Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4219 Filename: 464xlat_13_arm_cortex-a5_vfpv4.ipk Size: 5042 SHA256sum: 76069441396de2f5c3e442bf1d83158fecb867f3775bc11311d103b2b4bab8fd Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 2834 Filename: 6rd_12_all.ipk Size: 3611 SHA256sum: 7319120f84e8a465e312b9e88f0c97c38db35030cbc2de792f35cc1c4461af82 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_arm_cortex-a5_vfpv4.ipk Size: 1569 SHA256sum: 3bb3d6604efae8d5a7fbe624a313991bd3c50b4c9e1110fc6b2196ee432435c4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: arm_cortex-a5_vfpv4 Installed-Size: 57480 Filename: adb_android.5.0.2_r1-3_arm_cortex-a5_vfpv4.ipk Size: 58320 SHA256sum: 625c0dbd202401e5699964ab96324fda574e74fcddb88b62adade383d328c07c Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23137 Filename: agetty_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 23876 SHA256sum: d4fba5e8f1ce66865da86b41ffa95e4f74654eb4a59ee415703b46eb57a302a2 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 438 Filename: aircard-pcmcia-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 1186 SHA256sum: 907b50d2deb298c4f62d9aa6031328a312fe8327c0053091bde77be35cb06c9a Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26756051 Filename: amdgpu-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 26515712 SHA256sum: 536b84a3a67b87f46df5869ffe23e9de6f2320521cdb4644e25e8f9a3a9db2c9 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 961485 Filename: ar3k-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 961777 SHA256sum: 412b6af6adf97ca6600de72bcc189c7249e893394fba07c9762e1b7deecacaab Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 24822 Filename: ar_2.40-1_arm_cortex-a5_vfpv4.ipk Size: 25524 SHA256sum: 5ef223167a0badc7aaed42bb2758b59553de893c32ec5e55b601e6216d6b5fd6 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 20518 Filename: arptables-legacy_0.0.5-1_arm_cortex-a5_vfpv4.ipk Size: 21293 SHA256sum: 25e94e3707db640f15f9e02240ac48d2e0bb8adb37f757ade4389776cbb2fdba Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 83898 Filename: ath10k-board-qca4019_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 82445 SHA256sum: 19c31e4886b5dd4091ddb7cee701bba07014b3ef26020f845fe9bf367617bfe1 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8370 Filename: ath10k-board-qca9377_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 8258 SHA256sum: b38d169b4634fcd59976de33bebaf13db470e7151565e3a0d1e68d45c256466b Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 1445 SHA256sum: de6ba9c8ce5dc240fd9b31493c003b7d01013dfe184ae698f7b6120147c82c8e Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 8140 SHA256sum: 48c1f1b19a33117f16732a029f6dbe31fd2d0094f0b3f89bfd9602edb15b55d6 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 773 Filename: ath10k-board-qca988x_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 1547 SHA256sum: 9e6a91faa71c0c1d137f6b4a0b6c957ea88a68930d9fb7f11f04bd051a2aea5e Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14492 Filename: ath10k-board-qca9984_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 14811 SHA256sum: 0af4d48df319f27cc0428d60bf2ab7e2d56edccc6fb9fb6e015d9ba7e2088c19 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 8199 SHA256sum: e423ef05f73c8e8df9b3849c52b2814fe7eda8af0b47dfc6ee8ac619372fc949 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_arm_cortex-a5_vfpv4.ipk Size: 438543 SHA256sum: 42b55e6e374ab19e1f196e3eee9e9e3ef10a0d29b7ee03d5e430f9880de3f479 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 466962 Filename: ath10k-firmware-qca4019_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 466336 SHA256sum: 98ef646aad8623ad1b9f11aed95ecac1fdc6d293e283221f564ade901f0edd11 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 878151 Filename: ath10k-firmware-qca6174_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 875593 SHA256sum: b5d7ba4700e83f58158c7ef40a3aca49b9ca2f30dcf283179d41db9737a227c9 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 524144 Filename: ath10k-firmware-qca9377_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 524298 SHA256sum: 8e1cbc5a827eb75b6732cdb638664ba2157f8ab2791843fbe3d1f4f274488030 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_arm_cortex-a5_vfpv4.ipk Size: 188604 SHA256sum: 16c423dd53189f7e32a2d5753bf7ae758acc9a11768ab292f8319f3adb67c48d Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 208908 Filename: ath10k-firmware-qca9887_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 209791 SHA256sum: d4663769f14e8df05b984cec9e4ec1195caf6a9ef0925114cbfe675336a2acc5 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_arm_cortex-a5_vfpv4.ipk Size: 476756 SHA256sum: b2c98789cbaf221a1dccf3007b79a199c18751ca419c3ef4f4304fe807c4ec45 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 529172 Filename: ath10k-firmware-qca9888_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 528870 SHA256sum: 831e01e554d2090130ace5ce2357f262ebf76b7cdbbb303d3659362bf05514ea Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_arm_cortex-a5_vfpv4.ipk Size: 182751 SHA256sum: eb5b98c0603a13b43f0a287a0e1c3b57ceb82ed0cdab684f02c4858b9a25490a Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 218881 Filename: ath10k-firmware-qca988x_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 219760 SHA256sum: 4aed30df496013ff56a59fb95f4a7c4697f85cefde1e70519094b9b84807ac09 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_arm_cortex-a5_vfpv4.ipk Size: 469003 SHA256sum: 8bda350484572cbab3550eea65be865136ad03ae015ade11cd70bf7291c14439 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 522541 Filename: ath10k-firmware-qca9984_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 519976 SHA256sum: 685ba42eeced43c6376d602514e8b70600c5897b39d5d0de2d4cd72613079f0f Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_arm_cortex-a5_vfpv4.ipk Size: 433756 SHA256sum: 58980388e38164b8eaa91bd95c01cc10eec7cf0b983fe6e15423f9a24fce8837 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 371932 SHA256sum: 79a58d4776fba66fc3af40863f787e4ca121334e532a54d1f08635aad274e0d9 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_arm_cortex-a5_vfpv4.ipk Size: 2825773 SHA256sum: 57e7ccf48fbf48c84a46e98901383c7f81772ea5329c7963aa4b6ab72b6d7efa Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1767498 Filename: ath11k-firmware-qca6390_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 1751310 SHA256sum: e006edc93dfe93c02217108f3ce899be7f3dbb92652b2d58cdf55811069f2143 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_arm_cortex-a5_vfpv4.ipk Size: 2343928 SHA256sum: 9c46dd692ce3707846104c73c2995e755a19445617d442c27007b0776c7ccf3d Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3671145 Filename: ath11k-firmware-wcn6750_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 3661957 SHA256sum: 15503e669f5f71bcd404f15fc45e6e955e7bac8af7e143773246782eedd77a25 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3171839 Filename: ath11k-firmware-wcn6855_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 3152818 SHA256sum: 0931ed8ad34bfe854e8b4230c9b57898fa99e1ff9c9c696226e671750881e11d Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 712091 Filename: ath6k-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 712845 SHA256sum: 0f1be9ab789a3be01f0f182bc7409b679f4fba0b6ea852912196ba3f630e2ffb Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 61872 Filename: ath9k-htc-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 62239 SHA256sum: 7a275f4da71bd70af9fd3b3d44ac77d456abd2c78523e1d5eff20fa69cfb0e88 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1832 Filename: atm-aread_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2579 SHA256sum: cbe29f0093ae3b7867142a3b56f84dc9333e3e700bcc989382d6ccecd5a06c73 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2078 Filename: atm-atmaddr_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2825 SHA256sum: 6d8c03f210e7a5469c6297a591584ca52f89104eed02ae070c2e4f1b7abcba16 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1657 Filename: atm-atmdiag_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2405 SHA256sum: fc51de6f3d7e7b1cef6cfcb6439ef7f93fb272a0879fc6b1296b7847ea8780e0 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2724 Filename: atm-atmdump_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 3434 SHA256sum: 09662f116647367de59f330b776914c5e4509c834187dd81dfc494186c60a6e4 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2071 Filename: atm-atmloop_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2818 SHA256sum: 558f022a9cca2c887c24d43411e4f46932fc2f31574a96812bc5078453a17dbd Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 71521 Filename: atm-atmsigd_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 71939 SHA256sum: 3f8f79236e6bdc7b84df24bad64cc4918385f0328877d9c1b15acb8144f798e4 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2411 Filename: atm-atmswitch_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 3124 SHA256sum: a7661d41814a75c3727f17a3e9d5614c2f0e69157070c7b91c3317bd8ae9d08e Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7650 Filename: atm-atmtcp_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 8385 SHA256sum: a2cc34b3a11a9055c13ac906381c5a263d90742b93bf3b18305f2eba86e43a32 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1615 Filename: atm-awrite_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2372 SHA256sum: ea4fb3ad86d8cae43ba189b30e6e1a3d0509158c14ebbc4b9576befbd226197d Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17680 Filename: atm-bus_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 18462 SHA256sum: c6b203e530f1d80912919cd3975b0f4ee2fb82de06b316b66aed274de2044f55 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 226958 Filename: atm-debug-tools_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 227314 SHA256sum: b708f3e14b0c128bd6e0be34c6bb07b9649811086ca1e0576d946685cfb9e9fa Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5694 Filename: atm-diagnostics_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 6431 SHA256sum: 67d286ab84d4094e16b5af2598f004178bd460fffdfcc08bed67afed8bd96164 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1727 Filename: atm-esi_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2471 SHA256sum: 51a49fe2c264a2adf26477f7bf46e9d98a581a8cc2554183c00e29e4ed9529a0 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21173 Filename: atm-ilmid_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 21924 SHA256sum: 4ebd25b744f9fc52dc95229f0a146e638bcafb270592fc66938400ec1fc7dcf9 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1987 Filename: atm-ilmidiag_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2737 SHA256sum: b7517d397e0a05d1e41a9e679ac522b41972b566937d552d6edf2cfe7741a096 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9744 Filename: atm-lecs_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 10485 SHA256sum: 1b9d166e0fcbe830f08221188a106e06e643b9caa095a56113ef040d4e98998c Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21109 Filename: atm-les_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 21795 SHA256sum: 6515b2841e46579afa6b6f0f31af8b069bae6a0c636f53fba36aacd5c9603f37 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14204 Filename: atm-mpcd_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 14914 SHA256sum: e9b122499cf4539a26470b37c0153c07adf84df2259ea613f5119e18929744c7 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 25172 Filename: atm-saaldump_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 25782 SHA256sum: