363625d69aab53f4d3dafad9f16574c6380e7abb127ebb48c324d Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 299640 Filename: cypress-firmware-43012-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 300209 SHA256sum: f1390b8050ff15a894c1f47b0f2451ca80865d0c17bd3cd798b98bb5359295ad Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 272631 Filename: cypress-firmware-43340-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 273528 SHA256sum: a096e432e3549634282975f1ff91e80a4f46831aa3e8ca5edc8d986ec7ffeac6 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 131295 Filename: cypress-firmware-43362-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 132109 SHA256sum: bdce709104a87c24a31159915a1a31a6a984fea4a6c74dcc221b7f681bd19d7b Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 347962 Filename: cypress-firmware-4339-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 348187 SHA256sum: f63bd9a6628ce82474fec4c2b81877ffcd69d41d1777cc03f32e79a3702448cd Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 284713 Filename: cypress-firmware-43430-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 285605 SHA256sum: 9c473a5daf779fafe9cbf005cbcedfecd48852df1170cbaafcf649ac1c213f40 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.4.18-2021_0812-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_74kc Installed-Size: 428709 Filename: cypress-firmware-43455-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 429378 SHA256sum: 692d8c8e410bf17e8f307c9d180ebf8228526dc300351cc5884d0a4ac4260453 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 395526 Filename: cypress-firmware-4354-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 395637 SHA256sum: fbe705110f2439f4ff942d730216dbc395e87ff6beaa9535c1a9337fb76af94e Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 398664 Filename: cypress-firmware-4356-pcie_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 398943 SHA256sum: 6251acc1797bb7d5165005466b4e657d146afd648bc5f1850864430c9c9b4e5a Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 382131 Filename: cypress-firmware-4356-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 382280 SHA256sum: ea2e6890ba48a73f93dff113bcd404f3e5ddffb3af469131ae4e410fd0dc883a Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 361359 Filename: cypress-firmware-43570-pcie_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 361597 SHA256sum: f59522a2a1dfa50ac4f51f159921d07479627efdfaeeddfe86f8e35d4b98c708 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 366063 Filename: cypress-firmware-4373-sdio_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 366734 SHA256sum: 1883d9791c7eebdab2b6f361a6a08a53ea6421688eb61f37d9bfb2239a7e0a34 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 370488 Filename: cypress-firmware-4373-usb_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 371043 SHA256sum: 7f946f4340a8084d5b05ec5914a33870889ad0721bb75874f521c9c9eedbd265 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.4.18-2021_0812-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 407586 Filename: cypress-firmware-54591-pcie_5.4.18-2021_0812-1_mipsel_74kc.ipk Size: 408328 SHA256sum: 827a879d81e792c260c4171c1ad3d32ab0294fddc06611689e27aa47c119eb9e Description: CYW54591 FullMac PCIe firmware Package: debugfs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 57483 Filename: debugfs_1.45.6-2_mipsel_74kc.ipk Size: 58110 SHA256sum: 5b01fe0866a63d23f264ac9afa3e122cf225ed9ff5b08a72e057b44d6cf5e695 Description: Ext2 Filesystem debugger Package: devlink Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 28372 Filename: devlink_5.11.0-3_mipsel_74kc.ipk Size: 29059 SHA256sum: 3d63809c8351eefc5598ccaf0f1a0f7a13f211f84b45044b7c7d1400ab354958 Description: Network devlink utility Package: dmesg Version: 2.36.1-2 Depends: libc, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 22623 Filename: dmesg_2.36.1-2_mipsel_74kc.ipk Size: 23405 SHA256sum: 7ab6460fc12fcfa89e08cbd0f8d9971c2a6f5defb27cb691055b9a10e47f67b1 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.85-9 Depends: libc, libubus20210630 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 146618 Filename: dnsmasq-dhcpv6_2.85-9_mipsel_74kc.ipk Size: 147356 SHA256sum: a2b2689d090c039dab10cdc04389ef0a209883f20a41cee63237cc1b1caf22ad Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.85-9 Depends: libc, libubus20210630, libnettle8, kmod-ipt-ipset, libnetfilter-conntrack3 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 166255 Filename: dnsmasq-full_2.85-9_mipsel_74kc.ipk Size: 167142 SHA256sum: 157c31a5744248fbe831c2f325881301e0efc81449b3b568f53e4ff87255059c Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and IPset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.85-9 Depends: libc, libubus20210630 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_74kc Installed-Size: 122344 Filename: dnsmasq_2.85-9_mipsel_74kc.ipk Size: 123016 SHA256sum: 30e3229bcccefe94aaee4babad2394c3cb1e3929ba92c23316c02f413f6e37f6 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 47988 Filename: dtc_1.6.0-1_mipsel_74kc.ipk Size: 48912 SHA256sum: 36c2b5ff86eb1f8231be17642becc3d8b80ef33828ac07d94f0717803f8e5a40 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 8072 Filename: dumpe2fs_1.45.6-2_mipsel_74kc.ipk Size: 8830 SHA256sum: 7b4366575f9f16c98329e3c3d809e79995faa8f2800a8fa6055ca0afa98d8113 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 832 Filename: e100-firmware_20211216-1_mipsel_74kc.ipk Size: 1557 SHA256sum: 7b44f50c3f849b0c19de806d293d41c9cf9f15c562821596e0379de09914f8d1 Description: Intel e100 Package: e2freefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 4071 Filename: e2freefrag_1.45.6-2_mipsel_74kc.ipk Size: 4812 SHA256sum: 664a7ada32d07d911044cf4b01ea49c52ecbe3345645528f8cbd1977949ccb43 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.45.6-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 160214 Filename: e2fsprogs_1.45.6-2_mipsel_74kc.ipk Size: 160583 SHA256sum: 97c05ee6bbc3d992652fa78904abbc56750d93b759c0a10e518aa03c2edbaa3e Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 6275 Filename: e4crypt_1.45.6-2_mipsel_74kc.ipk Size: 7054 SHA256sum: 308469c9c7da02e6bc17b2813585b01d1f5f2ec4c574348e5b4ec896055983b8 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 121946 Filename: ead_1_mipsel_74kc.ipk Size: 122840 SHA256sum: d870a6b54f42056264f1ab72a3dfafe8d4a6409da8e42343b13c182e3505bfc6 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 434657 Filename: eapol-test-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 434614 SHA256sum: ce0f3e32e4b32a80da04d01c5966e868c2ede5f3b67a8a45863ccf24d081714c Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 430797 Filename: eapol-test-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 431110 SHA256sum: 5066b137645a8c18b500a40764af66b199c0c6b651b61706085e6863280ec8b3 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 327012 Filename: eapol-test_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 327381 SHA256sum: 4b02005d60cb65e751c6f677b54cb15c7495d4c1c385d7a0ecedccfb5fe5d451 Description: 802.1x auth test utility (built-in full) Package: ebtables-utils Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables, ebtables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3413 Filename: ebtables-utils_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 4260 SHA256sum: f7d6d5338910a6672512818f6c32646a0fe1abddf6af58220b2cbe1d71370628 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 61596 Filename: ebtables_2018-06-27-48cff25d-1_mipsel_74kc.ipk Size: 62392 SHA256sum: 28d73aae0b3319229aaacc0d93504527ae0b448c0562ea02b9f9e93643af5be1 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18899 Filename: edgeport-firmware_20211216-1_mipsel_74kc.ipk Size: 19595 SHA256sum: 7a9c0ee474ff347b636be9539d7e25bb8778ebed56d017d19e6a107d6442c49d Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 425 Filename: eip197-mini-firmware_20211216-1_mipsel_74kc.ipk Size: 1163 SHA256sum: c0250c0eea09561e9bf7b0e1321de6a37c6c2221d07d013627925ba304011469 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 23838 Filename: eject_2.36.1-2_mipsel_74kc.ipk Size: 24609 SHA256sum: e526452e6637a3d5d8634798dc048ab987fa1e4f7665e1bec0a685b5d9c55607 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool Version: 5.10-1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 33218 Filename: ethtool_5.10-1_mipsel_74kc.ipk Size: 34058 SHA256sum: 83bc5553441d65a1672a23dc33daf15911a040d8330ab658cba743f07f31e7a8 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_74kc Installed-Size: 6678 Filename: f2fs-tools-selinux_1.14.0-1_mipsel_74kc.ipk Size: 7517 SHA256sum: f8e547adc0de22423c8cb020dc8a023db70f7de2c7a621a965817aefd3ee72c6 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.14.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_74kc Installed-Size: 6678 Filename: f2fs-tools_1.14.0-1_mipsel_74kc.ipk Size: 7498 SHA256sum: 3eac62b5c5a27d6574977027ec1dd71f264ea5e56543ab118693193b9b604741 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_74kc Installed-Size: 76276 Filename: f2fsck-selinux_1.14.0-1_mipsel_74kc.ipk Size: 77110 SHA256sum: 01af5bd398034ec65d736920e7f16a1622be75757132b394646d1a3827329d6e Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_74kc Installed-Size: 75682 Filename: f2fsck_1.14.0-1_mipsel_74kc.ipk Size: 76564 SHA256sum: 95e8e3c3c278a935ee9ac3857e0f20624efdea2288c79fb0c9390e230a636f20 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 6247 Filename: fconfig_20080329-1_mipsel_74kc.ipk Size: 6946 SHA256sum: 094741a328355d468847c24c610bd2983c41bf35f7c4ffe72fe14717aae62e27 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 48421 Filename: fdisk_2.36.1-2_mipsel_74kc.ipk Size: 49091 SHA256sum: fd06caf6021ea228db0f0c8f19a35398dd12e5cceb5318ed59161e61ed39b4f0 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.0-1 Depends: libc, libfdt License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 25580 Filename: fdt-utils_1.6.0-1_mipsel_74kc.ipk Size: 26256 SHA256sum: 924193eb25020bd724119ba78e88e8c6df93dcbceff848173f16b0ec241b445d Description: Flat Device Tree Utilities Package: filefrag Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 5040 Filename: filefrag_1.45.6-2_mipsel_74kc.ipk Size: 5769 SHA256sum: a7075f33b5978086fe7826d0afe4b2fb140596255b3a6b92d71519029ce0f250 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.36.1-2 Depends: libc, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 2488 Filename: findfs_2.36.1-2_mipsel_74kc.ipk Size: 3318 SHA256sum: cb8a2d4856fbbd4385cd9624cfc6a56451edaf3a6a0f849e409b228c3d64c8f0 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall Version: 2021-03-23-61db17ed-1.1 Depends: libc, libubox20210516, libubus20210630, libuci20130104, libip4tc2, libip6tc2, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 41799 Filename: firewall_2021-03-23-61db17ed-1.1_mipsel_74kc.ipk Size: 42658 SHA256sum: 6c2c21db2b1c2dc0abc9cb723369c94a4c408fb488adbf3e6b3d519020b51ae6 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9443 Filename: flock_2.36.1-2_mipsel_74kc.ipk Size: 10277 SHA256sum: 9b7b9c87770dec557435e4cc343dfd52b6bf1ae3e6f257a22d18b4beb3f05d2b Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: mipsel_74kc Installed-Size: 2783 Filename: fritz-caldata_1_mipsel_74kc.ipk Size: 3484 SHA256sum: 1675734c3851870c0e94df253c270c6bb6aff089ecee4eeda6ff7f4534162941 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 3871 Filename: fritz-tffs-nand_1_mipsel_74kc.ipk Size: 4571 SHA256sum: 63bd5bd9c74e604cd0bcacc18b67f91927159c0944acac368b52cba9fe931206 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 2966 Filename: fritz-tffs_1_mipsel_74kc.ipk Size: 3651 SHA256sum: 4115a8bced322e0566b034c47a7ad801ecafb0a869e4480b797e0ce6e3e593ab Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.36.1-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 21888 Filename: fstrim_2.36.1-2_mipsel_74kc.ipk Size: 22789 SHA256sum: f692a7f7f5012fc85b9b42f8545dd39662c50e598728c9383a717a6b3c6a9c8c Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: gdb Version: 10.1-1 Depends: libc, libreadline8, libncurses6, zlib License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 2152587 Filename: gdb_10.1-1_mipsel_74kc.ipk Size: 2147155 SHA256sum: 1aecf6c8572b6f353b7b7137a092349720ff99ea8461a7123b97ea20ca00e8c4 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 10.1-1 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_74kc Installed-Size: 186495 Filename: gdbserver_10.1-1_mipsel_74kc.ipk Size: 186713 SHA256sum: d9512b8b1ab7800c6ff001bfe430a2ce41a843d30720b294022bc2eb9752038e Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 22699 Filename: genl_5.11.0-3_mipsel_74kc.ipk Size: 23397 SHA256sum: b8a0e0b054c3620bf6c8b2c7df0cec541c126902df5c444f98b1c72c96955f69 Description: General netlink utility frontend Package: getopt Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 4463 Filename: getopt_2.36.1-2_mipsel_74kc.ipk Size: 5298 SHA256sum: f60309113a26f21b3457cdfcf2d8a21b92bb54f6ee3cacadd3b93e574656c1ef Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2020-10-25-9ef88681-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 1653 Filename: getrandom_2020-10-25-9ef88681-2_mipsel_74kc.ipk Size: 2420 SHA256sum: 21d644e23a0a126afa7d7a293a0ea1a226de4afb86e709a6bbc4d19d32df4e19 Description: OpenWrt getrandom system helper Package: gre Version: 12 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1571 Filename: gre_12_all.ipk Size: 2382 SHA256sum: 8f3ba8658567fb637abf0ceb08c539107506e6a25267fc0d02b8a564d2cd5a47 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 249610 Filename: hostapd-basic-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 250500 SHA256sum: d48f1b6613b0f4e07b7e4019bb8f76440b8a224443db021d7acf3f09626012af Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 248238 Filename: hostapd-basic-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 249180 SHA256sum: 5a9e03ffae59e8c316fc137740ef231141c988b34e3fa0f9c9571e2d063b6af9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 237375 Filename: hostapd-basic_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 238331 SHA256sum: f0526dc9b8be1d2b70f8c46c2575e4d1ede917cfaf04d537d02df369fe02c053 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 11446 Filename: hostapd-common_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 12261 SHA256sum: 195e1a883f6f2f03ff39012300d15bc46ef9ed22b155c6af4adfa5a09f73b129 Description: hostapd/wpa_supplicant common support files Package: hostapd-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 211491 Filename: hostapd-mini_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 212471 SHA256sum: 99ec3c670f665e921680b97b52af59df360994349f3835b65b784ac0f0824b16 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 