e330da9177807d085e24c55fbd866cb95f8508af135508e6e79bddd2c73191f5 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2094 Filename: atm-sonetdiag_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2842 SHA256sum: 7c456cf11e49d6a8554d9a58965d6c5100d73b388fb5a2a29464c58f58b15aad Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2228 Filename: atm-svc_recv_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2984 SHA256sum: 019421bedd383d0659688b0602eed21f2b282c4c445db7a5eff00f5ba62129a0 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1926 Filename: atm-svc_send_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 2668 SHA256sum: c4ffee586ba00bd9f8238171682b04403705b1c4957b54205efa3633df441336 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17737 Filename: atm-tools_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 18481 SHA256sum: 5cb2b66e290d9cfa503f0dbbdd91867024bef582ea4657e16908c0108a1a23d7 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8003 Filename: atm-ttcp_atm_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 8703 SHA256sum: 6dba24b12e0f778453c1d3f6dc01ebef57739c27da3da97791cb850c076cf4f7 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 20627 Filename: atm-zeppelin_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 21302 SHA256sum: 79f7be04d64b7e42bc63418c1eae8c28e456ce18d6c1ea5b417bdff9945fb337 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9850 Filename: badblocks_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 10563 SHA256sum: 89a5af6ec0f332bff21169d06f6ea83ae3b1269c2b462f43c454bd0f25f89d21 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1106960 Filename: binutils_2.40-1_arm_cortex-a5_vfpv4.ipk Size: 1100351 SHA256sum: af5649a2a3a15e5b3db43aecce601ffd747e2cc5cb120ab378f5de1e3520203d Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10722 Filename: blkdiscard_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 11623 SHA256sum: f388922e002005cd128f5cd5b04d36a0520ab1d01ff8d0c17d70dd502581917f Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 45375 Filename: blkid_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 46087 SHA256sum: a6dff9d9f28da73c588d9aef4027718025d7b914844e497aae47f71f1eb34218 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 27745 Filename: blockdev_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 28539 SHA256sum: a1d610f07b0b9f10234fe09babddf2b2f788727908784d43b022f9838a60ea92 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 105162 Filename: bnx2-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 105832 SHA256sum: d4155230fb430b7d95c114f521ba837627d2c58b32a06bc4138c71d75cde0bd9 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2421816 Filename: bnx2x-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 2415507 SHA256sum: 4ebdf9a560bda127bf93da8874e95eb7776591af7d1639b2bd3a172821a8e63e Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 166243 Filename: bpftool-full_7.2.0-1_arm_cortex-a5_vfpv4.ipk Size: 166978 SHA256sum: a6f058a1bab04ee01872a9f8911fe45ff711ebd278eba269a495851a2b4d284c Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 163963 Filename: bpftool-minimal_7.2.0-1_arm_cortex-a5_vfpv4.ipk Size: 164743 SHA256sum: abfb7e55a60023d95643dab812a66f02ab6607a77da61cfa65e0b85a0af44699 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4929 Filename: br2684ctl_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 5707 SHA256sum: d850546ffc5f29e57e14f3b5903143e176b5a7c58af2f58d4430883843f3cabe Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 177012 Filename: brcmfmac-firmware-4329-sdio_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 177859 SHA256sum: 7201b484bdfc42f52fcbc563d26bc42eecc10c257f318ffd4fe7404f4f1a02cf Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 342431 SHA256sum: ee126f350161b2c721ef6d8b991d9cb970bb46bf9a3d1081dd31fd743bd40452 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 259923 SHA256sum: db7302b76b0acaa42d0eca3a6cbf530a3bf3ab7ad1ecdf42a5de37943dd95f71 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 370428 SHA256sum: cf9f874154f40eca64fcc4ffec799c3f4e82ea0c1829752ba00607d4b4359ed6 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 637070 SHA256sum: abc8f3194b8ae5f1bfc05930a1727171c2158293319697c63fd9ef00d0435dee Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 647585 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 647279 SHA256sum: b3a2c950fb2ca2b2cad8b3fa7f05007808c3fd4881f53cb460d754567f7d5e19 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 503696 SHA256sum: 1e027bf981c371ae28e583e00c9d558625731af7b23bce2bf39e8ba332e04312 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1393 Filename: brcmfmac-nvram-43430-sdio_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 2164 SHA256sum: c6c4b9f724430870166f212703d355d38d971a96873982f2ad27b8e21196952d Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2528 Filename: brcmfmac-nvram-43455-sdio_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 3320 SHA256sum: 6607263eb90388bcbc13c698e3e45f29210da1036b12d99efe54c580aaf9f30e Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 42177 Filename: brcmsmac-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 42502 SHA256sum: 0371e3a9b10d5bed96e979331e3869613023af4391947f66276b3d26f1da0a9a Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16343 Filename: bridger_2023-05-12-d0f79a16_arm_cortex-a5_vfpv4.ipk Size: 16919 SHA256sum: 2f53602ce80f1ff8971884ba8d91c439f57fe02ba0992f9a3dbaa3f4fa1c77cd Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1024 SHA256sum: 8eb4f91a3675ed0940ebbafe79049fc851909228c407f92344fedc234b190993 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1069 SHA256sum: 413d40fc1a0ee77a6edebcc6ff4b4d9ec90a66d56f7d4114dbe812a23d3ead27 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1136 SHA256sum: f7115e49fda4c26c6150dc62cf8d4d5c1c0995edb814386ece2ae59b9c716fb4 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1158 SHA256sum: b92200111bff4e9eefd95f93bb018ea80c4217a6e7122fce9ec8694a0df07a54 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1033 SHA256sum: b81552a9925be715d7f3479bbaacfae7a7657e2d098ab6a04e87da76461a6b48 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1060 SHA256sum: 868d892951ffe83aa3c6abaca09e85a6799235082a5b366eedbb409a397af0fe Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1155 SHA256sum: 1db6afbb6af2ecc1bf24b2bd8045f2ef094e48466c522ecb49d61bf9e9866cad Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1063 SHA256sum: ea802a70f9808b6e13e1d90a56c811f3af1aa4e7a0cd61fef1188362fc38968c Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1073 SHA256sum: 7ba65aa6f1da07e50f9c47fd6078451c6eeed73918a1816e51bc046d63b5a6f2 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1202 SHA256sum: ea2a055d41c27340f8799ef8b8f8c1682992a10b61f1241fdd3a1e5e1daac053 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1160 SHA256sum: dafc9635fca5bd5acbfc2750837c6545bbf2a1a9bdc89129b7a4265842985c0e Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1185 SHA256sum: 14838fe8604a8e35b72910d0a676adfcf58e3cd55827aa091cbc8049a0c2bf5f Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1154 SHA256sum: a453f36cbf27eb6370f7fd17374146e942da64ec5782e874a08aaff1c6dd075a Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1190 SHA256sum: 6b239073ac8efa2233bf00f3e7de4d145024685eb2765cd63fbc719727e30ea3 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1185 SHA256sum: 46b3d092b52e9c9f415a49f556749e690162a836ccef014da014013697de8877 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1191 SHA256sum: 4184f5ad0ac6ea1781a09b15a21371755826c010a7174255c1e6aa0596d891f4 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1223 SHA256sum: 94e0ea03343b6c5ab2f7c593a714796b0cba854cf7efb0fd2165871a229df814 Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_arm_cortex-a5_vfpv4.ipk Size: 1178 SHA256sum: 8bb756d7cf8f48143d3cdb62dfb4ccbed806034cdd86fd0ec3e550d028a33555 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5290 Filename: bsdiff_4.3-2_arm_cortex-a5_vfpv4.ipk Size: 6061 SHA256sum: 576c26128b29cc702bb4c27d34ae541964e4c98cf97e77e7f3ec0335645a8985 Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3099 Filename: bspatch_4.3-2_arm_cortex-a5_vfpv4.ipk Size: 3848 SHA256sum: 1e143f63e35e0368ee985b61e147709e4a17ab4b15ab8c86a8e0fd12c0bcc32b Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: arm_cortex-a5_vfpv4 Installed-Size: 247437 Filename: busybox-selinux_1.36.1-1_arm_cortex-a5_vfpv4.ipk Size: 247790 SHA256sum: bba129709b14e7b0d853f9034ade8325a356dc06ec0428aded10ef59296d3d1d Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: arm_cortex-a5_vfpv4 Installed-Size: 238437 Filename: busybox_1.36.1-1_arm_cortex-a5_vfpv4.ipk Size: 238547 SHA256sum: 00b8bb18ea5111dedbdd0d54f45b8d5113eb2dd6da2bcd1ed86fb0480b9b6838 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 12752 Filename: bzip2_1.0.8-1_arm_cortex-a5_vfpv4.ipk Size: 13558 SHA256sum: 135f9be02fb0431a92fedd02fa0282c83c0ea7fe3b26da270b7a0fa00d92b9fd Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 123475 Filename: ca-bundle_20230311-1_all.ipk Size: 124299 SHA256sum: ed00aebe016a20eaca83e6acb6b44f0604ba918865d1b029711f345e072a6778 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 133842 Filename: ca-certificates_20230311-1_all.ipk Size: 134604 SHA256sum: 5f51a2ebce8cd170e68ea848a63fbee87f00ba7f42dd870bf5f4568e075f6168 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23529 Filename: cal_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 24300 SHA256sum: 29646c39c5cd0c091e30b798ac32110fbf5fe6f636cf8f812cb2d90c675a6b39 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 10530 SHA256sum: 3b324586ed5a0b944d8cb54b3af9e07e5124953415f1d5368ee9242526cd8836 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 36473 Filename: cfdisk_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 36892 SHA256sum: 0ea7379a74dc18a0a1ce307f3f289285fa36ca9eeefd563197db6e0adb525c71 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9091 Filename: chat_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 9898 SHA256sum: 852cf18c491a7ac20efea8581f471aa69d24b5a07194c7bc3e08b796b2d0c0fd Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3126 Filename: chattr_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 3846 SHA256sum: 870c952cb1088921b493e9c28d79ed604e1b4b9a5b04dac53b3a5161f7ea1d47 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: arm_cortex-a5_vfpv4 Installed-Size: 340521 Filename: checkpolicy_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 341243 SHA256sum: 87204eec75be0f260c8d0f21e4c7e84f27c203309c0d7a1027ad1ca470d926fd Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1432 Filename: chkcon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2230 SHA256sum: fc76ad53d2e9199f5681b1e955d24ceed4aadc95875ec4f1543f69881daf8792 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8207 Filename: colrm_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 9091 SHA256sum: 4bf39fa9e44a5968972f5d56b7928a5ce073ffdef19ef834e88aabab4e210af7 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_arm_cortex-a5_vfpv4.ipk Size: 2533 SHA256sum: 6a5828c7b6df53d48aa85230d6851b59cf396a1b1ebbb2b10657561c4066e6b4 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 283395 SHA256sum: 845a7646eea89d0dbda0867de46821e75c871850e87602db2592498c4be7a813 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 273627 SHA256sum: 838c9cf9252235ff9ffd70a1a6079bc1e8c9f2cda51f9f4800809cf9a46e4a2a Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 132208 SHA256sum: 49e95e5dfcb72d307ca272a193f57d4820eac904a0dc9cc5ab9705ae10522c2e Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 