354597 Filename: hostapd-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 355461 SHA256sum: a63b7ddfd7570d45c373f7fa1137b5110f32ad72c0b2a4713b735780b7e24fa0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 15286 Filename: hostapd-utils_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 16082 SHA256sum: 5ef47e0ebbd8c10fbbe691333ad32d2922a5975e791dd3bb783e8eac60169ea6 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 350878 Filename: hostapd-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 351675 SHA256sum: e904b75f232875c1a6641bfdc740580b8571bffb9ba3a72f08bb6fd940836754 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 367718 Filename: hostapd_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 368633 SHA256sum: 6309a7695e503537bf9453229395e6725bb716a95eb5bc73f79f549ad805433f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 30930 Filename: hwclock_2.36.1-2_mipsel_74kc.ipk Size: 31684 SHA256sum: 76bb6650f304f56a9878a1686e528149a074a7f2fae0644812bd81e725165fc7 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 117169 Filename: ibt-firmware_20211216-1_mipsel_74kc.ipk Size: 117343 SHA256sum: 50ac03534154fc97d4013e37bf97001bbd811be9a870fa1a81bdc28762334007 Description: Intel bluetooth firmware Package: iconv Version: 1.16-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 9594 Filename: iconv_1.16-1_mipsel_74kc.ipk Size: 10380 SHA256sum: 4231acbf02e287d38e23276e5e0281520c01c8a3102edf6d6ffae502110d6c2f Description: Character set conversion utility Package: igmpproxy Version: 0.2.1-4 Depends: libc License: GPL-2.0+ Section: net Architecture: mipsel_74kc Installed-Size: 14229 Filename: igmpproxy_0.2.1-4_mipsel_74kc.ipk Size: 15050 SHA256sum: 3e8eec78771016ab5eabe2eba0d1d133533f4964d4afcecf17ef5a53e9e5edec Description: IGMPproxy is a simple dynamic Multicast Routing Daemon using only IGMP signalling (Internet Group Management Protocol). Package: ip-bridge Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 23499 Filename: ip-bridge_5.11.0-3_mipsel_74kc.ipk Size: 24274 SHA256sum: 91b20cdcfaa4dbed8ba70d183bffc286803c25f84d27969fcea39c4cb5b77e97 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 5.11.0-3 Depends: libc, libnl-tiny1, libbpf0, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 166154 Filename: ip-full_5.11.0-3_mipsel_74kc.ipk Size: 166839 SHA256sum: e8273ed9fe75c06358a9c99bfdd8d7e690bd5e0e19a4bfd119e038e800e793eb Description: Routing control utility (full) Package: ip-tiny Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 119505 Filename: ip-tiny_5.11.0-3_mipsel_74kc.ipk Size: 120360 SHA256sum: 20f6872869ce905f2e67fe6ba6f67da2a83125dbcf2a266cf29b947530450129 Description: Routing control utility (minimal) Package: ipip Version: 3 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 890 Filename: ipip_3_all.ipk Size: 1647 SHA256sum: 353b90b8d22ab30aab1ce8daf698e28c4af31f256eac21d012034168f90260c8 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 4229 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_74kc.ipk Size: 5266 SHA256sum: 1e7b0aa4a8624c26c8eab0c63a8cad00ca682fc6e32d096d314b36fdce8300fd Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 1376 Filename: ipset_7.6-1_mipsel_74kc.ipk Size: 2147 SHA256sum: a04afa757d9e1d7e7a9be6f6b7056c7536b0f516c9f31f07de8ead649bf52e0a Description: IPset administration utility Package: iw-full Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 70967 Filename: iw-full_5.9-8fab0c9e-3_mipsel_74kc.ipk Size: 71702 SHA256sum: cb8b0754b6404a790d5c0a4c62a86feb389dde9b58718ebe19ce9fa82c9ef285 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.9-8fab0c9e-3 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 40479 Filename: iw_5.9-8fab0c9e-3_mipsel_74kc.ipk Size: 41268 SHA256sum: 4ef8184ab55f05effde8527e78858a569fc16597db54f0085ff266d4d37959e1 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 4313 Filename: iwcap_1_mipsel_74kc.ipk Size: 5215 SHA256sum: b0d92487aeea7c485aace3db3ff247ca1bd99977f1e3066f78701ae6a6145b4f Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 6808 Filename: iwinfo_2022-08-19-0dad3e66-1_mipsel_74kc.ipk Size: 7630 SHA256sum: ede16f6ec6b022c621916dadec21eb69dc17a658efd7a6798b1ca5eeb94dcab2 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 63574 Filename: iwl3945-firmware_20211216-1_mipsel_74kc.ipk Size: 64213 SHA256sum: fa0fb3df780661ab1899b65cdedda8380b39a020fc7e77d7fb046c5d1bfd41ad Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 78623 Filename: iwl4965-firmware_20211216-1_mipsel_74kc.ipk Size: 79193 SHA256sum: 5791c9c49efd612957d7692c20ebb82ab74346021da39ff578addb27f94becec Description: Intel IWL4965 firmware Package: iwlwifi-firmware-iwl1000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20211216-1_mipsel_74kc.ipk Size: 177657 SHA256sum: 3b04007c97b557863b1ec39aa5101750911b8ec3e5df0b4d2704177d20850cf6 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 176992 Filename: iwlwifi-firmware-iwl100_20211216-1_mipsel_74kc.ipk Size: 177671 SHA256sum: a63353b611e5ed1a3e99bb7e3ef76db1cc2c996d28b6af4e22527dc2402595a5 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 332945 Filename: iwlwifi-firmware-iwl105_20211216-1_mipsel_74kc.ipk Size: 333282 SHA256sum: 68d3b65c66d58e3898cbc5c50cd78b8dc5c5dc72870493eed2f47bb2a06a2af2 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 341797 Filename: iwlwifi-firmware-iwl135_20211216-1_mipsel_74kc.ipk Size: 342016 SHA256sum: 13113f1d553eaef953ab6a0d8ecae09bd0d2b2011c1e9b9d0ca32cf7bf1436d8 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20211216-1_mipsel_74kc.ipk Size: 339098 SHA256sum: 1cc367f0a8cadb05e37b30647948896f2136548703c147b1172f9a89ab15c2d7 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 347309 Filename: iwlwifi-firmware-iwl2030_20211216-1_mipsel_74kc.ipk Size: 347762 SHA256sum: 0191069b29d5b553b1b34bc8a49fbae47603e069c5efd1987111af5c41f6d5ce Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20211216-1_mipsel_74kc.ipk Size: 466027 SHA256sum: 5cb34485dbe9d65f039de6dd507bb99b5a087c9fd645b35aa52d42e62c263ed3 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20211216-1_mipsel_74kc.ipk Size: 451408 SHA256sum: 6be327b0fc452e05964967ef5a5de0d4e6a4f29b4949dd8f4f51fb83a63515bd Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20211216-1_mipsel_74kc.ipk Size: 177783 SHA256sum: 88a19dcbb01e623d1dead4b67e50877539a7645b3650b1c206a5c5a8dd06b161 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 174128 Filename: iwlwifi-firmware-iwl5150_20211216-1_mipsel_74kc.ipk Size: 174785 SHA256sum: b515d800c8660b5c149ffbcaba46008ddaa6abdd05915a64c72d68c388ae7a50 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 212877 Filename: iwlwifi-firmware-iwl6000g2_20211216-1_mipsel_74kc.ipk Size: 213362 SHA256sum: 22bd2f6e32267acf0c8088bbd0462d66e8db2c02a7b6164477a79dedefcbd182 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 324146 Filename: iwlwifi-firmware-iwl6000g2a_20211216-1_mipsel_74kc.ipk Size: 324224 SHA256sum: eabe5bded64af9471a77568a92cb97da8889ebc9779edb31430a9daf50cff6ac Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20211216-1_mipsel_74kc.ipk Size: 328081 SHA256sum: b38f093f0cf3e3eecf35116f2b93600071b2e9e5a3f073c33daaa4cb13a0ff83 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20211216-1_mipsel_74kc.ipk Size: 219607 SHA256sum: f83008fb6e1ed7e62c9123063ccd2c24075316af2686b14bf94e7445b9f02106 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20211216-1_mipsel_74kc.ipk Size: 492619 SHA256sum: 13973856a0dc7d71103ff67689e2e5f8f55a18d0c1d65dc5738670e78b6aa229 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20211216-1_mipsel_74kc.ipk Size: 533752 SHA256sum: 4a564296d04ae5c0ec3d63ba42c157a7ac9fb2bbec92775d89a497abdc7f35b2 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 463065 Filename: iwlwifi-firmware-iwl7265d_20211216-1_mipsel_74kc.ipk Size: 462738 SHA256sum: c94ca0129b68b02d9b068627c6c271b6d055431a769ca79d5bf4a353f9e74beb Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 960329 Filename: iwlwifi-firmware-iwl8260c_20211216-1_mipsel_74kc.ipk Size: 958291 SHA256sum: fb74a4c3d61ebdeaf5772882c8b4791e5950324ef640a668f7439c73ff88e341 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20211216-1_mipsel_74kc.ipk Size: 965738 SHA256sum: 42424ed750c515b8be178c43b7761a7be9f2b9599bb6916323d86d3d6537a12d Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 629104 Filename: iwlwifi-firmware-iwl9000_20211216-1_mipsel_74kc.ipk Size: 628132 SHA256sum: 951d2b2272e47e671a9a4a0fe24e27caacfa4daafb4e7a7745f3acbb81243bb5 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 624267 Filename: iwlwifi-firmware-iwl9260_20211216-1_mipsel_74kc.ipk Size: 623520 SHA256sum: 503dec17eb1bad4caa9b39fa6edb98915b01d0a247172a9c4dd19fa214773860 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.13.1-2 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 Architecture: mipsel_74kc Installed-Size: 18649 Filename: jansson4_2.13.1-2_mipsel_74kc.ipk Size: 19399 SHA256sum: b71c62b7fcdac69748259ef92ea773d650b1591154742a523ff51cacabd3627b Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516, libblobmsg-json20210516 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 5945 Filename: jshn_2021-05-16-b14c4688-2_mipsel_74kc.ipk Size: 6715 SHA256sum: 5a4bc2ee26c574a214bd8896d247fe679b8446bfd3f3a2c2728320663995a7bf Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20210516, libjson-c5 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 8313 Filename: jsonfilter_2018-02-04-c7e938d6-1_mipsel_74kc.ipk Size: 9110 SHA256sum: 86f8d0e3389247126dd0bce3eac5c2714ae6b88edf0047c5edadef32a01855e4 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.180-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 11732 Filename: libasm1_0.180-1_mipsel_74kc.ipk Size: 12567 SHA256sum: 13937e30bdb509d7c83f3de2b204093b2eb73da355b14b31289e5a067282ed97 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_74kc Installed-Size: 37259 Filename: libaudit_2.8.5-1_mipsel_74kc.ipk Size: 38090 SHA256sum: f6df3ec6ace6e3bf19fc44fcb2b0ad581500e18bef5111d39be7c3d48e4f170f Description: This package contains the audit shared library. Package: libbfd Version: 2.35.1-2 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 483884 Filename: libbfd_2.35.1-2_mipsel_74kc.ipk Size: 478854 SHA256sum: 6efef0665224bdb70c3ce78f460d1f66499d4027b46d87a1f827fd513ed2cf96 Description: libbfd Package: libblkid1 Version: 2.36.1-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 113533 Filename: libblkid1_2.36.1-2_mipsel_74kc.ipk Size: 114411 SHA256sum: a9f2b30a7ebd3bfb5be098c2010bbbd90b4837120394dd2c13b61cedd854a7cc Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libjson-c5, libubox20210516 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_74kc Installed-Size: 4053 Filename: libblobmsg-json20210516_2021-05-16-b14c4688-2_mipsel_74kc.ipk Size: 4804 SHA256sum: 1b3341b9a3488f9da02aa808f716dec0e65a9d0412f963b527d002abcbaf3ea6 Description: blobmsg <-> json conversion library Package: libbpf0 Version: 5.10.10-2 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 91366 Filename: libbpf0_5.10.10-2_mipsel_74kc.ipk Size: 92211 SHA256sum: b03a731139b185af8a470aadd8954f5d0bc96e584bd84b05ee870dc7a136d033 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.10.0-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 35588 Filename: libbsd0_0.10.0-1_mipsel_74kc.ipk Size: 36439 SHA256sum: 390be1ba27fbbf763d0f46f04872a4f4c3c2592994af9cb789d10ffea7dae19d Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_74kc Installed-Size: 23017 Filename: libbz2-1.0_1.0.8-1_mipsel_74kc.ipk Size: 23820 SHA256sum: b66750e9d087ea1550be6d19ef90664436ffde589446324c1f161a91d67b63ef Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcharset1 Version: 1.16-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 1122 Filename: libcharset1_1.16-1_mipsel_74kc.ipk Size: 1899 SHA256sum: 2ca720f378e73b209da8434327f1955b9a4b2fa3d8f5e1de0dd8db3d381658ba Description: Character set conversion library Package: libcomerr0 Version: 1.45.6-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 3602 Filename: libcomerr0_1.45.6-2_mipsel_74kc.ipk Size: 4378 SHA256sum: 652133de2d01f0fa3fc94251f67ec65829902fff6049df605fb473d5737c50d1 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 157302 Filename: libctf_2.35.1-2_mipsel_74kc.ipk Size: 158000 SHA256sum: 1ce692a5ca5547412761e5558de8895513a1394a80ba3706d571868a601aa14a Description: libctf Package: libdw1 Version: 0.180-1 Depends: libc, libelf1, libbz2-1.0 Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 228742 Filename: libdw1_0.180-1_mipsel_74kc.ipk Size: 228142 SHA256sum: 28268c5433305c6ef651ee003286890bc78c19541e5afea1799f8afff31c7108 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.180-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_74kc Installed-Size: 42634 Filename: libelf1_0.180-1_mipsel_74kc.ipk Size: 43489 SHA256sum: 85c9bff669b6020923b5a876067335f673afbf9ecd0145a6d06574131c839045 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 348543 Filename: libertas-sdio-firmware_20211216-1_mipsel_74kc.ipk Size: 349445 SHA256sum: 2c744afd10c1fc7f50a85a5bca8c02310d5e1fd605023ed715b3b348f2f887f8 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 92241 Filename: libertas-spi-firmware_20211216-1_mipsel_74kc.ipk Size: 93069 SHA256sum: 5be7d57ea471794e60948cd3e13c85275dec92f14f26b679699c3d51be040e8d Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 216572 Filename: libertas-usb-firmware_20211216-1_mipsel_74kc.ipk Size: 217318 SHA256sum: bb9c1bcfc273688a4f06e2438b95e0e802c5caf3ef687377db5223f03d1ef6b5 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 89503 Filename: libevent2-7_2.1.12-1_mipsel_74kc.ipk Size: 90704 SHA256sum: f51781f1f1524ad26b9ba3a3168bdedbab30739664851b46e0cd2fdea2b79c54 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 51986 Filename: libevent2-core7_2.1.12-1_mipsel_74kc.ipk Size: 53152 SHA256sum: 60daec3ee4c84000c7f9bb7eb29abfa73f561bf1dbe852a30ce13b3451e93f7e Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 41422 Filename: libevent2-extra7_2.1.12-1_mipsel_74kc.ipk Size: 42558 SHA256sum: c5be9211361223281e7ac4a48596777b65074ec65859050067b38edbdb0b9086 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 7493 Filename: libevent2-openssl7_2.1.12-1_mipsel_74kc.ipk Size: 8640 SHA256sum: b504f455b7d74e75bf803ef89e31e4f809e94d0f2c8dfe6182624df50c6d653f Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_74kc Installed-Size: 1891 Filename: libevent2-pthreads7_2.1.12-1_mipsel_74kc.ipk Size: 2996 SHA256sum: 503a0de600b57c82c89d52cfbae3e8fe5b051bd24c16e464ef089657f2bf41ea Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.45.6-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 167744 Filename: libext2fs2_1.45.6-2_mipsel_74kc.ipk Size: 168341 SHA256sum: 140a79f38064d300ac84b20aedf8b6887a6fa2c2d5ec9c98d13543805afd4430 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.14.