348305 SHA256sum: 62f34a093c767b2598d5a248c8667b3317c1dff0fa823eb5628e7bb69af1e733 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 267467 SHA256sum: 2b7cbfe3bfabfa204fc109e6b68c065e5c404b32ef1b077763fb1f90a989f924 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 145807 SHA256sum: 8b0bbdc30b90ce4fefd6e423920833814438f1224cea5eeb4034fe9a17bc7ca4 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 407212 SHA256sum: 3d64e19f47edbb6a456ad392ec639ef9b1302b8e45bf0679309a487b35b9d07b Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 412769 SHA256sum: 8a95ab1224b99c91ad42c111ad11899b0c69bbeaba3ba581aabfedacf401261e Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 405780 SHA256sum: 74662fa7d8727d4eff67553a7a28dca6b4beaaf1afeb3aac13098d4eb5fbf7a1 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 386082 SHA256sum: 611c7692267ce42f59612300bf618e38ba560e56a6719a2db3a76cd86bfc8906 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 361694 SHA256sum: 1763f831cb0e58a5d75700115a28f7ee3a2597b7c881d4cf6736d4dcfeb387d0 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 430272 SHA256sum: bd42959d38fe74148aa768a09ca7cc48a37c22aed06f022ba38e7749c5715190 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 392188 SHA256sum: 4a06ee5e11396dcd306d3756b7cfd2c9b537f39ef803356dc0c51af91f17ff6f Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 387478 SHA256sum: 69aab9adfc0cd502f0337877475bff3beaab07eb8b950fe6bb8a80d8b68a417b Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 409462 SHA256sum: 660c68cad4985d0296436b907b3389190d7653587e7d301845219e150bfdf3cc Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 378342 SHA256sum: cf8e6128a640583d7f6fe6f1eeb2e726d6b47a130ce1a5a69678a9c2909db8fe Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 535482 SHA256sum: 9ff84b20b99572aff89f347a90463bd71b74254d626fc00ed58fb2466d9a66f8 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 540173 SHA256sum: 5c0b0c1486562d5fe738272175ca2f68feee96a086ed9678672623f6c357525c Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_arm_cortex-a5_vfpv4.ipk Size: 506797 SHA256sum: f2e3c6efa4de4462434867c775c849405430a620a1286930987eb955d254063f Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_arm_cortex-a5_vfpv4.ipk Size: 1845 SHA256sum: 84c6447f362226a7293e8ba220f5076277fffbc7a56b2f37be75231075939367 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 71893 Filename: debugfs_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 72443 SHA256sum: 9800e4e403c40c76536dd779cb5a03c0c0466f1655d70ed1c96408c3361770fa Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 43293 Filename: devlink_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 44021 SHA256sum: c060ba3afb955ad5d958631fe2e0ea758b550764278e7d2896ae68f89dadc473 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26203 Filename: dmesg_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 26986 SHA256sum: 6289ad16c35c6eea9db9e4f0f470bd93aca86763976d7f96c72fb85daf3aa839 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: arm_cortex-a5_vfpv4 Installed-Size: 172819 Filename: dnsmasq-dhcpv6_2.90-2_arm_cortex-a5_vfpv4.ipk Size: 173186 SHA256sum: 79f1cd4e1ad6d9ccfc332796619d17ee2144361416de62a5b446ac5e7c6dfca3 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: arm_cortex-a5_vfpv4 Installed-Size: 200312 Filename: dnsmasq-full_2.90-2_arm_cortex-a5_vfpv4.ipk Size: 200475 SHA256sum: 7524e78dfd325adaf044cb2a20f0ac7410611178f912fd10c0a7e9d2a4e6cdaf Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: arm_cortex-a5_vfpv4 Installed-Size: 144228 Filename: dnsmasq_2.90-2_arm_cortex-a5_vfpv4.ipk Size: 144562 SHA256sum: b3d112ceded7815165ecaf8bbd68a17eec56e9cdb2d43ee78a6f735ef975fe09 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: arm_cortex-a5_vfpv4 Installed-Size: 39517 Filename: dtc_1.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 40448 SHA256sum: 28997c3a3cc699ba4a58ee928258bf3b249ce6598ed560aef9caf6deb99cff41 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9360 Filename: dumpe2fs_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 10121 SHA256sum: 6108a45292fc7a6e4de2b14a162bce34548f1750cfcb2497b677d2c837edaf09 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 834 Filename: e100-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 1571 SHA256sum: 1dd4a8bc2aee7d7aa1fdd851dac5dc9242141994ed0eeeae0ce3635b76858a0d Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4087 Filename: e2freefrag_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 4828 SHA256sum: 8890dad3abdede268b77f1484977634b07a7e209705965285d89ce146fdb7644 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 196770 Filename: e2fsprogs_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 196974 SHA256sum: 2439e19e7bb2f0480555113bbc21611dbe40f7a0b28f96e2a1d54450ebafdf0c Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7491 Filename: e4crypt_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 8277 SHA256sum: c5e17a9be5585b03364d15912f94b14e3aafd3b1d66ca358da58216627cab64e Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 124705 Filename: ead_1_arm_cortex-a5_vfpv4.ipk Size: 125447 SHA256sum: f1e6b238c736c6612c344c6edf06373567bfb43c93bb77fdce906b2ba0f12bdf Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 518652 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 518652 SHA256sum: 88834a9144983000bf973b9e092c933f7cb7802c077bad6d1db2c2c9703ef37d Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 518442 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 517885 SHA256sum: 36d543961c4f4b21fd108e26a4f77ea824063c876b1318969ac5dbcf90009816 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 513025 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 512674 SHA256sum: f38a5b267e3f243a75cad2271fb72e2be02e347002bffb7661fd2d0ef85e986b Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-8 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 379861 Filename: eapol-test_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 380009 SHA256sum: d9464ef3dfb32a1fea89b846973b1ffa16c223a529dba35e1ec0b763fab38ebd Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2651 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_arm_cortex-a5_vfpv4.ipk Size: 3546 SHA256sum: 255630c6b8fac35bc086a5bf491fbc8e6f0de2f4879f9754e46e9a5c2d84a875 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: arm_cortex-a5_vfpv4 Installed-Size: 67094 Filename: ebtables-legacy_2018-06-27-48cff25d-1_arm_cortex-a5_vfpv4.ipk Size: 67802 SHA256sum: d9fd971c703bfe1c7d97e896813d86c88c2091862f991d3fe278db142f35423f Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18898 Filename: edgeport-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 19592 SHA256sum: acb8fd667b48999b8dfc5889b9dd511548798d9061f6620eb0f9f4b957584ede Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 425 Filename: eip197-mini-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 1166 SHA256sum: bd1811f6f627dafbf00e2711e66532322ca4442f26ef162a6b79bdc0ce1b71f5 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 29399 Filename: eject_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 30238 SHA256sum: c9480ae5cf14e8436ccd6ddbe054ed0c0a1bc95a53ae044a67044160a3acd652 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: arm_cortex-a5_vfpv4 Installed-Size: 161602 Filename: ethtool-full_6.3-1_arm_cortex-a5_vfpv4.ipk Size: 161613 SHA256sum: 2d557706226db0e3d81e11bead056210ee5216aca58114490a03ab0420fc4860 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: arm_cortex-a5_vfpv4 Installed-Size: 38279 Filename: ethtool_6.3-1_arm_cortex-a5_vfpv4.ipk Size: 39120 SHA256sum: c0b72693983dd0a3327a6b6872f8b9a1c09a85382a10993baea5e97568d3f4f1 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4581 Filename: f2fs-tools-selinux_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 5381 SHA256sum: 354aafcc3f745b7e96c381f4234ff5a91541e570be70e070ba9b72acf56cd31d Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4581 Filename: f2fs-tools_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 5376 SHA256sum: 44f421ba4b15210021f3b37c8ba0dce6b79771d7729409f9a49925ccc9cc904e Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 87769 Filename: f2fsck-selinux_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 88616 SHA256sum: 48a92a31792ed8003bce2f8b2e5432b2c2761ab11b0eb5d829c4ee890b3da4e4 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 87188 Filename: f2fsck_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 88030 SHA256sum: 2fe17cbd40be6e0d62e0c4f1d6afe235f382d8b66d799c49ecfb80db218bc2bc Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3698 Filename: fbtest_1_arm_cortex-a5_vfpv4.ipk Size: 4368 SHA256sum: 44928e48e685ed6d94458fc29858082077e84f9f1a73083ba70f31a37c16deec Description: Frame buffer device testing tool Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6739 Filename: fconfig_20080329-1_arm_cortex-a5_vfpv4.ipk Size: 7496 SHA256sum: 6758411c617b9598dc38ad9a238155b55ee483037db5d307757bac4e82a2e982 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 53021 Filename: fdisk_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 53565 SHA256sum: 788d2c9c52015d018cdc71433f79186892351bf28e17dc3b96619fe682ade32c Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21670 Filename: fdt-utils_1.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 22403 SHA256sum: ebb9bfc8618fb4a9cd6c93a68b3fae7b0b3d8aed256f8e6ac9fb7d73579cfca1 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6209 Filename: filefrag_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 6986 SHA256sum: afce3b57d584b3ae9501729e19be90d5fa3bb6b8b39924b84576e5fc5188b51e Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2362 Filename: findfs_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 3200 SHA256sum: 2e9e96af4676678096603e6968bc3fffbe76ad345b26275dab06014cace52a8b Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_arm_cortex-a5_vfpv4.ipk Size: 29654 SHA256sum: bd89b78a4edbec117e4964eb7685b8e88569a9ea9b03c2e7cb73c43b4cc5e6b3 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 47652 Filename: firewall_2022-02-17-4cd7d4f3-3_arm_cortex-a5_vfpv4.ipk Size: 48556 SHA256sum: 74223d57d40a197bd67ad230f8d933bc0a9372c207452bd91f33a4caac3166ca Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10853 Filename: flock_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 11694 SHA256sum: d45ab9225dd36d55427b3f4b747a3cc36be3e8426d751e0faaf1753af3de98a2 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2819 Filename: fritz-caldata_2_arm_cortex-a5_vfpv4.ipk Size: 3524 SHA256sum: 9fbfd763296b4e5a43e2a544f2ac4aaf150dd610dd6da6ce315d1812cd7f95e8 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4062 Filename: fritz-tffs-nand_2_arm_cortex-a5_vfpv4.ipk Size: 4760 SHA256sum: f711d790046f0eba2c6f0be98ebf39c9cc62048509dcace41acd799b3dd27940 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2926 Filename: fritz-tffs_2_arm_cortex-a5_vfpv4.ipk Size: 3621 SHA256sum: 2ce20d1513ae095225dcc6dfb2236392d5b97e37128951d7c812d686a0f27bb0 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 27556 Filename: fstrim_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 28472 SHA256sum: f76ba8dfdd3e4d9c3be1253f1f0c095b85f85ee1812d5a55c4579a702b07ca1f Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8047 Filename: fxload_1.0.26-3_arm_cortex-a5_vfpv4.ipk Size: 9005 SHA256sum: d07c154afdc5a27b0dcbd380fbedf71f404890356dc146296469316fe0e7329d Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2387673 Filename: gdb_12.1-3_arm_cortex-a5_vfpv4.ipk Size: 2382377 SHA256sum: 44303108006153c0f6a91f1f5e328a6fbe1f282307228b4373bd5a0366992cd3 