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_74kc Installed-Size: 40664 Filename: libf2fs-selinux6_1.14.0-1_mipsel_74kc.ipk Size: 41396 SHA256sum: 42e6c0035dce4226853ab534a080abea36cc881000c614a7963e04f269fba060 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.14.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 Architecture: mipsel_74kc Installed-Size: 40664 Filename: libf2fs6_1.14.0-1_mipsel_74kc.ipk Size: 41377 SHA256sum: d82ca5a717ec5e5531990a10f35ea755bbc7f33919a3353c009ce08f030ac419 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.36.1-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 149335 Filename: libfdisk1_2.36.1-2_mipsel_74kc.ipk Size: 150189 SHA256sum: ea0eb614d9a02e1f743e517a4c4560744598ff10ba6687cc6eb22438a7520eab Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.0-1 Depends: libc License: GPL-2.0 Section: libs Architecture: mipsel_74kc Installed-Size: 14628 Filename: libfdt_1.6.0-1_mipsel_74kc.ipk Size: 15393 SHA256sum: 2a7f1bec9f6c3404fa8c059d2644dfd629739d2636842de648e7e2d195b45db9 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: mipsel_74kc Installed-Size: 219453 Filename: libgmp10_6.2.1-1_mipsel_74kc.ipk Size: 220188 SHA256sum: 65ae7a6fc15d55d5d668a27e613318b4f08d07082bc4a4d6b4e18304a253c468 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.16-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_74kc Installed-Size: 660859 Filename: libiconv-full2_1.16-1_mipsel_74kc.ipk Size: 661133 SHA256sum: 5d4c614f79a081aac3fe659fefe0cf6ef233acd47c2f77af9d10c700d5fd1f04 Description: Character set conversion library Package: libiconv Version: 8 Depends: libc License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 162 Filename: libiconv_8_mipsel_74kc.ipk Size: 923 SHA256sum: 4cf48390fbcf0c32f5c8840136c368380a77612d53666e4507decfaed2260157 Description: Tiny drop-in replacement for the GNU Character set conversion library Package: libintl-full8 Version: 0.19.8.1-2 Depends: libc Provides: libintl-full License: GPL-3.0+ Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_74kc Installed-Size: 14994 Filename: libintl-full8_0.19.8.1-2_mipsel_74kc.ipk Size: 15748 SHA256sum: b8565443ce71a99923dc4739194963afc916ba20d7098955a8fa6a49c6c40620 Description: GNU Internationalization library Package: libintl Version: 2 Depends: libc License: FSFULLR Section: libs Architecture: mipsel_74kc Installed-Size: 159 Filename: libintl_2_mipsel_74kc.ipk Size: 907 SHA256sum: c160c59f6f2232ac0c95a5ed0889fd41838910bef272aaba8f2ab8981bb8787e Description: Stub header for the GNU Internationalization library Package: libipset13 Version: 7.6-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: mipsel_74kc Installed-Size: 40226 Filename: libipset13_7.6-1_mipsel_74kc.ipk Size: 40828 SHA256sum: d0d25cbff98c5cf4e2c5ef910bcd739e25b713a54daeb32ad6f5ee21cbd5b3ac Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 Architecture: mipsel_74kc Installed-Size: 11027 Filename: libiw29_29-6_mipsel_74kc.ipk Size: 11811 SHA256sum: 50fff5d8bed254adf427caa595bbeaac8119e0648e36ca7b93f3f16f54073fe3 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-08-19-0dad3e66-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_74kc Installed-Size: 2113 Filename: libiwinfo-data_2022-08-19-0dad3e66-1_mipsel_74kc.ipk Size: 2863 SHA256sum: 29a6f93b83c8136fdb46542819998f4927eadcd1556bec0eef0f47294ae15e77 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-08-19-0dad3e66-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_74kc Installed-Size: 6215 Filename: libiwinfo-lua_2022-08-19-0dad3e66-1_mipsel_74kc.ipk Size: 7056 SHA256sum: b4226823e7009f2638a6671f2ecfbee93e7455c22177935eadad78b78e72f75d Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-08-19-0dad3e66-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20210630, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: mipsel_74kc Installed-Size: 25219 Filename: libiwinfo20210430_2022-08-19-0dad3e66-1_mipsel_74kc.ipk Size: 26016 SHA256sum: d41abbdf37dc542355ee64fac7830e4bb7222c48674b7789706a92e987be3a7c Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.15-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_74kc Installed-Size: 22423 Filename: libjson-c5_0.15-2_mipsel_74kc.ipk Size: 23228 SHA256sum: 48128d9f78786ebaf5893a3a54c99598a05b49fd991ba318cb00688ae573b64e Description: This package contains a library for javascript object notation backends. Package: libjson-script20210516 Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516 Provides: libjson-script License: ISC Section: utils ABIVersion: 20210516 Architecture: mipsel_74kc Installed-Size: 4757 Filename: libjson-script20210516_2021-05-16-b14c4688-2_mipsel_74kc.ipk Size: 5515 SHA256sum: 3564c915cf84490d043e0a251243b13b665957efee21ee143c9c2f73b48d8be7 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.6-2 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_74kc Installed-Size: 12204 Filename: libltdl7_2.4.6-2_mipsel_74kc.ipk Size: 12979 SHA256sum: 53e74b230ce0f7247ebc670b3dd718603ec23e5902a24298772db633f74cce02 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-9 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: mipsel_74kc Installed-Size: 63152 Filename: liblua5.1.5_5.1.5-9_mipsel_74kc.ipk Size: 63948 SHA256sum: c68da3f2c45c135a6bafd0a41ff8d8dac6e38be875d9a1f365affdf5f530809f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-4 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: mipsel_74kc Installed-Size: 81563 Filename: liblua5.3-5.3_5.3.5-4_mipsel_74kc.ipk Size: 82258 SHA256sum: 3069e551499b2d6f746793ebd6b556b92bafaf7eacd0d62a7221901b41754b9d Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.16.12-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 182435 Filename: libmbedtls12_2.16.12-1_mipsel_74kc.ipk Size: 182978 SHA256sum: dfc897be454a5d60fa2cbf565356db61a1a439df3e794802906ee3a3df8b32ab Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.4-2 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 5269 Filename: libmnl0_1.0.4-2_mipsel_74kc.ipk Size: 6502 SHA256sum: 99eed020fb20f00e198a30c1b001c735c50b741e06ada603dc41614008412153 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.36.1-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 116981 Filename: libmount1_2.36.1-2_mipsel_74kc.ipk Size: 117945 SHA256sum: 9bfd444e16162fe3d3e478c4f483588c715afcf74a8f691513cf6800a061fcdf Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.2-3 Depends: libc, zlib License: MIT Section: devel Architecture: mipsel_74kc Installed-Size: 262076 Filename: libncurses-dev_6.2-3_mipsel_74kc.ipk Size: 260696 SHA256sum: e866f15e8245058efec79f81314141bd7e0a5e219ff12f59786a2fc32b7c6ec1 Description: Development files for the ncurses library Package: libncurses6 Version: 6.2-3 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 Architecture: mipsel_74kc Installed-Size: 149227 Filename: libncurses6_6.2-3_mipsel_74kc.ipk Size: 147758 SHA256sum: a93ffa51373c6fda51b38c5a880b2a8cd7afc2bd17993e5310eec9326827db79 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.8-1 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: mipsel_74kc Installed-Size: 30136 Filename: libnetfilter-conntrack3_1.0.8-1_mipsel_74kc.ipk Size: 30987 SHA256sum: d01ca10881db1dccca3519fd070eb196f22f9d01ee8bba90bd1be760611ee1dd Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.6-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 Architecture: mipsel_74kc Installed-Size: 307936 Filename: libnettle8_3.6-1_mipsel_74kc.ipk Size: 307975 SHA256sum: 064c902cee3ea57c7946c0c0146068e773f506e1ccb8c9142e5b9220430d653e Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.1-4 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 8277 Filename: libnfnetlink0_1.0.1-4_mipsel_74kc.ipk Size: 9223 SHA256sum: 23aea07ea7127aabfa29e66965f1b4e5d0c72b9a7b449592975617dede7607e5 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.1.8-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 Architecture: mipsel_74kc Installed-Size: 45625 Filename: libnftnl11_1.1.8-1_mipsel_74kc.ipk Size: 46427 SHA256sum: fdc4edd481f70376ce9fce5411ee90e7187ea1d9efd4dd62c737ffdabdb56f51 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.5.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_74kc Installed-Size: 33949 Filename: libnl-core200_3.5.0-1_mipsel_74kc.ipk Size: 34647 SHA256sum: e4fbe03b2019dfcc891cfafa64162b23b7eb67d0bba9e309140f6cabe4b34ec4 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_74kc Installed-Size: 6940 Filename: libnl-genl200_3.5.0-1_mipsel_74kc.ipk Size: 7680 SHA256sum: 4356121f0fca02463acda9768a0e86fe372df797f9cd70bb84c6bf85fc40af20 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.5.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_74kc Installed-Size: 23028 Filename: libnl-nf200_3.5.0-1_mipsel_74kc.ipk Size: 23693 SHA256sum: b5efe52a859e9742e0542100d5300c1f7bb18595b58933a85cd47c5dd9898f9a Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.5.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_74kc Installed-Size: 134645 Filename: libnl-route200_3.5.0-1_mipsel_74kc.ipk Size: 134765 SHA256sum: aa9a331826dd63abe8e50d70b038f9d54c88293df8b64cf31d8b47f5572c1ceb Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2020-08-05-c291088f-2 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 12318 Filename: libnl-tiny1_2020-08-05-c291088f-2_mipsel_74kc.ipk Size: 13103 SHA256sum: 133502b1a03d038c500ffb5d1ae5f4eaceb4a7533c8801e0219a64c7095466f2 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.5.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 Architecture: mipsel_74kc Installed-Size: 95 Filename: libnl200_3.5.0-1_mipsel_74kc.ipk Size: 881 SHA256sum: 993522bd51dc0024c88777e4a9f79d70e127779ff7d44de06fab938484e906b4 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.35.1-2 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 75038 Filename: libopcodes_2.35.1-2_mipsel_74kc.ipk Size: 65185 SHA256sum: 3851b4c2787ab79d666214d20d02fa5217d0b5ffb76bff73447509e53ca84327 Description: libopcodes Package: libopenssl-afalg Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-crypto-user, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 5399 Filename: libopenssl-afalg_1.1.1t-2_mipsel_74kc.ipk Size: 6354 SHA256sum: 9b1a33700c8fad6d0904002ab5020dd026994010639e31ab7cf4a2aef68bb81d Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1t-2 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 4777 Filename: libopenssl-conf_1.1.1t-2_mipsel_74kc.ipk Size: 5762 SHA256sum: 724777c3647db1b900d4e4efa532ba3c7670308ac7137220a683b1a272137d03 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1t-2 Depends: libc, libopenssl1.1, kmod-cryptodev, libopenssl-conf License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 7885 Filename: libopenssl-devcrypto_1.1.1t-2_mipsel_74kc.ipk Size: 8883 SHA256sum: 83bddb1223feed29c818898e2ad68d7938fe8ad65edb688c30533fbd2b7cb344 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. To use it, you need to configure the engine in /etc/ssl/openssl.cnf See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl1.1 Version: 1.1.1t-2 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 997843 Filename: libopenssl1.1_1.1.1t-2_mipsel_74kc.ipk Size: 988396 SHA256sum: fca3aa8ef5bf196ddd66dd0eb31287c4834c36bf9148b0d5d7ea675f09b7dd94 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.9.1-3.1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: mipsel_74kc Installed-Size: 104564 Filename: libpcap1_1.9.1-3.1_mipsel_74kc.ipk Size: 105401 SHA256sum: 3585d754a51752b1d08820862c29fa099a4f0b45b816bd60672c89aabe52204b Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 67568 Filename: libpcre16_8.44-3_mipsel_74kc.ipk Size: 68418 SHA256sum: 87f59980b3d86240472409d4c2c7594fc2c1dd96504dc03d3a0fdf28da37fd6c Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 63235 Filename: libpcre32_8.44-3_mipsel_74kc.ipk Size: 64068 SHA256sum: 02787ccf01cadce62833eee483ef55fce9d08a8f5e730aef028f05f058c6420d Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.44-3 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 80946 Filename: libpcre_8.44-3_mipsel_74kc.ipk Size: 81821 SHA256sum: aa361d40fc68bc4bb8aabe1ad2281b590e12b7ed7df318e2a87eed1b57659fdc Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.44-3 Depends: libc, libpcre, uclibcxx License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_74kc Installed-Size: 11514 Filename: libpcrecpp_8.44-3_mipsel_74kc.ipk Size: 12276 SHA256sum: 6c7cd069742ac6959e6403b4b272e20a1ecd71e59527bd63f90d3f035162eeb6 Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.16-2 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 16898 Filename: libpopt0_1.16-2_mipsel_74kc.ipk Size: 17621 SHA256sum: dda3e5586a0d7c7fe85933af3e32dead0e6d63fd60c1bfea2b5151d0b1f9b33e Description: A command line option parsing library Package: libreadline8 Version: 8.1-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_74kc Installed-Size: 110657 Filename: libreadline8_8.1-1_mipsel_74kc.ipk Size: 111097 SHA256sum: 2eeafbf389d46941420dccc39dceb6fc50e3d351e79b59334c2fe89089e0541d Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 3507 Filename: libselinux-avcstat_3.2-1_mipsel_74kc.ipk Size: 4252 SHA256sum: 3b7fdc158f8b9a10ce9a7ae48edde017754066ab3d4c0de0c8edc3f0ab176f30 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1624 Filename: libselinux-compute_av_3.2-1_mipsel_74kc.ipk Size: 2401 SHA256sum: 1c80016a1a116565a34ba9b82adaeb85b1b781a3a1b457358ed1c945fbe15a29 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1517 Filename: libselinux-compute_create_3.2-1_mipsel_74kc.ipk Size: 2288 SHA256sum: 5d5df2df2a3d4d3738755995db6c8e0ae2d4b98c659ce7e66dfbee58a5a9690b Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1516 Filename: libselinux-compute_member_3.2-1_mipsel_74kc.ipk Size: 2289 SHA256sum: 262c5847a60a21175a3622994c24e7e76587ff8f6948705ae3f20be0a1971477 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1523 Filename: libselinux-compute_relabel_3.2-1_mipsel_74kc.ipk Size: 2293 SHA256sum: 1f49b839ca0c2ea9db0c9751fe1b3a1373cad911df730ae869b621428a26cd74 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2112 Filename: libselinux-getconlist_3.2-1_mipsel_74kc.ipk Size: 2888 SHA256sum: 5049c6548e127e1d6f434dd57b3abb7e0867356bec6cff73c8401835c573b917 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2095 Filename: libselinux-getdefaultcon_3.2-1_mipsel_74kc.ipk Size: 2861 SHA256sum: 21e67d6d3b6d2d0474b55296a48e6adb3be10a2a63432b2287bf0a91004fe902 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1446 Filename: libselinux-getenforce_3.2-1_mipsel_74kc.ipk Size: 2241 SHA256sum: 9efabba364663ca22d333c347dc0a66dbedd8cb2e8dc12e0104feae3de8d6197 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1471 Filename: libselinux-getfilecon_3.2-1_mipsel_74kc.ipk Size: 2237 SHA256sum: 89f53559358a689cececdc7f49683071b1c30571d9112e61fa2c351a84ee6b14 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1479 Filename: libselinux-getpidcon_3.2-1_mipsel_74kc.ipk Size: 2250 SHA256sum: 14b93d967860edc6cadc5ec2c196d5cb05de1ca2f39853fe2a6d81e8d46cbbb3 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2165 Filename: libselinux-getsebool_3.2-1_mipsel_74kc.ipk Size: 2965 SHA256sum: 3be1a0f88b525bb7e33f0ab3b00adcf1f43d95bd91cad27b3d63554de6b96d36 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1854 Filename: libselinux-getseuser_3.2-1_mipsel_74kc.ipk Size: 2617 SHA256sum: c6d89e0b0e03a4532858e10015545ffd98c669342b20df5690a2d13631a8f4c8 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2654 Filename: libselinux-matchpathcon_3.2-1_mipsel_74kc.ipk Size: 3416 SHA256sum: 4f0e900a7f86a582e5b2c639196f587b0c34dead018f800436e0f672c0cd0bc2 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1373 Filename: libselinux-policyvers_3.2-1_mipsel_74kc.ipk Size: 2146 SHA256sum: 73576630bec4fe21e0cd869d913473e0e400acdb3c037d98ac531599169aeaaf Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 22009 Filename: libselinux-sefcontext_compile_3.2-1_mipsel_74kc.ipk Size: 22737 SHA256sum: 3111b277c7f0d8c32264b834899bbc8cd11e63422c245ce1fc43c00b926108fc Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2997 Filename: libselinux-selabel_digest_3.2-1_mipsel_74kc.ipk Size: 3743 SHA256sum: 450e765add60f3d9d78f57a0ae7abd7d9f467e18e56a61ad449bf9754342ffc3 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2593 Filename: libselinux-selabel_get_digests_all_partial_matches_3.2-1_mipsel_74kc.ipk Size: 3348 SHA256sum: c3e315c00b886714b7981fe899c0f9a31bb0ab8dd64f4e8103b7ae57ad873244 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2511 Filename: libselinux-selabel_lookup_3.2-1_mipsel_74kc.ipk Size: 3249 SHA256sum: 934bb37b6612465c4a353ab196b6166ff22c26ac3c859666fddf62427be743f3 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2689 Filename: libselinux-selabel_lookup_best_match_3.2-1_mipsel_74kc.ipk Size: 3443 SHA256sum: aebecb23446f56f5bdea84634d4d405477966b5bbeedc267f81dbb3b89e74a1e Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1931 Filename: libselinux-selabel_partial_match_3.2-1_mipsel_74kc.ipk Size: 2708 SHA256sum: 83766c158ce66779a80be69dfae150704fa7d824383c9d339b50325d4208a079 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1669 Filename: libselinux-selinux_check_access_3.2-1_mipsel_74kc.ipk Size: 2454 SHA256sum: 202f3188f63e5813c2ebe286a4c67994a261bb7e73f4d2685fbcdfe004d84266 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1417 Filename: libselinux-selinux_check_securetty_context_3.2-1_mipsel_74kc.ipk Size: 2204 SHA256sum: fe42dac0d39cd9bf7488bcbad8180a8752218625ecd8eedb67b6a71f38bb9a14 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1242 Filename: libselinux-selinuxenabled_3.2-1_mipsel_74kc.ipk Size: 2032 SHA256sum: 9e520d6b8ee1bdd55f1b4f949458aece01464f974f02b2f9f26f6797f8ea4d0f Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1695 Filename: libselinux-selinuxexeccon_3.2-1_mipsel_74kc.ipk Size: 2470 SHA256sum: c77769e4e438c6e365831626a0f2ed378198d2d8a347daeac3ff87fae6e4e375 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.2-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1600 Filename: libselinux-setenforce_3.2-1_mipsel_74kc.ipk Size: 2406 SHA256sum: 09169c27507e242c558ba9e8313dda3795abbc7b1ba39188cb04a9db0da96472 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1424 Filename: libselinux-setfilecon_3.2-1_mipsel_74kc.ipk Size: 2198 SHA256sum: 61b573c0168b684bba80c3936a377a946935a4a1072ebc75782fffa56ed5b67a Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 2010 Filename: libselinux-togglesebool_3.2-1_mipsel_74kc.ipk Size: 2784 SHA256sum: 352ed92f651a69b46353b3319f6d66efcd4c1c5ba87b33f366db39b96f6923cd Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.2-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1539 Filename: libselinux-validatetrans_3.2-1_mipsel_74kc.ipk Size: 2310 SHA256sum: dd55c5c4c35b562771caeef5b4f76ef22ae9a8c3911f74ad67e0b4eac3de012e Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.2-1 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs Architecture: mipsel_74kc Installed-Size: 53589 Filename: libselinux_3.2-1_mipsel_74kc.ipk Size: 54635 SHA256sum: 61120f55761372a03f64ecf2d68aa28dad58ef330f3abae027e7abc95a290110 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.2-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_74kc Installed-Size: 71844 Filename: libsemanage_3.2-1_mipsel_74kc.ipk Size: 72874 SHA256sum: 6befafcb261c1d37d96215532d890cd64f0d53a02c3a8ae82fcd803f2afcfe93 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.2-1 Depends: libc Section: libs Architecture: mipsel_74kc Installed-Size: 213802 Filename: libsepol_3.2-1_mipsel_74kc.ipk Size: 214565 SHA256sum: 9b8af2199893b7401d919c54de443cb095d006aa28ed07650fe22fc2a732320c Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.36.1-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 70293 Filename: libsmartcols1_2.36.1-2_mipsel_74kc.ipk Size: 71267 SHA256sum: e87585a1db07edbe8c9c1d79c6bd3f1cc681cd1b7a02686f6f3597031403083b Description: The smartcols library is used to print tables and trees in a pretty way. Package: libsocks0 Version: 1.4.1-4 Depends: libc Provides: libsocks License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: mipsel_74kc Installed-Size: 138371 Filename: libsocks0_1.4.1-4_mipsel_74kc.ipk Size: 139374 SHA256sum: ea6db1c065c07744a85f1e99f0cf78362030da9828ba8b1ee6eb268607746d48 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the shared libsocks library. Package: libss2 Version: 1.45.6-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 7650 Filename: libss2_1.45.6-2_mipsel_74kc.ipk Size: 8489 SHA256sum: 9264f4f34994ac8af328f2a98a096412644ea409bcb72af5c19b3ee43b052135 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-3 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: mipsel_74kc Installed-Size: 10190 Filename: libsysfs2_2.1.0-3_mipsel_74kc.ipk Size: 11028 SHA256sum: 4541a6093ddd0ee784cb49f437ef22748c9d245c67d00c5d842a7f9cab3faa20 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libubox-lua Version: 2021-05-16-b14c4688-2 Depends: libc, libubox20210516, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_74kc Installed-Size: 3918 Filename: libubox-lua_2021-05-16-b14c4688-2_mipsel_74kc.ipk Size: 4685 SHA256sum: 8051aeeb839fcac9224f9b8bbb6095e3301cd1b71112ae65ba461df320b34aee Description: Lua binding for the OpenWrt Basic utility library Package: libubox20210516 Version: 2021-05-16-b14c4688-2 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20210516 Architecture: mipsel_74kc Installed-Size: 19193 Filename: libubox20210516_2021-05-16-b14c4688-2_mipsel_74kc.ipk Size: 19973 SHA256sum: f448b83165876425f53142079eeab91e2b18daac0eb177d02747639486fc82b0 Description: Basic utility library Package: libubus-lua Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 6766 Filename: libubus-lua_2021-06-30-4fc532c8-2_mipsel_74kc.ipk Size: 7587 SHA256sum: 083ddf70c5a0b8e3a37e3f4dd8cc60b2d4015b71af31e0c2d6fe9a7229c82bf3 Description: Lua binding for the OpenWrt RPC client Package: libubus20210630 Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20210630 Architecture: mipsel_74kc Installed-Size: 9397 Filename: libubus20210630_2021-06-30-4fc532c8-2_mipsel_74kc.ipk Size: 10200 SHA256sum: 1ef01b2b9e62f7412b286fe927951a27eb631e570a2a5ce4bc9894e3f25fa92b Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 6081 Filename: libuci-lua_2021-04-14-4b3db117-5_mipsel_74kc.ipk Size: 6846 SHA256sum: 3d18dd2480feec32d2463a862ea5d5117e55affc757533389a745834234e0537 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-04-14-4b3db117-5 Depends: libc, libubox20210516 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_74kc Installed-Size: 15070 Filename: libuci20130104_2021-04-14-4b3db117-5_mipsel_74kc.ipk Size: 15820 SHA256sum: 1ce15c02b7456a5a297cc07944543b7284852fd3f6ec96113d9e89bfd8b2f9f4 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20210516 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 9315 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 10117 SHA256sum: c7d6ae29de1c4ce1101bb677c46917fd553b42cbead0ed8bef6289c99d50f5b2 Description: HTTP/1.1 client library Package: libunwind8 Version: 1.5.0-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_74kc Installed-Size: 45232 Filename: libunwind8_1.5.0-1_mipsel_74kc.ipk Size: 46066 SHA256sum: e8d9351eba91d0aefc7d5aa84b1af3223161a1292d2416af074b6fc2a86d6ce4 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.24-4 Depends: libc, libpthread, librt Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 Architecture: mipsel_74kc Installed-Size: 27593 Filename: libusb-1.0-0_1.0.24-4_mipsel_74kc.ipk Size: 28445 SHA256sum: b8e7449412abc94fc5402215ef64977d02e6aeac7624e0d94f4abf7bfdb2ccf3 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4174 Filename: libustream-mbedtls20201210_2022-01-16-868fd881-2_mipsel_74kc.ipk Size: 4960 SHA256sum: 0abca6a89bbdd564d6616bd5d68232d7359f0a4bf46af9933bda209b38f0161e Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 4379 Filename: libustream-openssl20201210_2022-01-16-868fd881-2_mipsel_74kc.ipk Size: 5147 SHA256sum: 105d6b5d3c985aa9458da4a7d59aa4ac3c6dd810e767bd14290493fc11d78eaf Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-01-16-868fd881-2 Depends: libc, libubox20210516, libwolfssl5.5.3.99a5b54a Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_74kc Installed-Size: 3979 Filename: libustream-wolfssl20201210_2022-01-16-868fd881-2_mipsel_74kc.ipk Size: 4769 SHA256sum: 7230de7f8e449e6f22ae4e1012822c5f6417fb6c183f19f11f79a7b8be987972 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.36.1-2 Depends: libc, librt Provides: libuuid License: GPL-2.0 Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 12458 Filename: libuuid1_2.36.1-2_mipsel_74kc.ipk Size: 13421 SHA256sum: 0b7043200d38a165583151b3da079b80783cd2c02e17c79035087cd26724c6fa Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl5.5.3.99a5b54a Version: 5.5.3-stable-1 Depends: libc Provides: libcyassl, libwolfssl, libcyassl5.5.3.99a5b54a License: GPL-2.0-or-later Section: libs ABIVersion: 5.5.3.99a5b54a CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_74kc Installed-Size: 513766 Filename: libwolfssl5.5.3.99a5b54a_5.5.3-stable-1_mipsel_74kc.ipk Size: 512758 SHA256sum: d7fd2455cc265769df1b81c6d3eb5aeb9de69a8896e3d8292352b808ee3e7533 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_74kc Installed-Size: 14738 Filename: linux-atm_2.5.2-7_mipsel_74kc.ipk Size: 15501 SHA256sum: fe76fa88248c5e1aed6600c39125b7f15d3733f3c567cf4f6d46037369688c28 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.7-1 Depends: libc, libevent2-7 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 129568 Filename: lldpd_1.0.7-1_mipsel_74kc.ipk Size: 130519 SHA256sum: 9c22af43048ff2783e400b246e66ef7edf097a92b83606ac115de583852d1fba Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 9563 Filename: logd_2020-10-25-9ef88681-2_mipsel_74kc.ipk Size: 10337 SHA256sum: 7e6914b38d5431d6f337bd09297a6b224761871d7564e98d9d387de36c535d77 Description: OpenWrt system log implementation Package: logger Version: 2.36.1-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14747 Filename: logger_2.36.1-2_mipsel_74kc.ipk Size: 15577 SHA256sum: 661fb0ea8b49d60a9c38f11d40c2c80239af30ea9bc6fe775189549c2e3b97a2 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3609 Filename: look_2.36.1-2_mipsel_74kc.ipk Size: 4399 SHA256sum: 89a358354f21e40d9527e5016e294ee80572d5eadb900839a5cbd0a978e50f55 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 34709 Filename: losetup_2.36.1-2_mipsel_74kc.ipk Size: 35555 SHA256sum: c87e296bb91ccccd4a56f1ca094555021e989beb4328a4ed27bfb56d9986750d Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 2432 Filename: lsattr_1.45.6-2_mipsel_74kc.ipk Size: 3150 SHA256sum: 1d4d6cd7cdf981eff6ff2d57e759421483d1022af113a63f2a762eea6283e5b7 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.36.1-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 45323 Filename: lsblk_2.36.1-2_mipsel_74kc.ipk Size: 46179 SHA256sum: d88db86f3adc35cd64c64aee61d63a50c384a7179647b589d6f667cc11229664 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 30063 Filename: lscpu_2.36.1-2_mipsel_74kc.ipk Size: 30805 SHA256sum: 7eb428d32753344f098abf96e7b01a00d658bfd3d508a63d3d472f121670930a Description: lscpu displays information about the CPU architecture Package: lua-examples Version: 5.1.5-9 Depends: libc, lua License: MIT Section: lang Architecture: mipsel_74kc Installed-Size: 5291 Filename: lua-examples_5.1.5-9_mipsel_74kc.ipk Size: 6159 SHA256sum: 64608eb582770eaf56dbb835cbd8f0d45a14fa2f492085384bace49c481455a0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: mipsel_74kc Installed-Size: 5146 Filename: lua5.3_5.3.5-4_mipsel_74kc.ipk Size: 5989 SHA256sum: 1b587e8a1333f31bb75e0b0e275cdc309a50b9537564ad68f589118afda049cf Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: mipsel_74kc Installed-Size: 4678 Filename: lua_5.1.5-9_mipsel_74kc.ipk Size: 5542 SHA256sum: bd822988e6514e09eb9b1772c1b7efd683577595476587862d85f2ab0ec7afe0 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-4 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: mipsel_74kc Installed-Size: 5167 Filename: luac5.3_5.3.5-4_mipsel_74kc.ipk Size: 6057 SHA256sum: 73c1ab041d07e89184e7ad3e929b151682879680d8765675dc8469abfbf764a4 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-9 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: mipsel_74kc Installed-Size: 5344 Filename: luac_5.1.5-9_mipsel_74kc.ipk Size: 6222 SHA256sum: a5b4803e1c27a6d36953029e0eb58091ac1c0392a0101a33a1e9e95de7be2507 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20210516, libubus20210630, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 6874 Filename: map_7_mipsel_74kc.ipk Size: 7795 SHA256sum: ad9a47c5a589d91cf7435ffc99c0aade255c27f5958c576ce65a807b8f45ebef Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.16.12-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_74kc Installed-Size: 6840 Filename: mbedtls-util_2.16.12-1_mipsel_74kc.ipk Size: 7749 SHA256sum: f093f69bce95865602eee7ae19c370f12b7eeb1c35ee9d2931ee581773689e61 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11088 Filename: mcookie_2.36.1-2_mipsel_74kc.ipk Size: 11917 SHA256sum: 3ae4e7735653a6add7be7c1b74ddfe9b9a4068a9f252ef1629787fa54ec491ee Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.1-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_74kc Installed-Size: 191926 Filename: mdadm_4.1-2_mipsel_74kc.ipk Size: 192761 SHA256sum: 36636914979d2fa140b57be626a6c0066cb6a333d4ec5b1c61b562d4a84e8663 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.14.