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: arm_cortex-a5_vfpv4 Installed-Size: 196050 Filename: gdbserver_12.1-3_arm_cortex-a5_vfpv4.ipk Size: 196268 SHA256sum: 1aaf905463c1bf86b7a7be71fd379507e037fbed870226c4af6803b11e3564b2 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7749 Filename: genl_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 8570 SHA256sum: 817aeb817be97a51cd7e97aed63df2b95a7fa279e36e7e36000df4675a3880e9 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10018 Filename: getopt_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 10879 SHA256sum: 8a19a5216fec11120522390893a5ebdb1fe8c96d6fe01b6dd932fef0abff3092 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1425 Filename: getrandom_2022-08-13-4c7b720b-2_arm_cortex-a5_vfpv4.ipk Size: 2192 SHA256sum: 904ee007df16de5aa49f73c4adc3665ebab02575feb00c08d1a61f0a29bd6461 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 299019 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 299544 SHA256sum: 4deccbef59a3a869f2806d275d58a09b37c4add733f02a579d7741ff50c963d9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 299694 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 300123 SHA256sum: e5af161aa5221c38d11ce9c1887f1db46c99b4cf736ebe59f31bbe4fbd03ee23 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 298518 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 299118 SHA256sum: 7cc3b154dacfda51648941d214d8b94486df167e9c8c6f9389e5bee133d7427f Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 283233 Filename: hostapd-basic_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 283829 SHA256sum: f9346ab1c15aa17d26730c22b19c6774e9337a58ddf4029c2fd4b93343eccf2a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16222 Filename: hostapd-common_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 17024 SHA256sum: 99adeddec67543061671374240aa98fc4f6a818b7fe94a9eaf2159fd67aadfc7 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 435495 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 435690 SHA256sum: e5818fcd12c604b4c41ebe6bb8cf4c7d499bc6069c5c84c6872f5a0599f81cbe Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 251426 Filename: hostapd-mini_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 252078 SHA256sum: 3a0b8a5c6f746033c98d4173c7470153ffa675b622bc1b5c825cd46dafff6f9d Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 434319 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 434497 SHA256sum: b4e2107f437566412b0f540073f4073f1a5f12400305908d3943fec6efbd8f22 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18048 Filename: hostapd-utils_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 18936 SHA256sum: 9f3cfab195a548358c39f1ef3f0a11a8b4b437fe5d713b8fb0d33a4780e32d23 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 430592 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 431110 SHA256sum: 8ac45deb9eb16e5d59d800aa97813871c38d17581038d6b0a7d1d646cc9fc386 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 442162 Filename: hostapd_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 442595 SHA256sum: 13f38af8c726f357e0258aaf300f2261e9907a7b1fff7666969b3d2235f64030 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 35251 Filename: hwclock_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 36046 SHA256sum: 891cdafe7ef07be21eaa46accfeb77dc1c26c54897d038c3dcf57ab35d80a6a5 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16369053 Filename: ibt-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 16368093 SHA256sum: a3cb40ba77c4312f502ea8a6fdb32d6426761e692b811bec57bb8e79b5b857d3 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11197 Filename: iconv_1.17-1_arm_cortex-a5_vfpv4.ipk Size: 11930 SHA256sum: eae80a9c822b76d92498e1b8f1dd66ceccd940cdff6c7ebb2780e5b8592b0588 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 34559 Filename: ip-bridge_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 35408 SHA256sum: c6cf4727e04cf796a529f103b48ccfbae38e96e0d277eb76114e4d17d3f6f08a Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 220368 Filename: ip-full_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 221047 SHA256sum: 30562c02fd07ae9577a9aaa0a3d84f97a86ca86593808cfb2d221a7ab6fee8ed Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 147571 Filename: ip-tiny_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 148255 SHA256sum: 2da0b06287417d77d2dfcda235a04cb60ae1afe3ea09cd288188d261d7aa9456 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23334 Filename: ipcs_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 24209 SHA256sum: 78053a273b47e7eacbd426f647e2ad32eb9c93d22f9a99d38968f911a702df96 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4309 Filename: ipset-dns_2017-10-08-ade2cf88-1_arm_cortex-a5_vfpv4.ipk Size: 5350 SHA256sum: 2019630d49384b03ae532f3460a445f3e815957e8b0cc4b77648e043d2fcdec5 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1293 Filename: ipset_7.17-1_arm_cortex-a5_vfpv4.ipk Size: 2097 SHA256sum: a46d48974c7ba66e9e4edeb0ef57fd45261719efc2a7c4b24fa2d33838578bbe Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: arm_cortex-a5_vfpv4 Installed-Size: 83171 Filename: iw-full_5.19-1_arm_cortex-a5_vfpv4.ipk Size: 84039 SHA256sum: c9654d9beb9ed1c10c986bc7d350491d5059a484611ec2bc7f78d0786e1671c9 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: arm_cortex-a5_vfpv4 Installed-Size: 48009 Filename: iw_5.19-1_arm_cortex-a5_vfpv4.ipk Size: 48835 SHA256sum: cbd9fbaed04a5115e1f13096f662763254611c1eaeafac5955592f4710a9d471 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4557 Filename: iwcap_1_arm_cortex-a5_vfpv4.ipk Size: 5468 SHA256sum: f23b8ba9e2a05cff0186730ceeff1017f08b66054b80a35ce7b52044dc27eaa7 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7280 Filename: iwinfo_2023-07-01-ca79f641-1_arm_cortex-a5_vfpv4.ipk Size: 8114 SHA256sum: efa030e309cf608b6a7610d0f87863f16dc2befd316046d79b56a4f76513a141 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 64217 SHA256sum: efdfe75975e484177787db501fcccc670d53b37b6ef8119e558ab3df055c7a32 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 79198 SHA256sum: b48e86b92d3948b2e23ce3a3832ef7b87b901593c985619d7ba6de863151f349 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 532907 Filename: iwlwifi-firmware-ax200_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 532284 SHA256sum: 16953f77e9910c399f90fa1806db2e13f99ba2b0b1177871f0593e2c06fbd13b Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 539865 Filename: iwlwifi-firmware-ax201_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 539214 SHA256sum: d8a8a349594295fff0214461ec31b665a3e61b295deccbb5929c858ef700549b Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 595490 SHA256sum: a79729ecbfd866b20d7e11090790e8b70da777529b7f764669c61e4962fe25b6 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 177659 SHA256sum: 95aeaefd076cb6e2e76a27574c196a51e1a1097f6600a3ac87adaebfe2adbc2c Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 176990 Filename: iwlwifi-firmware-iwl100_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 177676 SHA256sum: 8baf625e6faaa3994f8dbb020c15d3f0c7deae473e09d77b727a02464e2a6108 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 332942 Filename: iwlwifi-firmware-iwl105_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 333283 SHA256sum: ba27299b73af0876360017244184ada11774097f9599ae00f967c5fcbf8005ac Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 341796 Filename: iwlwifi-firmware-iwl135_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 342018 SHA256sum: bd77a19ff6b1dc100e836f88c01138ade9b4ce9e6588883be51bb77e9fc804c4 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 339104 SHA256sum: 9285b78c920e791f6803d8162e285dd779861cd9d8eb26d53f031a27d681ddef Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 347305 Filename: iwlwifi-firmware-iwl2030_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 347758 SHA256sum: 059087dbc145b1195f6db67913d89a6a0dd11f2d49698a7f4a23c59662ed7a0e Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 465839 Filename: iwlwifi-firmware-iwl3160_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 466022 SHA256sum: 99e1508e4dec77193974c20326c243a5ac4e2d90b4c9f4598f428a9cd068a25d Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 451411 SHA256sum: 860251ce0eb616625e6edce24c31b4762ead066a4d5c69d86b00703302235959 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 177791 SHA256sum: 6ead953db7c3a537246285b4291c0a762ac411f73b641797c63195f4e7ae6344 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 174126 Filename: iwlwifi-firmware-iwl5150_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 174795 SHA256sum: bb595c0d3be9a2ff2feb8f405c7a9c51b14a981a373edf9ba2bdd5c0f87c6670 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 213361 SHA256sum: ed55c146a7ebfe30c05702f18b68c2e796ea235978fc336fd1a3e4d888e3c77b Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 324225 SHA256sum: 456acd00a9b882a307a781fba55325583db0f3de9503f1db5d1401b5056d28c1 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 328086 SHA256sum: e2612b622c55c03f50115564fa6c07c0c4f99aff536f03f0658376b5e020bafe Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 219609 SHA256sum: 7a9edb15700fe462adbf4e61fd99f302a28805ed4a20c7e045f9b8bd355a2b94 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 492759 Filename: iwlwifi-firmware-iwl7260_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 492621 SHA256sum: 2ef85101f602652799fb9fdf2b49f763507c0f078ca97fdd9a82d6f72bbafd4f Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 534257 Filename: iwlwifi-firmware-iwl7265_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 533761 SHA256sum: 909412074069c56297c1a5f70cf94cfcbe5ef04cc951b463d87ffff6d4f41ecc Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 462733 SHA256sum: 03b35af7388ca2d3fb924c55a6d7b913faeba8a3074520ae15868e480fc283c5 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 958330 SHA256sum: 9b562135b870237b2e75777018b39f0858bf3f330ea665faa07dfd43222784d4 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 967350 Filename: iwlwifi-firmware-iwl8265_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 965765 SHA256sum: fd2120d84eb802219f36b853c92e77ffcb3931feefcd3b88d1fd0ac827573860 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 629194 Filename: iwlwifi-firmware-iwl9000_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 628209 SHA256sum: 19cfea6cc274269bd044de3ba5210cabbbb5c94e8a72151b24a5d842c72f06a5 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 624233 Filename: iwlwifi-firmware-iwl9260_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 623323 SHA256sum: f239ac400a6dc0ee9c47a6da2cfb3ffe92bbbdd31d57ae1bf4e38d278dbefda7 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: arm_cortex-a5_vfpv4 Installed-Size: 19599 Filename: jansson4_2.14-3_arm_cortex-a5_vfpv4.ipk Size: 20376 SHA256sum: 0b54fc5f19540ec4ba002f88c84206589af0ad8faedfe5b3797b54ae5c16b59e Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6498 Filename: jshn_2023-05-23-75a3b870-1_arm_cortex-a5_vfpv4.ipk Size: 7310 SHA256sum: e45692451630108ac186c2e44612b3591de994ff548e93edec7e5669d11b6b0c Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9210 Filename: jsonfilter_2024-01-23-594cfa86-1_arm_cortex-a5_vfpv4.ipk Size: 9968 SHA256sum: aee607a4d21d734f9ff122088bfdfa0404a64f919618f69730e29254123ff4ce Description: OpenWrt JSON filter utility Package: kdump Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10028 Filename: kdump_2.0.26-1_arm_cortex-a5_vfpv4.ipk Size: 10950 SHA256sum: a2974690c224c88d0a41d67926b4333900b89c6c0e21d6c842b1a9c3bd589e92 Description: The kdump package allows to automatically boot into a special kernel for analyzing kernel crashes using kdump. Package: kexec-tools Version: 2.0.26-1 Depends: libc, kexec Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 95 Filename: kexec-tools_2.0.26-1_arm_cortex-a5_vfpv4.ipk Size: 853 SHA256sum: 0d668dc7592c985909b051301913f4e11ccd4e95c1bc4981aecbdf567aa1ab46 Description: kexec is a set of system calls that allows you to load another kernel from the currently executing Linux kernel. The kexec utility allows to load and boot another kernel. Package: kexec Version: 2.0.26-1 Depends: libc, zlib Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 32842 Filename: kexec_2.0.26-1_arm_cortex-a5_vfpv4.ipk Size: 33605 SHA256sum: 1142c6f19f919cf6a146c71055aead1269280d27749f4bce36005a44113ebba6 Description: The kexec utility allows to load and boot another kernel. Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10771 Filename: libasm1_0.189-1_arm_cortex-a5_vfpv4.ipk Size: 11603 SHA256sum: 8e3f41cb560d0b4e45aa7f5a77c1948258097bc55e46617d4c5184bdbcde6180 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: arm_cortex-a5_vfpv4 Installed-Size: 39840 Filename: libaudit_2.8.5-1_arm_cortex-a5_vfpv4.ipk Size: 40703 SHA256sum: 5de55771c8cb2a3d6313d31838beffde10a49e968fec336d9c6aa39bd6a1fc66 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 342051 Filename: libbfd_2.40-1_arm_cortex-a5_vfpv4.ipk Size: 338023 SHA256sum: 00418c98f9d117017e82a92f479452380d051a45e1a30032e667759264b43941 Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 108695 Filename: libblkid1_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 109467 SHA256sum: 4399ea574a1b750915049809be39e3db434a8ceeea0a1be6c4e2a5e3d5874663 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3538 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_arm_cortex-a5_vfpv4.ipk Size: 4296 SHA256sum: dc371f484ee4b1fa4b2d326396a3a5d02e885fd59726f19428a3b9b9a5f159e2 Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: arm_cortex-a5_vfpv4 Installed-Size: 128420 Filename: libbpf1_1.2.2-1_arm_cortex-a5_vfpv4.ipk Size: 128984 SHA256sum: b816958acf32f46952a2676c42a6023591d3f3b5ab7c65b8b8b4509a19673abf Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 34242 Filename: libbsd0_0.11.7-2_arm_cortex-a5_vfpv4.ipk Size: 35145 SHA256sum: 37dfce73429b6b8a13e3320fc9a1d6c8e1ddea4b90a90d598b2ebcb01178651d Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 24328 Filename: libbz2-1.0_1.0.8-1_arm_cortex-a5_vfpv4.ipk Size: 24983 SHA256sum: fbe8df0d4a7b0be3df40b82fa54f2194599f93e4971c233dfca4adf1a9d3cdab Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21051 Filename: libcap-bin_2.69-1_arm_cortex-a5_vfpv4.ipk Size: 21854 SHA256sum: 7a69ee4e4c074da4045041ca4605a3e81e57e9989a0a4fe5c486a78b3dbea7ed Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: arm_cortex-a5_vfpv4 Installed-Size: 13298 Filename: libcap_2.69-1_arm_cortex-a5_vfpv4.ipk Size: 14032 SHA256sum: 137810bb0f1f3ccf4a72673cca82b3c7832c51454b8db27dc989ed8077969dd8 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 982 Filename: libcharset1_1.17-1_arm_cortex-a5_vfpv4.ipk Size: 1767 SHA256sum: 45c567bca50d83c6f28518583514c0da26429ff55c71702ff171296f4b16690c Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3831 Filename: libcomerr0_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 4617 SHA256sum: cc6735a6be628c3c62d8bb9d97006d84c97593c40ae07e72d724f7888dec4f1f Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 131641 Filename: libctf_2.40-1_arm_cortex-a5_vfpv4.ipk Size: 132243 SHA256sum: f1e31550b54b6bf6011c74dc1f8108658e2e7ebf5a545f5b17a84d5c451f8852 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 210098 Filename: libdw1_0.189-1_arm_cortex-a5_vfpv4.ipk Size: 209345 SHA256sum: d28c4290817ada08200678854c1aabd911e2035481b1e8a9aa02ce1765704f79 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 38720 Filename: libelf1_0.189-1_arm_cortex-a5_vfpv4.ipk Size: 39618 SHA256sum: 62131d72c8e68b2f70bab5ebee93ad9aac003586aabbe5e31191237622b2009d Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 348536 Filename: libertas-sdio-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 349466 SHA256sum: 1631279ad92c6f93646116226c8ec51df49524c4063c1b18cc367caa794a4085 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 92241 Filename: libertas-spi-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 93087 SHA256sum: 774f3d8c97fadd113c6e47a55d91e94b260c5c8371b9d07b47f1feed526a1976 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 217335 SHA256sum: ab1121cc2ab6b649874a96cc07bfca3a7f2325a58bd21412f12fa83104bc4bdd Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: arm_cortex-a5_vfpv4 Installed-Size: 93549 Filename: libevent2-7_2.1.12-1_arm_cortex-a5_vfpv4.ipk Size: 94650 SHA256sum: fa7822d1ced40dff0ca994d6a239aa122c532a970b8fea602c3394fb26130297 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: arm_cortex-a5_vfpv4 Installed-Size: 55959 Filename: libevent2-core7_2.1.12-1_arm_cortex-a5_vfpv4.ipk Size: 57069 SHA256sum: db64488d989162ed3381da1413dc7d6f0ab083f34204a84f9f96d85c2539bd11 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: arm_cortex-a5_vfpv4 Installed-Size: 41504 Filename: libevent2-extra7_2.1.12-1_arm_cortex-a5_vfpv4.ipk Size: 42606 SHA256sum: 9d87f0e9eca49329931a230236a7c4f4c7ba7ea6bf6e400a41aff25a1266cc17 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6843 Filename: libevent2-openssl7_2.1.12-1_arm_cortex-a5_vfpv4.ipk Size: 7985 SHA256sum: 2fc9c3c8d85654aa41ee15de66f995a9390872c20455535bd21b2491c4e486f0 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1740 Filename: libevent2-pthreads7_2.1.12-1_arm_cortex-a5_vfpv4.ipk Size: 2848 SHA256sum: df134c95e95b8da2f7db0a4652f52c03e16cd36e3218e89ae138e79b5c3c46d5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 175024 Filename: libext2fs2_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 174888 SHA256sum: 4affcd611061558a7f5e739cd12357eeaa2615481eb61685b226bc1abff2a1c4 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 41760 Filename: libf2fs-selinux6_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 42551 SHA256sum: 8aae500fe0fba0a688e129c3ed7ab04f3e68d7ca495dcf059225463295955383 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 41756 Filename: libf2fs6_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 42515 SHA256sum: 981a099f5f47b485d7ff223e804153c7241911b431d6c4410f1ac499d2bb7854 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 150060 Filename: libfdisk1_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 150639 SHA256sum: 1e2c12225d28c5abada6e2c5ada4a04fa2fd1aece543f8f361fd009a96c37a36 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: arm_cortex-a5_vfpv4 Installed-Size: 12223 Filename: libfdt_1.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 13001 SHA256sum: de29b440cebafdd2f566a4c1807099181fe7e87840a2b80f1cd3ab6e0cc7fcf3 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 187648 Filename: libgmp10_6.2.1-1_arm_cortex-a5_vfpv4.ipk Size: 188212 SHA256sum: f513d6ca99aa6fa7a22d43145f015aba0603ca68d729a21281f5190dfdcde1c4 Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 662126 Filename: libiconv-full2_1.17-1_arm_cortex-a5_vfpv4.ipk Size: 662662 SHA256sum: 0aba7e875b5a83b429e560ca4320740512518dc93dda524abb75089a4ef2d353 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16167 Filename: libintl-full8_0.21.1-2_arm_cortex-a5_vfpv4.ipk Size: 16859 SHA256sum: 320bc1a706a24ac713314c0ef1c109b676cab5853c17f7b53ef7ebae8374e32e Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: arm_cortex-a5_vfpv4 Installed-Size: 44263 Filename: libipset13_7.17-1_arm_cortex-a5_vfpv4.ipk Size: 44682 SHA256sum: 5c7a816d6c82c3a20610864356d20508ba9dc901fbc41e0763b883a121040454 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11223 Filename: libiw29_29-6_arm_cortex-a5_vfpv4.ipk Size: 12076 SHA256sum: d577fc9e52b3b4a99c7adc5fb88dd245c7da79b0c2289e5fa6325b587eeb04c3 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_arm_cortex-a5_vfpv4.ipk Size: 3783 SHA256sum: ba8f928af91f8c5ee4e7faa12771276083708914fbc39c2fdd1bbe95de899995 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6168 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_arm_cortex-a5_vfpv4.ipk Size: 7035 SHA256sum: c612e7bbf014e6dd337775b81cfb33712c392a650c515ec5e3cb65427ec27f4e Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23578 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_arm_cortex-a5_vfpv4.ipk Size: 24386 SHA256sum: f2ae90ed496859ab067f15f2ab9934d862fdb3a130c6e0c6d3b97cfbe815ce51 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23379 Filename: libjson-c5_0.16-3_arm_cortex-a5_vfpv4.ipk Size: 24099 SHA256sum: 7a1649a66dd20035bb0c76d465e2ede5a776e84b4fec0daa20b4f7927e17286b Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4221 Filename: libjson-script20230523_2023-05-23-75a3b870-1_arm_cortex-a5_vfpv4.ipk Size: 4986 SHA256sum: ad1f007022ce78f24eaa599492326c67d43e779eb2f9e300b29991fe9c72180f Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: arm_cortex-a5_vfpv4 Installed-Size: 13213 Filename: libltdl7_2.4.7-1_arm_cortex-a5_vfpv4.ipk Size: 13874 SHA256sum: d79acd7c58906f8a098ab766be9e7981b725a6634e873b95a61068acd311f398 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: arm_cortex-a5_vfpv4 Installed-Size: 61039 Filename: liblua5.1.5_5.1.5-11_arm_cortex-a5_vfpv4.ipk Size: 61880 SHA256sum: d442a16d96f586ac652c180de3650011d2a52d239aa66673b62b29518070e5c1 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: arm_cortex-a5_vfpv4 Installed-Size: 77151 Filename: liblua5.3-5.3_5.3.5-5_arm_cortex-a5_vfpv4.ipk Size: 77884 SHA256sum: d1942398b0906e16e120d44c782af2811291409b85c5f7dea61522327e3e992e Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.9-1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: arm_cortex-a5_vfpv4 Installed-Size: 202029 Filename: libmbedtls12_2.28.9-1_arm_cortex-a5_vfpv4.ipk Size: 202651 SHA256sum: d4be57629417cd3be4196ba72aaddd5bdb53b701b94530170518f02752f1f71c Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5411 Filename: libmnl0_1.0.5-1_arm_cortex-a5_vfpv4.ipk Size: 6656 SHA256sum: 4b0fc6729298c6b2ef98b9fa8da200a02a864bb84c71ed7656ab14df3efa7fa2 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 139203 Filename: libmount1_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 139595 SHA256sum: 68016ff62356154302ca42c4e40228b257a9c995452e8de34e1e735b93a95ba4 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: arm_cortex-a5_vfpv4 Installed-Size: 250012 Filename: libncurses-dev_6.4-2_arm_cortex-a5_vfpv4.ipk Size: 248822 SHA256sum: 188007e9d2f621f3d59f064a0414723145714aebb34a9fdfc11fef047af7efc9 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: arm_cortex-a5_vfpv4 Installed-Size: 160438 Filename: libncurses6_6.4-2_arm_cortex-a5_vfpv4.ipk Size: 158960 SHA256sum: ac6a8e5ffb03ed1a4c0a6d64e26eaf5db7557a38180e74e4aa117ed7cde1489e Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: arm_cortex-a5_vfpv4 Installed-Size: 33225 Filename: libnetfilter-conntrack3_1.0.9-2_arm_cortex-a5_vfpv4.ipk Size: 33981 SHA256sum: f60c14fc8551cee166d3c27edc362e5d6cf6a7352d0511626fdc0cba396a04ae Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: arm_cortex-a5_vfpv4 Installed-Size: 342808 Filename: libnettle8_3.9.1-1_arm_cortex-a5_vfpv4.ipk Size: 342215 SHA256sum: 4afb3b27d60126051a11ea53ffa5b8ffa802ef6cdb1f5a6a67bedc8ff37ad8d0 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9819 Filename: libnfnetlink0_1.0.2-1_arm_cortex-a5_vfpv4.ipk Size: 10747 SHA256sum: 207787328d6f60c4462f14cd2f25ec44c0b9b0a62b1ac461d5b469a11d5d80fe Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 50737 Filename: libnftnl11_1.2.6-1_arm_cortex-a5_vfpv4.ipk Size: 51419 SHA256sum: 65e615335ec58a03ce158d10ee80c427ba2ff34a33c870fa69ffae0137f41b3c Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10765 Filename: libnl-cli200_3.