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils Architecture: mipsel_74kc Installed-Size: 17807 Filename: mkf2fs-selinux_1.14.0-1_mipsel_74kc.ipk Size: 18637 SHA256sum: 4244c9cd0961afd97902740dd8e5f685319d860cbec44dc47c2e1f156f83fc22 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.14.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils Architecture: mipsel_74kc Installed-Size: 17806 Filename: mkf2fs_1.14.0-1_mipsel_74kc.ipk Size: 18623 SHA256sum: be8c1fc1cc8c37802af0bc7fa9db1f1d23c0e0e5d6dd9636e6ab8444b902a675 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 17820 Filename: more_2.36.1-2_mipsel_74kc.ipk Size: 18677 SHA256sum: 0ae9f879e8c8dfe750e34d0b025b3bf76ef5a2eb43db4a73866159cf0f9c8ec5 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.36.1-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 46061 Filename: mount-utils_2.36.1-2_mipsel_74kc.ipk Size: 46665 SHA256sum: 9b4f9009c6647129be3693a573f04ae3ea06181353ccaa32d483f7a594aec40d Description: contains: mount, umount, findmnt Package: mt76-test Version: 2021-12-03-678071ef-4 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_74kc Installed-Size: 5773 Filename: mt76-test_2021-12-03-678071ef-4_mipsel_74kc.ipk Size: 6534 SHA256sum: 0724c3313e5157960f77b1e46d21e377cab6c3572928bc38dc971104f8f66bb7 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26413 Filename: mt7601u-firmware_20211216-1_mipsel_74kc.ipk Size: 27127 SHA256sum: f96ed5ba704c2246892c93818dfc8b59d0135786b4fdc3cf84f66597877f057a Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 53873 Filename: mt7622bt-firmware_20211216-1_mipsel_74kc.ipk Size: 54718 SHA256sum: 0e724849778f6bbd33ec8e928788ddc3f6da04ab4780277eca8848f2ad797e17 Description: mt7622bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_74kc Installed-Size: 4533 Filename: musl-fts_1.2.7-1_mipsel_74kc.ipk Size: 5335 SHA256sum: dd9b132e25ab9ba228a6a9c1ad5728f7fc415a1fb76e46ac8c30c3be404990ee Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 514904 Filename: mwifiex-pcie-firmware_20211216-1_mipsel_74kc.ipk Size: 515539 SHA256sum: c94c3ecf4cfb125987ed1eeca53e110a5b8b5bc1662b214f7d33b654e2e3a824 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 876717 Filename: mwifiex-sdio-firmware_20211216-1_mipsel_74kc.ipk Size: 876996 SHA256sum: 093119f664736ff11f473abbef5691e01a52cee31d704bb82ae942454e1f96a4 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 192354 Filename: mwl8k-firmware_20211216-1_mipsel_74kc.ipk Size: 193199 SHA256sum: cc1233257355ce074b827f20097ccd1b79ca8e8d2a1025172cc0ef09c6b34b27 Description: Marvell 8366/8687 firmware Package: namei Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9673 Filename: namei_2.36.1-2_mipsel_74kc.ipk Size: 10509 SHA256sum: e6181e77c1c4d820b4929a5533a3316bede1ea0126f35d13877c3ad3d73f8a9d Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2021-10-30-8f82742c-1 Depends: libc, libuci20130104, libnl-tiny1, libubus20210630, ubus, ubusd, jshn, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 77749 Filename: netifd_2021-10-30-8f82742c-1_mipsel_74kc.ipk Size: 78494 SHA256sum: c5f29c39e71f34246b2a3bf9a6d889723ef68eb1c0357968c4241931eda57386 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 219273 Filename: nftables-json_0.9.6-2_mipsel_74kc.ipk Size: 218435 SHA256sum: 895da4c195041ab75aaca9163f41db75182524a2cbfe19094e91d22001fa2b7f Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 0.9.6-2 Depends: libc, kmod-nft-core, libnftnl11 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 191188 Filename: nftables-nojson_0.9.6-2_mipsel_74kc.ipk Size: 191004 SHA256sum: c42acb2a873d01dfe974de25715426baf03adea679b2ca8659c3d21f6a24ce66 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9715 Filename: nsenter_2.36.1-2_mipsel_74kc.ipk Size: 10526 SHA256sum: 0d9b0d6da88e597d23d7c6ca56bfd31a48554fc0b14ad547c4372d3df984f939 Description: run program with namespaces of other processes Package: nstat Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 6735 Filename: nstat_5.11.0-3_mipsel_74kc.ipk Size: 7542 SHA256sum: 28c1305d770f12f778b8dd460e1fc66ff36c8c6e9f4a98ef0f2e8efbee185c3a Description: Network statistics utility Package: objdump Version: 2.35.1-2 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_74kc Installed-Size: 154295 Filename: objdump_2.35.1-2_mipsel_74kc.ipk Size: 154608 SHA256sum: ebd0a60c217a4acb5430344fe20f3293ffc0ee6f9f886951910718fb034dccf7 Description: objdump Package: odhcp6c Version: 2021-01-09-53f07e90-16 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 23692 Filename: odhcp6c_2021-01-09-53f07e90-16_mipsel_74kc.ipk Size: 24436 SHA256sum: 510c8d2a415a4a183c8fc011189d0d32de688f07e304e9dff52fcdadac4eda4f Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 36851 Filename: odhcpd-ipv6only_2021-07-18-bc9d317f-3_mipsel_74kc.ipk Size: 37812 SHA256sum: f7d608d5d41dae8b3a48ef075839b53af554f5317a11ac9d43f6ef563d806563 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2021-07-18-bc9d317f-3 Depends: libc, libubox20210516, libuci20130104, libubus20210630, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 42640 Filename: odhcpd_2021-07-18-bc9d317f-3_mipsel_74kc.ipk Size: 43669 SHA256sum: 8a2267045e17fcf4ee7049377b34038235c604f49ad7fddbcf83c22bc39a222d Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: om-watchdog Version: 4 Depends: libc Section: base Architecture: mipsel_74kc Installed-Size: 655 Filename: om-watchdog_4_mipsel_74kc.ipk Size: 1370 SHA256sum: 47aa5c40851eca32e540e14003735172c0416fb310b467e1f96bdbd406cfb091 Description: This package contains the hw watchdog script for the OM1P and OM2P device. Package: omcproxy Version: 2018-12-14-722151f0-9 Depends: libc, libubox20210516, libubus20210630 License: Apache-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 15925 Filename: omcproxy_2018-12-14-722151f0-9_mipsel_74kc.ipk Size: 16715 SHA256sum: 9d881b17485eb7c0c43ca49100d618a983e0ccceede9c2e1c927d3ac2a0dc20e Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1t-2 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_74kc Installed-Size: 241385 Filename: openssl-util_1.1.1t-2_mipsel_74kc.ipk Size: 240522 SHA256sum: 3c9cb7eafd4b865d0c92297986d216b6865d3a42047145ddec0baf4e38b6762e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2021-02-20-49283916-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 308 Filename: openwrt-keyring_2021-02-20-49283916-2_mipsel_74kc.ipk Size: 1087 SHA256sum: 50a406d0cddaad398970e0a3dcac47ea110795cffbb132fbf5c89c3fa695ac92 Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2021-06-13-1bf042dd-2 Depends: libc, uclient-fetch, libpthread, libubox20210516 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_74kc Installed-Size: 58700 Filename: opkg_2021-06-13-1bf042dd-2_mipsel_74kc.ipk Size: 59807 SHA256sum: 15ed08e1322efcf5565221280b1d812b0a5da7357d685c5c47527f95cd554134 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2021-12-02-56e8e191-1 Depends: libc Section: utils Architecture: mipsel_74kc Installed-Size: 5369 Filename: otrx_2021-12-02-56e8e191-1_mipsel_74kc.ipk Size: 6123 SHA256sum: 518b5349710910b6c8660f9acc0069b22804d0350e07ef299faf50fec522028e Description: This package contains an utility that allows validating TRX images. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23502 Filename: p54-pci-firmware_1_mipsel_74kc.ipk Size: 24168 SHA256sum: 4dc16dc269f4820a9e5c7de860cf70b1b5f72fee75171017b81a111e2046b0c0 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_74kc.ipk Size: 27414 SHA256sum: e4b110e5f7670e5767d80f130619e6fe0c8d19ee49abce4e8c7b0e35e59ffeed Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23797 Filename: p54-usb-firmware_1_mipsel_74kc.ipk Size: 24461 SHA256sum: 0462c1a4e8daf87059d57507d87ce54a6ea3da0615ec2f45323e8f2430db0059 Description: p54-usb firmware Package: partx-utils Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 40693 Filename: partx-utils_2.36.1-2_mipsel_74kc.ipk Size: 41440 SHA256sum: e929a0f15db43e6cb2d3a54c48eda4b3e139f3862fe927b0b67037205a36e2ac Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4412 Filename: policycoreutils-fixfiles_3.2-1_mipsel_74kc.ipk Size: 5279 SHA256sum: 198d1dcab675f78e1f814fd85b0d421758bb666a575de278d69a97f9d8a5eb23 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6389 Filename: policycoreutils-genhomedircon_3.2-1_mipsel_74kc.ipk Size: 7331 SHA256sum: e254500a82e4ac8d4e6b6e6c51a93281cdd6da5dae110549ee10ecc4fe14cb64 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 1953 Filename: policycoreutils-load_policy_3.2-1_mipsel_74kc.ipk Size: 2887 SHA256sum: 1f9dd4c34d1fe0e1bcb8aeccdfceca47d67f2693bf47a500f66e20009bc99c16 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5470 Filename: policycoreutils-newrole_3.2-1_mipsel_74kc.ipk Size: 6394 SHA256sum: 4ba6ede22f02fe44c31c5eb7d01da7c76383a8350716db6578db52abe29d4cfd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.2-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2815 Filename: policycoreutils-open_init_pty_3.2-1_mipsel_74kc.ipk Size: 3693 SHA256sum: 684e2d7f36e1adc72095be9191fa437cdc1fa73e6ef36073fe240ea70dab90a0 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.2-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2552 Filename: policycoreutils-pp_3.2-1_mipsel_74kc.ipk Size: 3421 SHA256sum: fdd9b6d2f55e20bf6c18a148c18121b900057111de6050124063d67f774ce08e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3664 Filename: policycoreutils-restorecon_xattr_3.2-1_mipsel_74kc.ipk Size: 4547 SHA256sum: 020e0cf6a556c7fc00fc84b144a37eed3d63e218719bde0416e8d79a341f0b91 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 2642 Filename: policycoreutils-run_init_3.2-1_mipsel_74kc.ipk Size: 3522 SHA256sum: 3eec7e25e94f09086d8d5b235721b1a65c7092a55e188a719cdc8fc3cd0485d6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 5306 Filename: policycoreutils-secon_3.2-1_mipsel_74kc.ipk Size: 6212 SHA256sum: 125eb87cd2aaa7dc694feeb3b92ded183dc0018a07ac86c4d5b7fae5e35ad9d7 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.2-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 6396 Filename: policycoreutils-semodule_3.2-1_mipsel_74kc.ipk Size: 7334 SHA256sum: 1ecd6f0e3dd29bc458850bf52a310e0f2971bbabd53a37e30a6b424a76eb6a0b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.2-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4288 Filename: policycoreutils-sestatus_3.2-1_mipsel_74kc.ipk Size: 5192 SHA256sum: c3c3288bfc620156ce1d5007a725cdbc971edab12e5078573ee588f016095d05 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.2-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 4434 Filename: policycoreutils-setfiles_3.2-1_mipsel_74kc.ipk Size: 5340 SHA256sum: 538262eb93783c0b7a82015e97bd5c01779eaa71ff15d2ac6482ca4158c3c871 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.2-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 3448 Filename: policycoreutils-setsebool_3.2-1_mipsel_74kc.ipk Size: 4349 SHA256sum: c2ce0c783826eb8f301c7cad5b0619edbe5775e757febd3e92aeebf029112d08 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.2-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_74kc Installed-Size: 270 Filename: policycoreutils_3.2-1_mipsel_74kc.ipk Size: 1048 SHA256sum: 278419c029e32adee8fdd89adaea10193ed7f1afb1ebe41ab9a90c013dd84638 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 1488 Filename: ppp-mod-passwordfd_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 2332 SHA256sum: 24390028ba17795fe5600ee760679e40cdfb632023cbceb0e9e2826751b865b8 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.8.git-2020-10-03-3 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 6278 Filename: ppp-mod-pppoa_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 7133 SHA256sum: 342c6a9b2884b589a196b921f55eed270c8a73d1899eda4d1309b9a49d5a5321 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 9557 Filename: ppp-mod-pppoe_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 10370 SHA256sum: 5a2d0e4708981628c1d6fd5bbbecf24d920ed62fea2f496a169532532ab8b72a Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4355 Filename: ppp-mod-pppol2tp_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 5146 SHA256sum: 8bbba958645870df17b187a52c05a0c3fee50682ef9384b33061daeeb74dfb09 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 15837 Filename: ppp-mod-pptp_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 16643 SHA256sum: f0d8b1cd471a13b890384e9f93104e09c020e4413926be5fe7d0b1e437796a2f Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 20683 Filename: ppp-mod-radius_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 21551 SHA256sum: 6afb3ae63b6f0ccf1461c3bf20c340a66709742fc891e21b505a4d6d2cae0b25 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 125310 Filename: ppp-multilink_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 125805 SHA256sum: 6acdd9627388e9a016354d7cc05a0cf1c459698961d9e54e035a4921d98eff66 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.8.git-2020-10-03-3 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 112729 Filename: ppp_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 113405 SHA256sum: 97c42ead57ed3f0fe3819587b42335fa37df5132918e3fce0ec6f3807708f9cd Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 13551 Filename: pppdump_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 14343 SHA256sum: c3e7ac240a347ea4f070eb6dfd06e76e1d0062d333f8b45fcfa5d676af75f3a5 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.8.git-2020-10-03-3 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 6483 Filename: pppoe-discovery_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 7359 SHA256sum: 4e93636d67a878804ffc0ee2c50bdedf38c5235f6f9976a48a09dd1978586cd8 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.8.git-2020-10-03-3 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_74kc Installed-Size: 4850 Filename: pppstats_2.4.8.git-2020-10-03-3_mipsel_74kc.ipk Size: 5630 SHA256sum: cdcd3ec5714a358a2d2a855dfb0b3adb7530ffa9b414b577f3fe379b8ff1b6d4 Description: This package contains an utility to report PPP statistics. Package: prism54-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 80216 Filename: prism54-firmware_1_mipsel_74kc.ipk Size: 81018 SHA256sum: 426bc9ad865426f7d1addc7115c2a3be74bf0ad29b9ba6ffbbb388f3bd5464ee Description: prism54 firmware Package: prlimit Version: 2.36.1-2 Depends: libc, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 10572 Filename: prlimit_2.36.1-2_mipsel_74kc.ipk Size: 11429 SHA256sum: 4a48f8046bb6fdb3685b28979d06646a1103e0e0a3da93e5dff40aedbdd17837 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 17295 Filename: procd-seccomp_2021-03-08-2cfc26f8-2_mipsel_74kc.ipk Size: 17607 SHA256sum: 