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 11501 SHA256sum: 9712f40b2e0bfb110484eca43be1c81b3c68a5f8a08d55da95e52a8874d82d26 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 36047 Filename: libnl-core200_3.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 36688 SHA256sum: 3b28c77945143ff4bc242c3adca2649ca5a2469e659abe0a71ad36dbf239ec05 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6943 Filename: libnl-genl200_3.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 7762 SHA256sum: 04b6b524402e48f704f0835d9d3ddfda7e0575214fec51a4e6233c00b4057759 Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 27588 Filename: libnl-nf200_3.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 27712 SHA256sum: e6d6a082ae856fe617cc327cba1b4fa141de35810407bf99a4ea1c4e698a001b Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 159679 Filename: libnl-route200_3.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 159451 SHA256sum: ee593ab96943bfc9719e4617e6d5644ee313d033650550ac57cbb1cfd98b35fd Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 12755 Filename: libnl-tiny1_2023-07-27-bc92a280-1_arm_cortex-a5_vfpv4.ipk Size: 13551 SHA256sum: 610cb970cb105d5709bdd7bb64e9235ba335056a301bfb444fde6e5dd7be7dc8 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 96 Filename: libnl200_3.7.0-1_arm_cortex-a5_vfpv4.ipk Size: 932 SHA256sum: 1881f4ae254f68941d482751fb4bfc336b28e54e674ccc07687846b71addea5d Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 56059 Filename: libopcodes_2.40-1_arm_cortex-a5_vfpv4.ipk Size: 55512 SHA256sum: d8eaaa9af38d37a378f591630f61d6871cb3e27be0493a439bbd5e29f7f05b00 Description: libopcodes Package: libopenssl-afalg Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5483 Filename: libopenssl-afalg_3.0.15-1_arm_cortex-a5_vfpv4.ipk Size: 6695 SHA256sum: 4cfb05f192a9903e5e21afd62a85cac89042ed5af91d45774dbdaec8625d8309 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.15-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5460 Filename: libopenssl-conf_3.0.15-1_arm_cortex-a5_vfpv4.ipk Size: 6477 SHA256sum: 95c5753032d542d45d2d9777c19f893c9ca0acb16463cdcd0a95e652e5429928 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8232 Filename: libopenssl-devcrypto_3.0.15-1_arm_cortex-a5_vfpv4.ipk Size: 9443 SHA256sum: fbf9ee31330a40ae3cf87ebec9dae100c9923b542111b3162371eb7bc014b390 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 24484 Filename: libopenssl-legacy_3.0.15-1_arm_cortex-a5_vfpv4.ipk Size: 25328 SHA256sum: 65017295ff7818507ba9eff6a9bb470997b3b415cc2fdbd731a90bee2b2768a1 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.15-1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1513562 Filename: libopenssl3_3.0.15-1_arm_cortex-a5_vfpv4.ipk Size: 1499440 SHA256sum: e0288e745e02c374222aa529ec53e799fcf95e55f0a076a4b605856cd9799915 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: arm_cortex-a5_vfpv4 Installed-Size: 108108 Filename: libpcap1_1.10.4-1_arm_cortex-a5_vfpv4.ipk Size: 108615 SHA256sum: 8b3b2a14a8b4edd6fda2f1d389a3b1a38b0072e29ee58f1cdc53902743b8bb3f Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 166353 Filename: libpcre2-16_10.42-1_arm_cortex-a5_vfpv4.ipk Size: 167188 SHA256sum: eee4b05d01a574986859dcf0557c6a2daae32ffe2554c96bad81f07c73533154 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 156639 Filename: libpcre2-32_10.42-1_arm_cortex-a5_vfpv4.ipk Size: 157396 SHA256sum: 0ea6efc668e9efcfbbd7720443ea05197403ce1ff4e9e1d28be1da5827227d8c Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 182730 Filename: libpcre2_10.42-1_arm_cortex-a5_vfpv4.ipk Size: 183561 SHA256sum: 04832c899b4116883c0fbd62e0d4948b165fd0c9be192ef33c192037172f849f Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17081 Filename: libpopt0_1.19-1_arm_cortex-a5_vfpv4.ipk Size: 17852 SHA256sum: 06311f2ee7a8362cedf2de7d88f2d806811e6b5d701202dd1938b29520434ad6 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: arm_cortex-a5_vfpv4 Installed-Size: 128933 Filename: libreadline8_8.2-1_arm_cortex-a5_vfpv4.ipk Size: 128528 SHA256sum: 1e02537858a29b47f4c046c80122f550ed4c039f8cb00ff2dd9089b7c963afad Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3647 Filename: libselinux-avcstat_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 4410 SHA256sum: 41923e71e5e5969e0fa616e862f3e99dad80303654ead031ee5a3b723c5563f6 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1604 Filename: libselinux-compute_av_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2404 SHA256sum: 5fc13703ba8bcec0b1b221558ab622a555b60f58bd48391c958e4540d87683c9 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1505 Filename: libselinux-compute_create_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2307 SHA256sum: db16f9252a2ac953e659e3f1dc2ad2e77f1551e199025832d339b0fc086b67b9 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1471 Filename: libselinux-compute_member_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2270 SHA256sum: 812e7b6985d974650e84348cf3be97fb21780d78954b9fba6c4e49c75ed4c845 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1471 Filename: libselinux-compute_relabel_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2271 SHA256sum: 74b35a527b5fcd1c7ec623094ed35d1eddec8bcd825d87e185fe557f784760fa Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2049 Filename: libselinux-getconlist_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2854 SHA256sum: 85176039c1250938bee283e33768746f6bcbdd5cb022bd60e036a03085bd4a1b Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2130 Filename: libselinux-getdefaultcon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2935 SHA256sum: f11b6c7c21f0796be110dfab960d07bbad5ab58e45891320abf093b1e2523279 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1291 Filename: libselinux-getenforce_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2115 SHA256sum: c8d8d769196b3fcdc61947a0ad3e1ae788a458925c50e54b4799966ae52ffd67 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1331 Filename: libselinux-getfilecon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2135 SHA256sum: 26f30d45ee367421c49acfcd2caff52327e41a31d8da62a37a8169a3cc286c28 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1345 Filename: libselinux-getpidcon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2146 SHA256sum: acf4d02de5ac43e1bd41943b37acb0e72f461d6d69ef59c3fcf1f242889e1213 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2040 Filename: libselinux-getsebool_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2863 SHA256sum: ad76dfebefd9a137d780174d539b25dc4cef9ea7826727063725988295998290 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1682 Filename: libselinux-getseuser_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2481 SHA256sum: ec5b950abee7eb3893dae8afe637c4ef2d0372cfdfc9294d68f7095b4bd6abb6 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2664 Filename: libselinux-matchpathcon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3464 SHA256sum: a1b88171cd47fa2304a18c4b3e82d2ef0d5a0d4096c19da0d3a4057ddf83683e Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1211 Filename: libselinux-policyvers_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2002 SHA256sum: aa21fb41d0a599e6dec77b179fe066edaf1a994a0ac3598d8dec27b8c4960106 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26182 Filename: libselinux-sefcontext_compile_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 26872 SHA256sum: 9e3405c2138a38c9e03aa62638873612963b8f47ad8bff59a3ccac0093118e2f Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3022 Filename: libselinux-selabel_digest_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3786 SHA256sum: 57bd9817853d1ac810d1aa9e83e8e9174aff27e31c5a72062d70c227e9817905 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2559 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3351 SHA256sum: 2a83a4f06b92230f137c109c7900ef740d7965cfaff079fdd6fc6287e024fc7d Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2428 Filename: libselinux-selabel_lookup_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3193 SHA256sum: 894ecd16870f73d7408dd579c55639648e4458fb3d1a7e55a843e490099b2195 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2546 Filename: libselinux-selabel_lookup_best_match_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3320 SHA256sum: c030ed9355cde604eae7fa9116f948646241f12c849384d315e8c5a6ee3c0b20 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1773 Filename: libselinux-selabel_partial_match_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2571 SHA256sum: e312f40c2000adaafd64480d578c5f9f5abffe9901b55a638d25f24f781a58fa Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1477 Filename: libselinux-selinux_check_access_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2273 SHA256sum: 7b270ecb2064a65687104574ece443d8d7f4dbf1a7749e46276c72d45bba1205 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1200 Filename: libselinux-selinux_check_securetty_context_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2006 SHA256sum: 452b3c4bf5e7149b707e6ca64325bd411fa8e1bf8710544ed06c2f75e85f2b4c Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 971 Filename: libselinux-selinuxenabled_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 1789 SHA256sum: e9c8c5d88cad7700642510be2feceb83db8fc3544e84c2cdec56a75c1aae9ee6 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1578 Filename: libselinux-selinuxexeccon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2380 SHA256sum: 3393d469b2da48419f16e01c3ffcace79333c9d7ff459c500eb09a4cd765b0ef Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1466 Filename: libselinux-setenforce_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2295 SHA256sum: 90b3515a1bf0359e6f134e40add70661999b89a5eb62b9b6e0e588afe6738e1d Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1269 Filename: libselinux-setfilecon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2067 SHA256sum: 793edca3b626180a56c2f6c658ef97ba72f79baee7e827c0daf716d9aaf11b7c Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1878 Filename: libselinux-togglesebool_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2676 SHA256sum: c104fe048fda3c64567b897f015640c574637d881aeae3a65770128f57ea11d5 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1473 Filename: libselinux-validatetrans_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2279 SHA256sum: 408963405406d4b06f3f4f9d560d15bdc6ee6c10c77d02b83eaa0a6aaba1bf07 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 64147 Filename: libselinux_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 64877 SHA256sum: 1719681dc6d367a66921ae48e50b95cf2311ffc2e976e8f814bca51e6b2cb685 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: arm_cortex-a5_vfpv4 Installed-Size: 82503 Filename: libsemanage_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 82934 SHA256sum: a29686757f86e936d9d0d0324359a6a3e1a332c31ba388e7c6038b8dd4f6dcb5 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: arm_cortex-a5_vfpv4 Installed-Size: 246295 Filename: libsepol_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 246445 SHA256sum: 906e7e94889ed2ed21ceeddb37036652137f0b971b6e724be7e4b45b104a75be Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 40388 Filename: libsmartcols1_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 41177 SHA256sum: f4e0a6c51841d08af7369145244d960c6170edd9e4e9e132212cd481405b4bb8 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7739 Filename: libss2_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 8599 SHA256sum: 9db8c8ffc6219b0be849482690edba85af83a481cd723523610b41ed8760ec39 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11863 Filename: libsysfs2_2.1.0-4_arm_cortex-a5_vfpv4.ipk Size: 12755 SHA256sum: ed407ec092fe0c29a840032a26fe4eb1614c32af77b414409c4d8a458406cd09 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10644 Filename: libtraceevent-extra_1.7.2-1_arm_cortex-a5_vfpv4.ipk Size: 11309 SHA256sum: 3459192129ce6eb71e77c3642f121e1c1d3213215c7f07e74cf3e03701cc211e Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 57617 Filename: libtraceevent0_1.7.2-1_arm_cortex-a5_vfpv4.ipk Size: 58318 SHA256sum: c9fb497ca3164f6603014ff79c61bd412d19f05b0c1a383111968fedfb66d79e Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 43701 Filename: libtracefs0_1.6.4-1_arm_cortex-a5_vfpv4.ipk Size: 44312 SHA256sum: 55d347097324c3148975090baef4ab0421616c2341be627ac98378ede01a71a6 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3749 Filename: libubox-lua_2023-05-23-75a3b870-1_arm_cortex-a5_vfpv4.ipk Size: 4514 SHA256sum: d6fb9292741c93357a1c3ad5330390551d3cf0a04c672f0aba4e9c1b709eb8ad Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18533 Filename: libubox20230523_2023-05-23-75a3b870-1_arm_cortex-a5_vfpv4.ipk Size: 19250 SHA256sum: d48d6eac2cc785372d6c854284dd4ec5e30e6700fb6e7ac9c13c85dfe46d3565 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6185 Filename: libubus-lua_2023-06-05-f787c97b-1_arm_cortex-a5_vfpv4.ipk Size: 6927 SHA256sum: e3e31d8a402f159c0948040a0ae80ad8f4025ad3ddaa85da7a4ac9145a55a24a Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9076 Filename: libubus20230605_2023-06-05-f787c97b-1_arm_cortex-a5_vfpv4.ipk Size: 9846 SHA256sum: 4239c9e645e91657833d8a35ab75f67f05b58d752f010ea00dfe37bc01f8e605 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5650 Filename: libuci-lua_2023-08-10-5781664d-1_arm_cortex-a5_vfpv4.ipk Size: 6412 SHA256sum: f4f954309603cbad66fba15ec661e227de46a0e33f0f4711bc962be7eadd3a53 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15327 Filename: libuci20130104_2023-08-10-5781664d-1_arm_cortex-a5_vfpv4.ipk Size: 16110 SHA256sum: 9bd2577c7f3b4ba7ab478ce98ac41025375e457831b8c03e835cc20e978ee786 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9017 Filename: libuclient20201210_2023-04-13-007d9454-1_arm_cortex-a5_vfpv4.ipk Size: 9777 SHA256sum: 1b9ab6afe66867e2b9d64db1dc828443fb7acc3ab2b35f772fa1228b80033afc Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 67449 Filename: libucode20230711_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 68033 SHA256sum: cc713981a69c37a23a11870f527fc7c844c7404e3a7a87deae1cc37f08f6da80 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: arm_cortex-a5_vfpv4 Installed-Size: 656689 Filename: libunistring_1.1-1_arm_cortex-a5_vfpv4.ipk Size: 645030 SHA256sum: 241cc3d96d68c6a9f39fd9699cdc8e29ada2aa103781c62c7cecf1a9d6da00c6 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 56645 Filename: libunwind8_1.6.2-1_arm_cortex-a5_vfpv4.ipk Size: 57356 SHA256sum: 44449e18fe09e191b08bc8c38aeb46b3e28cdbb1692eacfb42525cb0a8c11104 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: arm_cortex-a5_vfpv4 Installed-Size: 28545 Filename: libusb-1.0-0_1.0.26-3_arm_cortex-a5_vfpv4.ipk Size: 29388 SHA256sum: bc1ee6605cca3a3d037ebbd309dd2d7ade3dada163f9fdae146ccb6247f077cf Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3606 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_arm_cortex-a5_vfpv4.ipk Size: 4390 SHA256sum: 05b9335579c1b0fd33f4277cd6d0526caa7c0f5e90a152cd2e3824c825f332fc Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3866 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_arm_cortex-a5_vfpv4.ipk Size: 4637 SHA256sum: 7fc5c39996e3ddf9c5a0a1a3eb20ca7ad99b3e01f6eb076c67646e15bd632618 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.7.2.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3499 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_arm_cortex-a5_vfpv4.ipk Size: 4250 SHA256sum: 3eee225be74496ef316eecf2c1aaffe712c6d6b67d8285531749f3a3b0cc8145 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11810 Filename: libuuid1_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 12797 SHA256sum: 281072756bc77f0e10e5110e445c93f3cab1465670f9bc056ed3d57538de0b01 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.2-stable-1 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 20498 Filename: libwolfssl-benchmark_5.7.2-stable-1_arm_cortex-a5_vfpv4.ipk Size: 21241 SHA256sum: 4443b4245fe1cbd671151ca928dac46f3e0f0c1e964bc9008b5c81f2e8d37669 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.2.e624513f Version: 5.7.2-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.2.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.7.2.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 493897 Filename: libwolfssl5.7.2.e624513f_5.7.2-stable-1_arm_cortex-a5_vfpv4.ipk Size: 491402 SHA256sum: 65ca5022324d0c5b4bde678bcfbbe709cf5ae1d4de3e4537806a0461467c7bbb Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 86269 Filename: libxml2-dev_2.12.5-1_arm_cortex-a5_vfpv4.ipk Size: 87146 SHA256sum: 9025134b678d923ac62d6c6db4a2a0901797a15e8b3dfcfc996cca46ed2a6479 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21289 Filename: libxml2-utils_2.12.5-1_arm_cortex-a5_vfpv4.ipk Size: 21947 SHA256sum: 876e19a87cbc9c429fc4cf6f9340fcf0133d84124310d9d60091ad83149ead99 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 459468 Filename: libxml2_2.12.5-1_arm_cortex-a5_vfpv4.ipk Size: 457534 SHA256sum: c92f2d1b44248ac13fc8e27d0baf630d6bd785b6fcd244e2726d72ad3ddd9829 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16016 Filename: linux-atm_2.5.2-7_arm_cortex-a5_vfpv4.ipk Size: 16749 SHA256sum: a9d29084728128d19bde706ad955537e32546b9f38c57ac1f0d4344ed8b08999 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-5 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 130853 Filename: lldpd_1.0.17-5_arm_cortex-a5_vfpv4.ipk Size: 131667 SHA256sum: 9abcb3155cb4791baef5dd9876d203657c5fb2da368f35d3bd32a2e988aa4438 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10407 Filename: logd_2022-08-13-4c7b720b-2_arm_cortex-a5_vfpv4.ipk Size: 11196 SHA256sum: ccf72feddee75073a471d8ac30d1c2b6db62c597896051e5ca28250482d7bbd0 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15789 Filename: logger_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 16637 SHA256sum: db5e05675ef779f623b28a37c66375665e3c1a8d354d53b23cfd7cc1cadef062 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3523 Filename: look_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 4328 SHA256sum: 6abef29a01984d46f59296964f02e3d667eaeac822ad419f40faf367586bbbac Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 42603 Filename: losetup_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 43391 SHA256sum: d9ef5d9b3cc2ceb7a26926b7de0fd829df9fc8ef5de214ae4022698d9e5add9b Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2580 Filename: lsattr_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 3300 SHA256sum: e1ba09ca21c09e05b634f59599a12d2ed24a7699c667b2a933036b3b3d7c580a Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 67353 Filename: lsblk_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 68095 SHA256sum: 5144142d3e3e315617e6cfe9262ffda1d5fdf14383bc03a0fc71f9476f24b7f2 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 49162 Filename: lscpu_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 49923 SHA256sum: b60a8317c0c296a9efb75dd93ff2505ccde9a68db31789a4f9920c02e4a796c8 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21866 Filename: lslocks_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 22648 SHA256sum: 917312bcf788f7e711073ff18054a7d183031777f46531401d736d9cff261192 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26592 Filename: lsns_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 27313 SHA256sum: c564da5d1e7b9529f1495fea31b697615226471ea9310f7e6904f2705c719aea Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5290 Filename: lua-examples_5.1.5-11_arm_cortex-a5_vfpv4.ipk Size: 6182 SHA256sum: d5793b98dc55330811f72db0d3438acdb5f56454a263a9b532fcca9e41dd9caf Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4970 Filename: lua5.3_5.3.5-5_arm_cortex-a5_vfpv4.ipk Size: 5840 SHA256sum: b31a3e8b5bfcaf9b55faec0ffc7012cee4ca712c13b73a794df2f6823cff7f6d Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4643 Filename: lua_5.1.5-11_arm_cortex-a5_vfpv4.ipk Size: 5523 SHA256sum: 997742fb5c7bdd7e526c647afdb7d3a168bcbb36e93878ad4ea876422d8afe8e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5538 Filename: luac5.3_5.3.5-5_arm_cortex-a5_vfpv4.ipk Size: 6413 SHA256sum: 176f2c4a1b628240b510a9c6fbec73fcffbdeb757914ba024bf4e9df3e057512 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5389 Filename: luac_5.1.5-11_arm_cortex-a5_vfpv4.ipk Size: 6260 SHA256sum: d5112a557449730f2ca1be1ad9c1b666ca01b96093fd194da409c31f0eef5cdc Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6852 Filename: map_7_arm_cortex-a5_vfpv4.ipk Size: 7779 SHA256sum: 650da07807c3ea87ab19cfbbd689b23ccf4771f8794fa3cf75a77cdb9558608d Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.9-1 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: arm_cortex-a5_vfpv4 Installed-Size: 32131 Filename: mbedtls-util_2.28.9-1_arm_cortex-a5_vfpv4.ipk Size: 33019 SHA256sum: 2f2daf2cc66417972a6ca37ce70495f526d58b16085be2cd2179d907a63f25df Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11693 Filename: mcookie_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 12558 SHA256sum: 277ff94499a84b7d2995e1bc985604a6fe059699c3a2bf5f1c1d46321285ddce Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: arm_cortex-a5_vfpv4 Installed-Size: 216145 Filename: mdadm_4.2-2_arm_cortex-a5_vfpv4.ipk Size: 216911 SHA256sum: caa0790e7068196fb5a1911ab1ca0624f32a5867ebf9244d8c5668fd61fa8a3a Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16820 Filename: mkf2fs-selinux_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 17630 SHA256sum: 251faff68fb540be7ad040f2a42e1033abd66042ec87c729a65afd869c09846a Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16819 Filename: mkf2fs_1.16.0-1_arm_cortex-a5_vfpv4.ipk Size: 17624 SHA256sum: 9719238212efad609279e3d3cfcf982b3411516850d7d1ad613648598c6eecc2 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18853 Filename: more_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 19706 SHA256sum: d790282290ee9a35e35baa206ee796950f68725d97c9974c284b93b441a4e7de Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 56838 Filename: mount-utils_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 56911 SHA256sum: a80c67fbfc26fc1cbdbf0f780adb87ca589f1a3020118533631232b14085148a Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-04-03-1e336a85-1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7243 Filename: mt76-test_2024-04-03-1e336a85-1_arm_cortex-a5_vfpv4.ipk Size: 8060 SHA256sum: 1cfefc601cda2e93b3ce953c5c4eba92a287dc1d4c316dd1fe6e070412a4e5a9 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26435 Filename: mt7601u-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 27179 SHA256sum: c39ef400d2d6adcc9c5e4bc7cbd825ce132bdb9fd3912112b4dd162e34ea1194 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 54744 SHA256sum: 40cee4752e2c634a166f948f42d6814eeb36182a71626577881cb32fdf2f1981 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 401467 SHA256sum: 8b38f4914d21efe3532d9b2a5b5df91a2e607a35b7fbb40a1fd42b95b6db9057 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 512302 Filename: mt7922bt-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 513224 SHA256sum: db2d588cd7c0237127d060f9d9cc8a0bba0975e4aad32f7affddb46b1a41da86 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 52118 Filename: mt7981-wo-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 48320 SHA256sum: ee2ad43287952898144bd2db0d1fc2b58aad0c07130fadf54e4b9c219ea6e1d0 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 96366 SHA256sum: 67807e39c98ac91b1d5d2658e100a6591a927d4dfbea264f4619ab78ac17c334 Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4379 Filename: musl-fts_1.2.7-1_arm_cortex-a5_vfpv4.ipk Size: 5182 SHA256sum: dab3e9b2c90c58da6a965cb38eac4f7a60782d25fed3f11c69891e5aca1763b8 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 515565 SHA256sum: 448a54a2ed406452599e69ca067634632403d97a2a6621a604f35e45110137e9 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 877076 SHA256sum: 339033488e11f57387af87e1920922d25dcc5fc4b480ae79dacd45cadcfcd8ca Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 192353 Filename: mwl8k-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 193223 SHA256sum: 62063a576fd335b24738b9f61e37838cd5078531f907b9ffff178c68c707735c Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10247 Filename: namei_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 11103 SHA256sum: cecd3282ad5b626ec1afd93da725e8da3f959e76b5f2937330c52798e31e4c24 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 94495 Filename: netifd_2024-01-04-c18cc79d-2_arm_cortex-a5_vfpv4.ipk Size: 95062 SHA256sum: c67aa0386ae4c0e477b2d830ac305fa358c9a1230a0ebc253c426a53c518a7a8 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 283235 Filename: nftables-json_1.0.8-1_arm_cortex-a5_vfpv4.ipk Size: 282017 SHA256sum: 78060a31a3dd702ef1166bd3f8b5f8da7ad4779a39ffb5315f00dbc6035a4a17 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 251657 Filename: nftables-nojson_1.0.8-1_arm_cortex-a5_vfpv4.ipk Size: 250491 SHA256sum: e333cbf5e9dc3892d43f193dd33c184c92cb5ec01b72a8963bcddf4ad6d7d6d4 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 12549 Filename: nsenter_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 13384 SHA256sum: ac430613f26e53bb4e1050e1bbfc9791dbe6d8b3390e639a8eb9f6d0785962e6 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7234 Filename: nstat_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 8056 SHA256sum: 0620e50a13d997915ada37b729d6ebbfa422aa59d6a3b1c4e8bc38ce22fd27e6 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 152248 Filename: objdump_2.40-1_arm_cortex-a5_vfpv4.ipk Size: 151980 SHA256sum: 94b5a241ba0ffa147922de7812b3a85cb7b42043555bf031ac0df480a504cc70 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26294 Filename: odhcp6c_2023-05-12-bcd28363-20_arm_cortex-a5_vfpv4.ipk Size: 27047 SHA256sum: 5f0f153bf673ce8b62de171c657e3acc44e43837e3b88308ecacf5d677008571 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 40237 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_arm_cortex-a5_vfpv4.ipk Size: 41242 SHA256sum: 467fee0ad8a34afc4da7c96f20e239db23b51d14d83ce289e0153d71756cf8c2 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 46077 Filename: odhcpd_2023-10-24-d8118f6e-1_arm_cortex-a5_vfpv4.ipk Size: 47007 SHA256sum: a1c42d5d218c5c82658400d369880007fdee904d9fcd2951ff02ef2c6a6cd449 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16879 Filename: omcproxy_2021-11-04-bfba2aa7-9_arm_cortex-a5_vfpv4.ipk Size: 17755 SHA256sum: e5435ddf13170cf82689d3991e3a716f04c9b8ccbb1d4c594bd95fe9d15f02e9 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.15-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: arm_cortex-a5_vfpv4 Installed-Size: 317499 Filename: openssl-util_3.0.15-1_arm_cortex-a5_vfpv4.ipk Size: 314895 SHA256sum: f7231b229d73367f71edd4e85cb0352bded5d76dbf2955439dc617416b70f137 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_arm_cortex-a5_vfpv4.ipk Size: 1094 SHA256sum: f1b8f85b7b4836694692dd2c3ce781d4ffb843bdc96d91febbfc1906611d1abf Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: arm_cortex-a5_vfpv4 Installed-Size: 65061 Filename: opkg_2022-02-24-d038e5b6-2_arm_cortex-a5_vfpv4.ipk Size: 66060 SHA256sum: ca02ddd9e44811b4af752843cf17ea929c45847aea17dc7962c7225bbf12da0f Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23503 Filename: p54-pci-firmware_1_arm_cortex-a5_vfpv4.ipk Size: 24170 SHA256sum: e60da54a5468aeced84608f1b656e77416d5e0b754a113b9bce179257044aeb7 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26767 Filename: p54-spi-firmware_1_arm_cortex-a5_vfpv4.ipk Size: 27418 SHA256sum: 7badefb594cb8a9ca82b892e2d1dfe613abac2f594bb3a232610141d29cc4101 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23796 Filename: p54-usb-firmware_1_arm_cortex-a5_vfpv4.ipk Size: 24468 SHA256sum: 244b9cbc3a8b83da12b39cc500851cffe4141607c61b7d3efa6fa1c892cba944 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 52045 Filename: partx-utils_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 52571 SHA256sum: 98f3b7f67a3476f086a90a33259949714522ee38def822432ba810645ab1b285 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 5506 SHA256sum: e8061d8476604332eb50fc24f7006337aa5fa4fccdd4d126a2a5d5e34821b565 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7204 Filename: policycoreutils-genhomedircon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 8092 SHA256sum: a193e418360883360d1af01eaa6892f9f4ca725d2f516178e56e8c0fa0407439 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1936 Filename: policycoreutils-load_policy_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 2870 SHA256sum: 244942c62095683df19e99fe6f1903b6485902f799a93bb82986d7116d86b571 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6348 Filename: policycoreutils-newrole_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 7289 SHA256sum: 69e9aaf3303ede583661eae313e81cd2b8096769ab10302d18d7f06da912cbe9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2913 Filename: policycoreutils-open_init_pty_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3799 SHA256sum: e2a1e279a9ba2485ab8162791c1ea3e3a9dea3b78569f92e53d09049c1773022 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2519 Filename: policycoreutils-pp_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3393 SHA256sum: 9ddc13f5a68c28b9540df96367c15c3d13b57d0d7d12295fabe73979f6f1c9d9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3956 Filename: policycoreutils-restorecon_xattr_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 4850 SHA256sum: 8b860981ce2ddf6773b4b6f5def7a2a3496224f503e428ad3495d2de3cecca1e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2776 Filename: policycoreutils-run_init_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 3657 SHA256sum: c2eeaec8e816e7026b8da3ee713349300d1122102c8f2b7332b68af20a0489e8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5588 Filename: policycoreutils-secon_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 6521 SHA256sum: 2704e49207556bd1b3cba1c9cbc408d6968588b3868f773f021cdf5860bbc7fd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7203 Filename: policycoreutils-semodule_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 8090 SHA256sum: e284dafb27be9c3f7c729b88a535475d958ca55ff68300bb5d841b8b8ea4a2c6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4545 Filename: policycoreutils-sestatus_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 5441 SHA256sum: 2648f0c4fc67f3aa5948862a5cde812668ca8684d0ab7b723514b02a2ba16169 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4838 Filename: policycoreutils-setfiles_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 5750 SHA256sum: 53a8031f538a37e78337757502b462006d39fe1a3b7238736021332c996fa19d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3574 Filename: policycoreutils-setsebool_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 4471 SHA256sum: 6c882200f0066b438f296d8836f3683b2cf93c80e0115bd47e6e3f0ddba7cf99 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 269 Filename: policycoreutils_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 1055 SHA256sum: 2b0b7050339f95e6fb4e7823c06a3dbc48bb68dd75fbea74d85021443ac000d1 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1376 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 2222 SHA256sum: e85d689fe2e37203de18e57d8a123ab446cb204874bea0f3b6cc4769c111993b Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5962 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 6771 SHA256sum: e9519a4dda2907f341002c67ee4def5bb8dd98fb52cc354f377ad258cdb3fbea Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10196 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 11008 SHA256sum: e478d4d1f759ca42cf5325018c1aabbaa1a1b58cdd9cc58da7b1d0482895c047 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4550 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 5340 SHA256sum: 3950856f6d8c5a561574bba36cdbf969231a8b525939a64a221156f90d825b3d Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17184 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 17904 SHA256sum: ee61f145c6f15dcab28a10ccebdfa7d7fe921c1f93ab6fe2392364bafcbed369 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 22236 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 23098 SHA256sum: 27563da2f950521a0149ed33f1d839594f31bec737bdf1b17f262a23d7672f7d Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 138393 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 138433 SHA256sum: c779b20ae304ec57ce69122d6bdbb16cc9a6f781b5559a271d912eb6de93dc0f Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 125475 Filename: ppp_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 125960 SHA256sum: 50da891703091a43a293aed99293ebc9f7f8f7727a759174a61d0dffa1b5abbf Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 13320 Filename: pppdump_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 14116 SHA256sum: 5b602e38b51ccb291077d2e49db7c7f23e1d688ec37e8f84ebdc7f67f3890ca5 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6433 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 7308 SHA256sum: a217a0ea90cc70c4b74c4070675a850a71e4fcc8a38207440bb2241123a92293 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4544 Filename: pppstats_2.4.9.git-2021-01-04-4_arm_cortex-a5_vfpv4.ipk Size: 5314 SHA256sum: ad5a0048387d3520bb5af0dfcd5b9cf7702fe7184c1fc815a45b84adf4f8508e Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11747 Filename: prlimit_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 12609 SHA256sum: f0cf858f4101086fd69ff4a9a75d83fdffc96bc43e48033729df3526c6e8a475 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15215 Filename: procd-seccomp_2023-06-25-2db83655-2_arm_cortex-a5_vfpv4.ipk Size: 15787 SHA256sum: 9c9a4eb773d75870837b1923f45c118702d3bdaa9af794ae485b4edd068def1a Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 53053 Filename: procd-selinux_2023-06-25-2db83655-2_arm_cortex-a5_vfpv4.ipk Size: 53841 SHA256sum: b343e7ab88555cf115e05798c51ddb640142a7a80d717c73a145e2059fb1a6ff Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 42148 Filename: procd-ujail_2023-06-25-2db83655-2_arm_cortex-a5_vfpv4.ipk Size: 42687 SHA256sum: 931038ce2b5a10d8ab15d7097e5d2e9ef97c8c6c99676592be7dbeac1fd69903 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 52530 Filename: procd_2023-06-25-2db83655-2_arm_cortex-a5_vfpv4.ipk Size: 53224 SHA256sum: cb58ab73ea315537d95425efe12af833571490124bcb04b4dc2308ee44284754 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4463 Filename: px5g-mbedtls_10_arm_cortex-a5_vfpv4.ipk Size: 5283 SHA256sum: 8637b2b767