2257d8d26ae1080b9e67d1ef51b6ca4f44fba9e8346514407f8008e087dfca2e Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 49965 Filename: procd-selinux_2021-03-08-2cfc26f8-2_mipsel_74kc.ipk Size: 50721 SHA256sum: 52362ac3f09b8bf81a83098346f6b28f7dea758d0d184a49585bc64f019bf502 Description: OpenWrt system process manager with SELinux support Package: procd-ujail-console Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 2976 Filename: procd-ujail-console_2021-03-08-2cfc26f8-2_mipsel_74kc.ipk Size: 3738 SHA256sum: c56f877ca8b9ac51e3f77d90dc0d9fe5461f4c65f240e921a71f0f6453017a7e Description: OpenWrt process jail console Package: procd-ujail Version: 2021-03-08-2cfc26f8-2 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 33772 Filename: procd-ujail_2021-03-08-2cfc26f8-2_mipsel_74kc.ipk Size: 34232 SHA256sum: f1633a2dd465cb316ba2bc33675a1430a6b1a7bf32153948a1e3595131aff133 Description: OpenWrt process jail helper Package: procd Version: 2021-03-08-2cfc26f8-2 Depends: libc, ubusd, ubus, libjson-script20210516, ubox, libubox20210516, libubus20210630, libblobmsg-json20210516, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 49761 Filename: procd_2021-03-08-2cfc26f8-2_mipsel_74kc.ipk Size: 50420 SHA256sum: 1b3496cc2e40f7df1cfda9e40785e773a2aaafe59378bf7873a3ff0e3bc244b3 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 4464 Filename: px5g-mbedtls_9_mipsel_74kc.ipk Size: 5278 SHA256sum: 9eace21592f4e8206ef4daa8ca29f582e9e4fe8af1383fea76994f4497768bdc Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 56379 Filename: px5g-standalone_9_mipsel_74kc.ipk Size: 57153 SHA256sum: 673e1834df78c9f80a2103d2c3c8c3cb1df85fc7f33d220173370d84979dedfc Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 4.1 Depends: libc, libwolfssl5.5.3.99a5b54a Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 4587 Filename: px5g-wolfssl_4.1_mipsel_74kc.ipk Size: 5405 SHA256sum: 5592b472e2f4ef0808a1e3bd9583ff21231b71181603dcd67a59209f378f11b1 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-31 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6385 Filename: qos-scripts_1.3.1-31_all.ipk Size: 7310 SHA256sum: 361f1420b8ff336451d590fb777161cc8a6fa4f1c38e67ed165bbbfb185f7a7b Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8169-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 33082 Filename: r8169-firmware_20211216-1_mipsel_74kc.ipk Size: 33869 SHA256sum: 9786b8baa8ec18f058cc5aae7f64b8e828949cb0f5113325c1d1125e6c278bd2 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3523054 Filename: radeon-firmware_20211216-1_mipsel_74kc.ipk Size: 3517814 SHA256sum: 4a7231bc31d068d66424d63c7c457861ed4ae2c49107be43aa5c3a4fb1e750c0 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_74kc Installed-Size: 1995 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_74kc.ipk Size: 2781 SHA256sum: 2cf033f9fba456b4f1dbd1d7ac24cd688f6a9b29b963f54bec73d184d37c2327 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 5.11.0-3 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 17408 Filename: rdma_5.11.0-3_mipsel_74kc.ipk Size: 18183 SHA256sum: c9344f2dabfb703ba1a66ce0cde5884d7f7a7a603bed93cf0744290d08b4b78c Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832798 Filename: refpolicy_2.20200229-3_all.ipk Size: 811093 SHA256sum: 70475f3825a2b0afa53757c6674a1d53d1c9fe1d3cc4b561084d1efdcb1a6d31 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20210516 License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 9015 Filename: relayd_2020-04-25-f4d759be-1_mipsel_74kc.ipk Size: 9793 SHA256sum: 570700c84eb0101d4ea40a4211716210fb108ef9b343d2c4de806f5a2d9ddd50 Description: Transparent routing / relay daemon Package: rename Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 4248 Filename: rename_2.36.1-2_mipsel_74kc.ipk Size: 5070 SHA256sum: e88685a856ea88d9680dae3c184a2a962cca4a7841474617355ab1f5cbb8a9c3 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 22031 Filename: resize2fs_1.45.6-2_mipsel_74kc.ipk Size: 22712 SHA256sum: 23b1cb4a85b7f02378d29b1dd8a6a8995c4b9ec3fa557498e8f6d1fd183cd21d Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 1745 Filename: resolveip_2_mipsel_74kc.ipk Size: 2643 SHA256sum: 6cacf98008407f05f801058d43f135daaad574f027d18233e2b994ee5d4ce099 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.9.1-3.1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: mipsel_74kc Installed-Size: 113185 Filename: rpcapd_1.9.1-3.1_mipsel_74kc.ipk Size: 113974 SHA256sum: fe76793ee20e7c2bb83a154799f81ff63fec7f95b85d6440980af4180545d120 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 6631 Filename: rpcd-mod-file_2022-02-19-8d26a1ba-1_mipsel_74kc.ipk Size: 7448 SHA256sum: df85062461caf5f85059fd5427778808378758a2af6e1e8e63335d187872c1f2 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 7026 Filename: rpcd-mod-iwinfo_2022-02-19-8d26a1ba-1_mipsel_74kc.ipk Size: 7868 SHA256sum: dfdbbca567ed469b751668012c5508be516de9bdfa21a603e4c8f13de8d28b23 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, rpcd License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 3720 Filename: rpcd-mod-rpcsys_2022-02-19-8d26a1ba-1_mipsel_74kc.ipk Size: 4489 SHA256sum: 53e06013c874396072bf271670d7ee74172eaf75810875c58c747fca670faf69 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd Version: 2022-02-19-8d26a1ba-1 Depends: libc, libubus20210630, libubox20210516, libuci20130104, libblobmsg-json20210516, libjson-c5 License: ISC Section: utils Architecture: mipsel_74kc Installed-Size: 22917 Filename: rpcd_2022-02-19-8d26a1ba-1_mipsel_74kc.ipk Size: 23740 SHA256sum: 862bc45d0c31774c202a44612d54aa22e9a7d681402f87600df8dbc4d8ad1635 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 84654 Filename: rs9113-firmware_20211216-1_mipsel_74kc.ipk Size: 85228 SHA256sum: 903095b0c692899c1bf069383f75101e84e57b9e43a73c714072da1b4ee58675 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny1, libubox20210516, libuci20130104 Section: net Architecture: mipsel_74kc Installed-Size: 3270 Filename: rssileds_3_mipsel_74kc.ipk Size: 4045 SHA256sum: f5473a1539e9e2abe1f87abb104fc219c51bd671a77d241aedc0d447ee9de45f Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 3960 Filename: rt2800-pci-firmware_20211216-1_mipsel_74kc.ipk Size: 4693 SHA256sum: d9e0f333e54cd4003398aa693845a673486a4007f216f171663517b46505139a Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 2930 Filename: rt2800-usb-firmware_20211216-1_mipsel_74kc.ipk Size: 3651 SHA256sum: 70941cfabb40065125aaaeee477ab7ba8b7766408e6bb5ba50bbd6c28907610c Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 6496 Filename: rt61-pci-firmware_20211216-1_mipsel_74kc.ipk Size: 7214 SHA256sum: 70cb84fa27662132bab9c91773137d370e368fb9b0047111f998343ec9172a99 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1311 Filename: rt73-usb-firmware_20211216-1_mipsel_74kc.ipk Size: 2036 SHA256sum: 93063b2cc3d6517f7a1c50c231bedfc05e710703a1b5e351ff8c9daa80651def Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 8286 Filename: rtl8188eu-firmware_20211216-1_mipsel_74kc.ipk Size: 9055 SHA256sum: b983067f862cdaa5c336224343f2229140b4889ce24bc1f22264e1824a7577cc Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 20751 Filename: rtl8192ce-firmware_20211216-1_mipsel_74kc.ipk Size: 21462 SHA256sum: 54c52b228881e962bc04af24b8480dc4cd97d2f6e2a08c9ef6a5ea6d7cb198d8 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 18706 Filename: rtl8192cu-firmware_20211216-1_mipsel_74kc.ipk Size: 19468 SHA256sum: 5152024490427ad097f5ce61a57d73c569c6a7e5cd81c2a8ddbe39799d714aea Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 13523 Filename: rtl8192de-firmware_20211216-1_mipsel_74kc.ipk Size: 14258 SHA256sum: 33235be25c2200e8b1de15987609dee026b9139b0265f0a5cebece6f45e6b133 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 17866 Filename: rtl8192eu-firmware_20211216-1_mipsel_74kc.ipk Size: 18602 SHA256sum: b1b9ba1df90d9d83cb257fdb206bf09d7884ff07f8de45e7f0dc432abdba2c44 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 36768 Filename: rtl8192se-firmware_20211216-1_mipsel_74kc.ipk Size: 37456 SHA256sum: 15184128cff2e4d1c7af92349a7d6826a4943de58aa62e0846faceb0e6a40b50 Description: RealTek RTL8192SE firmware Package: rtl8192su-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 63224 Filename: rtl8192su-firmware_20211216-1_mipsel_74kc.ipk Size: 63986 SHA256sum: 0e3eca15df0d416ddc3d80470a840907b09cbe40342b96caf424b336fa224ce5 Description: RealTek RTL8192SU firmware Package: rtl8723au-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 27985 Filename: rtl8723au-firmware_20211216-1_mipsel_74kc.ipk Size: 28713 SHA256sum: 5472165d0b92eafd50fdbdc5fdfeafa7acdb38a3ff82758b054959d7de9e2562 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 21419 Filename: rtl8723bu-firmware_20211216-1_mipsel_74kc.ipk Size: 22146 SHA256sum: 9af2a1fdcfede5356258a22dc0da626b7be61df2d3f2f165643dd0adb89a6055 Description: RealTek RTL8723BU firmware Package: rtl8821ae-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 23988 Filename: rtl8821ae-firmware_20211216-1_mipsel_74kc.ipk Size: 24681 SHA256sum: b8bdb2be748915c02637e9177949c19d1239f4eac4f669d2569c38501a2280e8 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 82174 Filename: rtl8822be-firmware_20211216-1_mipsel_74kc.ipk Size: 82969 SHA256sum: 645859da7777b89d4056cd80ad6e14babd6eb281df88781e9b961e95a9b7d9b3 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 160583 Filename: rtl8822ce-firmware_20211216-1_mipsel_74kc.ipk Size: 161227 SHA256sum: 18ff46aad3e392710a65e0416c1065bce2926d16293ee8d7f6ffe32be218a70e Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 33269 Filename: script-utils_2.36.1-2_mipsel_74kc.ipk Size: 34068 SHA256sum: 077b97797c66d8dbbe5bcadd5f29da5ff94d6292dfebe4264764311be550829a Description: contains: script, scriptreplay Package: secilc Version: 3.2-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_74kc Installed-Size: 4577 Filename: secilc_3.2-1_mipsel_74kc.ipk Size: 5494 SHA256sum: beeb0cdbe38ffeb66a2722b0761c87b800833099f3787e8c9bba43fe9cf10679 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 0.8 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 55099 Filename: selinux-policy_0.8_all.ipk Size: 55714 SHA256sum: 25b0f650445cce2a9e27761f0ccf00c0db6e7b53d9f5688b8212b2d683175d7a Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.36.1-2 Depends: libc, libncurses6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 13451 Filename: setterm_2.36.1-2_mipsel_74kc.ipk Size: 14269 SHA256sum: 358519b34b11b6a8b2c0c53ea28e92567c7e4befb1fdd793a3e1abbe345512e0 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.36.1-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 45942 Filename: sfdisk_2.36.1-2_mipsel_74kc.ipk Size: 46577 SHA256sum: 744ab34fd8b3ed6b9aa7a66da81b0a2ac251b5c8a8835e6b2da588054e8dda95 Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: sockd Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_74kc Installed-Size: 276697 Filename: sockd_1.4.1-4_mipsel_74kc.ipk Size: 277467 SHA256sum: e33d2341f54bd3825ced705c95b1b6b4e4082b8bd9c8dcdc73a72e57a4faff76 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante sockd daemon. Package: socksify Version: 1.4.1-4 Depends: libc License: BSD-4-Clause Section: net Architecture: mipsel_74kc Installed-Size: 144097 Filename: socksify_1.4.1-4_mipsel_74kc.ipk Size: 145036 SHA256sum: b869df1ee695b99121d25fcff44bacc983998ab2b53a2d0784bdc5f9a24257b3 Description: Dante is a circuit-level firewall/proxy that can be used to provide convenient and secure network connectivity, requiring only that the server Dante runs on has external network connectivity. Dante is used daily by Fortune 100 companies and large international organizations, either as a standard SOCKS server or as a "reverse proxy". This package provides the Dante socksify client. Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 3178 Filename: soloscli_1.04-3_mipsel_74kc.ipk Size: 3949 SHA256sum: ad9bca2aa850c0be70a0b1a65279d47dcbb94cc7b556b468f16859b22b95fffc Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.4.238-5.4.238 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_74kc Installed-Size: 4419 Filename: spidev-test_5.4.238-5.4.238_mipsel_74kc.ipk Size: 5098 SHA256sum: 5d2b671d56d4fdaecd767bc63f5145fa23d1a4fc5c3673549445b1047ee22068 Description: SPI testing utility. Package: ss Version: 5.11.0-3 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 36517 Filename: ss_5.11.0-3_mipsel_74kc.ipk Size: 37380 SHA256sum: 30b5987d3a07d158d4037f2d90e36e137b23b8afd073d24db05dbe47a0cd6a8a Description: Socket statistics utility Package: strace Version: 5.10-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:paul_kranenburg:strace Architecture: mipsel_74kc Installed-Size: 271942 Filename: strace_5.10-1_mipsel_74kc.ipk Size: 271015 SHA256sum: ad37e5d1f68fc2d87517e6cdef6b590ab4c73937c291de089c02eb081f924887 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.36.1-2 Depends: libc, librt, libblkid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 36427 Filename: swap-utils_2.36.1-2_mipsel_74kc.ipk Size: 37267 SHA256sum: c13eab8c370d279a4fb73ad223aa8e3be935dd10a320dd7565852d747e1649d3 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 7335 Filename: swconfig_12_mipsel_74kc.ipk Size: 8131 SHA256sum: d3c9255095cbc99365221807fa7fa31d99fdc9f6a540a32ec99743ef48972300 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-3 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: mipsel_74kc Installed-Size: 7504 Filename: sysfsutils_2.1.0-3_mipsel_74kc.ipk Size: 8354 SHA256sum: b7cbd85023164f1567b5d7b6a5a3c190110f409591f57761c5f4e3f55e1e7462 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: tc-full Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libbpf0, libmnl0 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 143320 Filename: tc-full_5.11.0-3_mipsel_74kc.ipk Size: 144211 SHA256sum: f1ac0209b8a7d2c13408766bea81929659af975183b140edb740eaa1f8580ac7 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 5.11.0-3 Depends: libc, libxtables12 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 3355 Filename: tc-mod-iptables_5.11.0-3_mipsel_74kc.ipk Size: 4118 SHA256sum: c35cc6374ea98f51a8301bf483dc099ed4641f19af68e620329e9c6366abb4bc Description: Traffic control module - iptables action Package: tc-tiny Version: 5.11.0-3 Depends: libc, kmod-sched-core, libxtables12, tc-mod-iptables, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_74kc Installed-Size: 136892 Filename: tc-tiny_5.11.0-3_mipsel_74kc.ipk Size: 137743 SHA256sum: 24ba5e3d4be6602db67e2345a2676b2d112902e2a0c05506dadc9ad782953db2 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 131627 Filename: tcpdump-mini_4.9.3-4_mipsel_74kc.ipk Size: 132376 SHA256sum: 62d90555280872a32709e417542e9b63402e4c77d070a321b453ead8d003dabb Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.9.3-4 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_74kc Installed-Size: 288576 Filename: tcpdump_4.9.3-4_mipsel_74kc.ipk Size: 289315 SHA256sum: b8216e2271ac1e4932bdf7ea56bf5a9412a0b4334523952f9b5051d5be7aee17 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.2-3 Depends: libc License: MIT Section: libs Architecture: mipsel_74kc Installed-Size: 7226 Filename: terminfo_6.2-3_mipsel_74kc.ipk Size: 7942 SHA256sum: 75e697b0538c0eb2d26934f090fe4e012201e422e78d39f8f3406a661aa0273b Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19661 Filename: thc-ipv6-address6_2.7-1_mipsel_74kc.ipk Size: 20445 SHA256sum: 7f9b2224b855c9a6587c722b17154f23774c1e8c88773aea03eb113e5212a358 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 31929 Filename: thc-ipv6-alive6_2.7-1_mipsel_74kc.ipk Size: 32687 SHA256sum: 452c0a7186b0f391de0a5f056b2ac6c76fa7ca93e8dee13d6a0bd076d6f95b04 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 18453 Filename: thc-ipv6-covert-send6_2.7-1_mipsel_74kc.ipk Size: 19235 SHA256sum: 30ec9bb85896d1b8c606c1aa935788964b44244c4ff296f3d273fe5c61584d26 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 18457 Filename: thc-ipv6-covert-send6d_2.7-1_mipsel_74kc.ipk Size: 19241 SHA256sum: 8af16d00d9fe834e3da0e58ad082937d4766b94a061e2d182c601d07b97a06b0 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20903 Filename: thc-ipv6-denial6_2.7-1_mipsel_74kc.ipk Size: 21691 SHA256sum: 060b500d105c97507f35f73aab63565986554d22fa1fee10f2d12e7ece6ccd6a Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19167 Filename: thc-ipv6-detect-new-ip6_2.7-1_mipsel_74kc.ipk Size: 19950 SHA256sum: f87edd5633ba53556b9057a011b3f6786275819b3cf5c1998d93dd6b611bfd57 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19744 Filename: thc-ipv6-detect-sniffer6_2.7-1_mipsel_74kc.ipk Size: 20557 SHA256sum: e3878d1729861850fece031136ff7b6d56aae9470b64614c54a29128dd6c6256 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 2.7-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 98945 Filename: thc-ipv6-dnsdict6_2.7-1_mipsel_74kc.ipk Size: 84785 SHA256sum: 10fe10751794b66714cf78b1d1fd9cec242f535ab18f8d2ae2dfafd5e40c65f9 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 21012 Filename: thc-ipv6-dnsrevenum6_2.7-1_mipsel_74kc.ipk Size: 21799 SHA256sum: 375d4bb9ec730b0c9dd126010c92273d60118a85a366b1ddb2331481b3112756 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19530 Filename: thc-ipv6-dos-new-ip6_2.7-1_mipsel_74kc.ipk Size: 20322 SHA256sum: 706d551e370c08ebc7c175c59f74763138a0e5692de6379d56f24d8ee6ae5da7 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20220 Filename: thc-ipv6-dump-router6_2.7-1_mipsel_74kc.ipk Size: 21004 SHA256sum: 6eb70b5e63cc5e1af49aaab5df8f1fabcfce93ae9f3b6f545d6dbdda4f35aa58 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20563 Filename: thc-ipv6-exploit6_2.7-1_mipsel_74kc.ipk Size: 21345 SHA256sum: e5d0661ca3563c1ac80b6c6dd3fc857a5dd186c005480cb5ff9d93c178ce422e Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20220 Filename: thc-ipv6-fake-advertise6_2.7-1_mipsel_74kc.ipk Size: 21007 SHA256sum: d971b575e60f444126db94df3bc3ef0187d656e3f1b685fe76e43a33c17055b6 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20700 Filename: thc-ipv6-fake-dhcps6_2.7-1_mipsel_74kc.ipk Size: 21483 SHA256sum: c89f94ba76540cee17bfa4b5c03e87c13fadd5c6c4cca4932ef3fb0d97456469 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19656 Filename: thc-ipv6-fake-dns6d_2.7-1_mipsel_74kc.ipk Size: 20444 SHA256sum: b1ea8ebbb392a5785def3d8825cb059fd26ef813061b0eef264fc535995f95b0 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19539 Filename: thc-ipv6-fake-dnsupdate6_2.7-1_mipsel_74kc.ipk Size: 20344 SHA256sum: 046fd30531dadae610970c7fc5f21aae7f5341d444853352938967772010ea90 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19051 Filename: thc-ipv6-fake-mipv6_2.7-1_mipsel_74kc.ipk Size: 19833 SHA256sum: a5c4dffebce92bbf61dea3d73d418b3cb99e60d5903d165a8329b4a996f4fed9 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20216 Filename: thc-ipv6-fake-mld26_2.7-1_mipsel_74kc.ipk Size: 21012 SHA256sum: 055232f6a8e754ec73805f421576036ae3348fb02d18293ea55963d794ecb2c7 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19829 Filename: thc-ipv6-fake-mld6_2.7-1_mipsel_74kc.ipk Size: 20622 SHA256sum: 8e0175a138a52b890f8873ec9f3a6a5a58b8b36918f49802ea161485f3ce52f9 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19468 Filename: thc-ipv6-fake-mldrouter6_2.7-1_mipsel_74kc.ipk Size: 20262 SHA256sum: e395e054384df883c2b7532dfe54d97e21405dda6b0e2562d85068afacfc3d8b Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23251 Filename: thc-ipv6-fake-router26_2.7-1_mipsel_74kc.ipk Size: 23998 SHA256sum: 62ddcf96aff68304b08ec0f6d4e2fcf3c70f1b62843643f4410014decd7cfdaf Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20439 Filename: thc-ipv6-fake-router6_2.7-1_mipsel_74kc.ipk Size: 21215 SHA256sum: b74464ec8447db46b09aa42b1572ed4f525b8b9778c236b67ae86cd579aa560a Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19450 Filename: thc-ipv6-fake-solicitate6_2.7-1_mipsel_74kc.ipk Size: 20243 SHA256sum: 5f4f6b540750c4a0761da1249c69de6a15096077e774115b2de249a0a4afb6c7 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19343 Filename: thc-ipv6-flood-advertise6_2.7-1_mipsel_74kc.ipk Size: 20134 SHA256sum: f89981183185ffbb0ac06a28df0ca25934c629dee3f3558179bceb15889c5134 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20649 Filename: thc-ipv6-flood-dhcpc6_2.7-1_mipsel_74kc.ipk Size: 21426 SHA256sum: b09974319025ab42e53d2583ecf73fd51d78ad7a6100d1de0c86c72cb7103520 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19261 Filename: thc-ipv6-flood-mld26_2.7-1_mipsel_74kc.ipk Size: 20051 SHA256sum: 17c798d41909738de50a281d7adcfcec9ae8158adfa7a56222b79d2ced81724c Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19174 Filename: thc-ipv6-flood-mld6_2.7-1_mipsel_74kc.ipk Size: 19964 SHA256sum: 8ab24294db7df724a34936a59f229c409503943cc2b3a307b9babd24af30e7ea Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19120 Filename: thc-ipv6-flood-mldrouter6_2.7-1_mipsel_74kc.ipk Size: 19915 SHA256sum: 28a07fad0141c8c56620e31fd92737f22bb081db00ddac2ce46a43b7f8f550ec Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20752 Filename: thc-ipv6-flood-router26_2.7-1_mipsel_74kc.ipk Size: 21540 SHA256sum: 41d0bbf89e544ebcbf8787f70f0931013059bb0741cbf452265fd9e55dce66d9 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19649 Filename: thc-ipv6-flood-router6_2.7-1_mipsel_74kc.ipk Size: 20439 SHA256sum: 8a243487fc441c09febc95136bf971ee29a942b9a0562b0055eb87bbf47b892e Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19590 Filename: thc-ipv6-flood-solicitate6_2.7-1_mipsel_74kc.ipk Size: 20383 SHA256sum: 37e51d2a7f218b0cec0166f8a643db7f19b8b3482233731eb284add9a89f149b Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 29271 Filename: thc-ipv6-fragmentation6_2.7-1_mipsel_74kc.ipk Size: 30043 SHA256sum: 2ed10f5e4477837b7e2f4f1dcf7709ff82f7d97b4781bb51a9e5db99e32e65f9 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 25048 Filename: thc-ipv6-fuzz-dhcpc6_2.7-1_mipsel_74kc.ipk Size: 25800 SHA256sum: 06f94ad95cf16c7659c10617ef80dbee583dc71fa448863fa2ea193bf56e6b6e Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 24521 Filename: thc-ipv6-fuzz-dhcps6_2.7-1_mipsel_74kc.ipk Size: 25267 SHA256sum: a01d045457f59df6c6121095658542ccfaccb3825b9538f6b0e2e19da8c9d9d9 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 25393 Filename: thc-ipv6-fuzz-ip6_2.7-1_mipsel_74kc.ipk Size: 26124 SHA256sum: b10de5466e3b04fea84d672d4b7cb3ed9f350f27b99a92f761a93964af31b0b9 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 31678 Filename: thc-ipv6-implementation6_2.7-1_mipsel_74kc.ipk Size: 32476 SHA256sum: 8a5f58df68ba8308d64d5418cdae2246893500986155aa204fe57a8a934f7dd1 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19318 Filename: thc-ipv6-implementation6d_2.7-1_mipsel_74kc.ipk Size: 20117 SHA256sum: 3f575e571f1846fde21d4ba78de0d6a86aa291f9eaaf61e19212878eebf1f5fc Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19359 Filename: thc-ipv6-inverse-lookup6_2.7-1_mipsel_74kc.ipk Size: 20146 SHA256sum: 8e4141637ffc2566f5d6fbcba7088e06ff2fec8fe87a5e7f2c077c2a85733d4c Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19977 Filename: thc-ipv6-kill-router6_2.7-1_mipsel_74kc.ipk Size: 20767 SHA256sum: 6984a3a600cc9b3c4c934ecbf4c1dbcca9ca01f074243a80606ea057c505509f Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19221 Filename: thc-ipv6-ndpexhaust6_2.7-1_mipsel_74kc.ipk Size: 20007 SHA256sum: 45ba1004be31585f811e5009bd8c09836952fedb3dc0f9bb430c2f98df1ec5d0 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19538 Filename: thc-ipv6-node-query6_2.7-1_mipsel_74kc.ipk Size: 20327 SHA256sum: 545000431c78ceaa3549879f927f51bb6e84027393445fb2be35f669fca84a11 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 21383 Filename: thc-ipv6-parasite6_2.7-1_mipsel_74kc.ipk Size: 22168 SHA256sum: 0a7e4c2b8d438530662f2dda5bc82d0a07321b456494e6bb1157503f0926a2cf Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 20059 Filename: thc-ipv6-passive-discovery6_2.7-1_mipsel_74kc.ipk Size: 20849 SHA256sum: 49f069861d61850a0c9a242188c697d205c1e3b341e03817fcbdd13f696351f1 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19268 Filename: thc-ipv6-randicmp6_2.7-1_mipsel_74kc.ipk Size: 20054 SHA256sum: 6dcaa7a57648b89a8152498ac6131e5a9c8b08193f65f1f38e6cd72801fe03a8 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19239 Filename: thc-ipv6-redir6_2.7-1_mipsel_74kc.ipk Size: 20032 SHA256sum: 99d9e28c125bef5410c9a090a18100f2dcf5d8fc4635d3bda3ebe83361355b54 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 18961 Filename: thc-ipv6-rsmurf6_2.7-1_mipsel_74kc.ipk Size: 19743 SHA256sum: 151377a2acb679fca60e3b5904758fcc1475902390c4d7ad2dfca2d71b9bbade Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 18448 Filename: thc-ipv6-sendpees6_2.7-1_mipsel_74kc.ipk Size: 19230 SHA256sum: 53752be82f087633388d513c87682297315cd6b3c2b704044b20ddd5a2acaafc Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 18449 Filename: thc-ipv6-sendpeesmp6_2.7-1_mipsel_74kc.ipk Size: 19230 SHA256sum: e221c6e957adb25d679d8ab7fb199e9360f866fa7e06a8f4293356535dfbb39f Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 18929 Filename: thc-ipv6-smurf6_2.7-1_mipsel_74kc.ipk Size: 19707 SHA256sum: 7f4388d01b41f9c21474f55befe2ff23941c697b8f4eef484b729176bab3ef9f Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 2.7-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 23157 Filename: thc-ipv6-thcping6_2.7-1_mipsel_74kc.ipk Size: 23904 SHA256sum: 13b6f92f343227cac63e091a432ce468882ffc053c944f6c314ca7eeaae2c898 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 19182 Filename: thc-ipv6-toobig6_2.7-1_mipsel_74kc.ipk Size: 19969 SHA256sum: b3247aefc63f288197ca8932c15cda99ef652e4fd70321a603cd421c6a8b8af1 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 2.7-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_74kc Installed-Size: 22953 Filename: thc-ipv6-trace6_2.7-1_mipsel_74kc.ipk Size: 23690 SHA256sum: f71ed0528c51717484ece6443d9b6a9cbaac5723baafc66a1cdafd15ab616d06 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7878 Filename: ti-3410-firmware_20211216-1_mipsel_74kc.ipk Size: 8625 SHA256sum: fcb70b3e8cccc3d3b873b922e0fd6bae534b6562f9568d82a96f05a43cbf67ad Description: TI 3410 firmware Package: ti-5052-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 7854 Filename: ti-5052-firmware_20211216-1_mipsel_74kc.ipk Size: 8604 SHA256sum: 4f4fe704fbd196e5231e24f32bf8193af258f68518121218de13f66fb73669f9 Description: TI 5052 firmware Package: trace-cmd-extra Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_74kc Installed-Size: 11372 Filename: trace-cmd-extra_v2.9.1-1_mipsel_74kc.ipk Size: 12065 SHA256sum: 37469abd6807a702a14f6d84e113d05340acf3c8f624d4f18688561621d50812 Description: Extra plugins for trace-cmd Package: trace-cmd Version: v2.9.1-1 Depends: libc License: GPL-2.0-only Section: devel Architecture: mipsel_74kc Installed-Size: 171108 Filename: trace-cmd_v2.9.1-1_mipsel_74kc.ipk Size: 171704 SHA256sum: 7853a50ccdafab2f93f8e00ba1d5985830768b161d912190d0179eee59bafea2 Description: Linux trace command line utility Package: tune2fs Version: 1.45.6-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_74kc Installed-Size: 32997 Filename: tune2fs_1.45.6-2_mipsel_74kc.ipk Size: 33723 SHA256sum: a6d6333150b478ec2cb93d4f9004c3ee7c78cdb11026d3c49011d619a6354907 Description: Ext2 Filesystem tune utility Package: ubox Version: 2020-10-25-9ef88681-2 Depends: libc, libubox20210516, ubusd, ubus, libubus20210630, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 13350 Filename: ubox_2020-10-25-9ef88681-2_mipsel_74kc.ipk Size: 14196 SHA256sum: 296d48ae0213c413215e624550aa06869bc1f4db2a32be81831b7ca7cabc37d4 Description: OpenWrt system helper toolbox Package: ubus Version: 2021-06-30-4fc532c8-2 Depends: libc, libubus20210630, libblobmsg-json20210516, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 5731 Filename: ubus_2021-06-30-4fc532c8-2_mipsel_74kc.ipk Size: 6481 SHA256sum: cd70cd38f0cb59b12cae448dfef4c3314d265a02748f88e93e65c31a83a4d862 Description: OpenWrt RPC client utility Package: ubusd Version: 2021-06-30-4fc532c8-2 Depends: libc, libubox20210516, libblobmsg-json20210516 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 11454 Filename: ubusd_2021-06-30-4fc532c8-2_mipsel_74kc.ipk Size: 12230 SHA256sum: fcc8976e86a9b5c90ef8cdaec6637eab933bf1b8c8995ba22193ac08e6405363 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516, libjson-c5, libblobmsg-json20210516 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 6506 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 7361 SHA256sum: 6d324a728524bf1d05def5bfc4a8c2a95ed3a9b437b2c931871e3dee310c47f9 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20210516 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_74kc Installed-Size: 4410 Filename: ucert_2020-05-24-00b921d8-1_mipsel_74kc.ipk Size: 5182 SHA256sum: 093cfdad8613f37b29ed97e704c751bf2baf1abdb7785b6fbc38ce75d7d1201b Description: OpenWrt certificate verification utility Package: uci Version: 2021-04-14-4b3db117-5 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_74kc Installed-Size: 6489 Filename: uci_2021-04-14-4b3db117-5_mipsel_74kc.ipk Size: 7276 SHA256sum: 0307d11dfc789d84f1d3616a2601329c66adfe67d1ef7e0d92282cbdfd941d31 Description: Utility for the Unified Configuration Interface (UCI) Package: uclibcxx Version: 0.2.5-3 Depends: libc License: LGPL-2.1-or-later Section: libs Architecture: mipsel_74kc Installed-Size: 66757 Filename: uclibcxx_0.2.5-3_mipsel_74kc.ipk Size: 67432 SHA256sum: b9925bf144232b010bfa4756bfee04ec38ec77c6ac5ae258d4c76c3460218450 Description: C++ library for embedded systems Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7072 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_74kc.ipk Size: 7891 SHA256sum: 0554f566d09d25f97cbfa8630dcf89cbfaaf892b4b34ee8e79870b9a1edd431a Description: Tiny wget replacement using libuclient Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20210516, libubus20210630 License: GPL-2.0+ Section: utils Architecture: mipsel_74kc Installed-Size: 5484 Filename: ugps_2021-06-08-5e88403f-2_mipsel_74kc.ipk Size: 6289 SHA256sum: bc01c2032ce59595494d3962d0aa474d2de148e848891739ec8334e89c35eb25 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 3783 Filename: uhttpd-mod-lua_2021-03-21-15346de8-2_mipsel_74kc.ipk Size: 4554 SHA256sum: 3e4452a9450594fd43524352e35ce7ef8eb3a9ea3c29400a452f0369f319a869 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2021-03-21-15346de8-2 Depends: libc, uhttpd, libubus20210630, libblobmsg-json20210516 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 7754 Filename: uhttpd-mod-ubus_2021-03-21-15346de8-2_mipsel_74kc.ipk Size: 8598 SHA256sum: 8686716998084fa1f27df33bc8e836fc8812f2c8475bdc1f2197e39651892c0e Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd Version: 2021-03-21-15346de8-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libjson-script20210516, libjson-c5 License: ISC Section: net Architecture: mipsel_74kc Installed-Size: 27342 Filename: uhttpd_2021-03-21-15346de8-2_mipsel_74kc.ipk Size: 28194 SHA256sum: ac03c511e0264f0fe55b1954ab01141d9898133bcdf1aa632f371f6186ecdb99 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-01-26-78aa36b0-3 Depends: libc, libubox20210516, libubus20210630, libblobmsg-json20210516 License: LGPL-2.1 Section: net Architecture: mipsel_74kc Installed-Size: 13592 Filename: umdns_2021-01-26-78aa36b0-3_mipsel_74kc.ipk Size: 14385 SHA256sum: 5f84d8c7ef8e39388282650d0c0c7988eed670cd93518c5bc66cae2096a775d6 Description: OpenWrt Multicast DNS Daemon Package: unshare Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 12868 Filename: unshare_2.36.1-2_mipsel_74kc.ipk Size: 13696 SHA256sum: 6770bebc82d8ab2cda8a0e2f271d6a03c77ade86860099278fbe04ba686faf6b Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_74kc Installed-Size: 827 Filename: urandom-seed_3_mipsel_74kc.ipk Size: 1564 SHA256sum: 2205d07f54a452f1d007a8d063d9edb5e90742d17cab4775aeec49173bb80e39 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-1 Depends: libc, libubox20210516 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_74kc Installed-Size: 4836 Filename: urngd_2020-01-21-c7f7b6b6-1_mipsel_74kc.ipk Size: 5812 SHA256sum: 3cf13f8ee95912de00940c86fb58191a2832f8a18c853db44eec0e27f341fcad Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2017-12-19-f40f84c2-2 Depends: libc, libubox20210516, libblobmsg-json20210516, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_74kc Installed-Size: 12348 Filename: usb-modeswitch_2017-12-19-f40f84c2-2_mipsel_74kc.ipk Size: 13114 SHA256sum: 5256292c80bc220450ccdd0fab4695bca8bd28c2acd280569501e6bda206acbc Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20210516 License: ISC Section: base Architecture: mipsel_74kc Installed-Size: 11198 Filename: usign_2020-05-23-f1f65026-1_mipsel_74kc.ipk Size: 11960 SHA256sum: 88394ce1be8565e8f95d67d26d5fabbe96a1bba93b0a9128d434cca8320641b3 Description: OpenWrt signature verification utility Package: uuidd Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 11994 Filename: uuidd_2.36.1-2_mipsel_74kc.ipk Size: 12960 SHA256sum: d947ba3515251e2053f8eab67c3ff17546154c9ced0221681dc8ec94b5e04435 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.36.1-2 Depends: libc, libuuid1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 3471 Filename: uuidgen_2.36.1-2_mipsel_74kc.ipk Size: 4375 SHA256sum: 94f517b13fa70038cebf7dda46336f411c23fc8b50c4bdb3d338958fe7de53ac Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2021-03-08-2cfc26f8-2 Depends: libc, procd-ujail, libubus20210630, libubox20210516, libblobmsg-json20210516 License: GPL-2.0 Section: base Architecture: mipsel_74kc Installed-Size: 7229 Filename: uxc_2021-03-08-2cfc26f8-2_mipsel_74kc.ipk Size: 8025 SHA256sum: 90d54e9121161124c6904e5c0d4ebf9f4ba865cab2c4515d0ac7cc416a6e3bf2 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3462317 Filename: valgrind-cachegrind_3.16.1-1_mipsel_74kc.ipk Size: 3329424 SHA256sum: 07eaec4eb51b0cd8d6ea52af6a05b0c1f0af52de2ef1551a70ba9a0e11b894bf Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3631752 Filename: valgrind-callgrind_3.16.1-1_mipsel_74kc.ipk Size: 3496091 SHA256sum: 476f0e343dc3adc9c0593796517173e7375a6ad42b591f741de2a1f48059587a Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3683025 Filename: valgrind-drd_3.16.1-1_mipsel_74kc.ipk Size: 3543625 SHA256sum: 340e1aeb4def6b925cb4d4af02441a3c08a9a1720fa159a1f0e82c5c168566d2 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3748139 Filename: valgrind-helgrind_3.16.1-1_mipsel_74kc.ipk Size: 3607633 SHA256sum: 6ae4c120e09c89820e97a16f22f5bea6de6b64817dc72ccbe21163de8f61b03d Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 3484557 Filename: valgrind-massif_3.16.1-1_mipsel_74kc.ipk Size: 3349221 SHA256sum: af218072cfa20db120770c8a61a61efe8ae865d6c90a0c5249399b247aa2efee Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.16.1-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 16880 Filename: valgrind-vgdb_3.16.1-1_mipsel_74kc.ipk Size: 17681 SHA256sum: de7930707e448d31864f295a52bddd37cc7929f73d3e118586ca8533ed731a97 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.16.1-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_74kc Installed-Size: 1492981 Filename: valgrind_3.16.1-1_mipsel_74kc.ipk Size: 1488449 SHA256sum: 4c642facb314d5f7acffc736cefbba36d4b9741feefafb258ecec9b948e52217 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 3 Depends: libc License: GPL-2.0 Section: net Architecture: all Installed-Size: 1011 Filename: vti_3_all.ipk Size: 1781 SHA256sum: 3a9432d726c0d98169bbf185dfcfe4dd412507f76b5df36852d4d66cef6c7360 Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vtiv4 Version: 3 Depends: libc, kmod-ip-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv4_3_all.ipk Size: 855 SHA256sum: 34f94eeb139be877ae58bc765c143ef612381c46b22f978c6a570595561cd0b9 Description: Virtual IPsec Tunnel Interface config support (IPv4) in /etc/config/network. Package: vtiv6 Version: 3 Depends: libc, kmod-ip6-vti License: GPL-2.0 Section: net Architecture: all Installed-Size: 96 Filename: vtiv6_3_all.ipk Size: 857 SHA256sum: e85527ca4d2b2ab39f52eb8e8360331218c0405c5173b9a9c65523f119a8a570 Description: Virtual IPsec Tunnel Interface config support (IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 9994 Filename: wall_2.36.1-2_mipsel_74kc.ipk Size: 10833 SHA256sum: a2b760066fd512c0aee21cb9eb491bde10bd05545f3d7dbafc7e81e7f2258e01 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.36.1-2 Depends: libc, librt License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 8240 Filename: whereis_2.36.1-2_mipsel_74kc.ipk Size: 9105 SHA256sum: 5f556c12844787269c3322dc8b306278e3031ff1c6f7925aa4356e7e678bbd4f Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 254940 Filename: wil6210-firmware_20211216-1_mipsel_74kc.ipk Size: 255747 SHA256sum: 9f1689c867d42977d888703bab59e372f5a1f307529d215a39972f34608694b6 Description: wil6210 firmware Package: wipefs Version: 2.36.1-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_74kc Installed-Size: 14169 Filename: wipefs_2.36.1-2_mipsel_74kc.ipk Size: 15010 SHA256sum: 13f13324eaff317b70d6dfb02a07f2debf5ae3e3941129b6730e0a87d86ab122 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210223-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 26063 Filename: wireguard-tools_1.0.20210223-2_mipsel_74kc.ipk Size: 27119 SHA256sum: 588d677e92c826de28fae4216f2ae70c8d790ddd55d984ddd35a5fb6d7099072 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2195 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2933 SHA256sum: 0c17d87b4948eda080599a0aa1bb57ca75ac9a471ad74f303b884adc6126ef8b Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 19899 Filename: wireless-tools_29-6_mipsel_74kc.ipk Size: 20666 SHA256sum: 7850ad1fefc7b03083db200339728fa5556a0bb551ec9b70d1efc517bc29b5a2 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 1175075 Filename: wl12xx-firmware_20211216-1_mipsel_74kc.ipk Size: 1175065 SHA256sum: 1d2f01371291d6c917d9b528ee6504ab794e04b272f5471209bcc2c656546c09 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20211216-1 Depends: libc Section: firmware Architecture: mipsel_74kc Installed-Size: 343328 Filename: wl18xx-firmware_20211216-1_mipsel_74kc.ipk Size: 343917 SHA256sum: d2193a2c66441a78d61f18d1f9e65dc2f943e5e6e640b8269e588084f48a87ce Description: TI WL18xx firmware Package: wpa-cli Version: 2020-06-08-5a8b3662-41 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 26903 Filename: wpa-cli_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 27689 SHA256sum: 16d74e07761db6f58c7c7822c6cd328e9727eeaf6327a3b8c13f744c692d632f Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 214142 Filename: wpa-supplicant-basic_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 214829 SHA256sum: a258bdec5b03a9cb508eedd3ed90397f287d6ecdf3eddf6e6896b1673da4929e Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 481245 Filename: wpa-supplicant-mesh-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 481577 SHA256sum: d7e3f277b7a8bf27743b29dbeadb7771ecdd147e88be481bee647c31f4fe9b38 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 478138 Filename: wpa-supplicant-mesh-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 478440 SHA256sum: cbefd25eaacc906f9f1e5a082a5ee34c695cd871cafdc42e5908e22654d781fd Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 203995 Filename: wpa-supplicant-mini_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 204699 SHA256sum: efff4d651787af573e3fc6a7ce097b0e74fdc52a2049cbda47b9757a55ee5869 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 489718 Filename: wpa-supplicant-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 489812 SHA256sum: eaa2b99b72231a3d36f9a0deefca9efb3238060d42d3546ee8211a27a52b79c0 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 542488 Filename: wpa-supplicant-p2p_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 542748 SHA256sum: 45a407d635b548113b2d6785a02bc82fd2a330bff935a4dc5fd760261c35eb14 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 484699 Filename: wpa-supplicant-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 485225 SHA256sum: df30900bca591c9e4e157c6e15a5715bec572f4a6e6f2cfb7a8f70abed116a89 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad-wolfssl License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 380764 Filename: wpa-supplicant_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 381188 SHA256sum: 3ae85673151e1e7c00b2dcfc5d77c5d9962c51f77aff2ee575e0d0046a821c2d Description: WPA Supplicant (built-in full) Package: wpad-basic-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 376201 Filename: wpad-basic-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 376935 SHA256sum: 51c0b510ec3988813826a6d6a985fdaeb0cc00c3b9238edd801f966255882d70 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 374046 Filename: wpad-basic-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 374748 SHA256sum: 7f2de68493766ecae6b78f1e394da040be472e0a5c3943bba181c16ce4defc25 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 360732 Filename: wpad-basic_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 361512 SHA256sum: 8756b0294d49831c1ff10aa13afd7dc4121f01d36a2731dd35850ec58f599517 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mesh-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 597004 Filename: wpad-mesh-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 597226 SHA256sum: 5e61a74f4ce9911b8f5953c21f1a839a8db727b87d852370311ffe3731bf287c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 593573 Filename: wpad-mesh-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 594096 SHA256sum: 530cd240677b190a44f9c7c573d8a4415d8bcb9d3eaefabef18c00a13e309795 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 327653 Filename: wpad-mini_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 328512 SHA256sum: 2261d28096fa6a1d8f730f7e448e01a141d51bee7ba1e54ac76f166e9c1715d3 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 605168 Filename: wpad-openssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 605370 SHA256sum: ded6fb5961bbcf04015ba04ae3516db613d850633a13ae95b10ed23b407e08a1 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630, libwolfssl5.5.3.99a5b54a Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 601139 Filename: wpad-wolfssl_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 601484 SHA256sum: a54329ffdf2c2ac921909991eefccd307836a8acfa7ab94f3bf3b51ae09fac63 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2020-06-08-5a8b3662-41 Depends: libc, libnl-tiny1, hostapd-common, libubus20210630 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_74kc Installed-Size: 600603 Filename: wpad_2020-06-08-5a8b3662-41_mipsel_74kc.ipk Size: 601154 SHA256sum: 386faf2121aebc4ef8b0b3e5ef5cc40fb2000e9d36c775cd47a6f8eb4c4861d0 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.7 Depends: libc, libnl200 Section: net Architecture: mipsel_74kc Installed-Size: 12116 Filename: wpan-tools_0.7_mipsel_74kc.ipk Size: 12799 SHA256sum: ef9c51705d9a7a6cd7dd0536afb1d5b1bd62a5e599887cd69728cf34e205d0d3 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_74kc Installed-Size: 9983 Filename: wwan_2019-04-29-5_mipsel_74kc.ipk Size: 9821 SHA256sum: 19fc2298b197a3cd03285cf9d39932f49d2181cde1cc5a9c82ae9ac00862e8d9 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 3 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 732 Filename: xfrm_3_all.ipk Size: 1498 SHA256sum: 0e6d79919ff2964e953131e24e29f461a98a5adc5c5a3988471242d2d9579ee9 Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.11-6 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 77410 Filename: zlib-dev_1.2.11-6_mipsel_74kc.ipk Size: 78188 SHA256sum: 9d302ec6529bd6ce2d4e7f0d231c4d577f89d9e8a4308eb2bf50ad8767ae1ed5 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.11-6 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_74kc Installed-Size: 37831 Filename: zlib_1.2.11-6_mipsel_74kc.ipk Size: 38646 SHA256sum: fea61304c8440c9b48f1e536e047850a072e9a0fcd9200bf0bc622821bef4651 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 8 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 2069 Filename: zram-swap_8_all.ipk Size: 2833 SHA256sum: 53bccfb51a553b48d689e2cc059440e8fc43e437eb7216c5277fc242fa727a9c Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory.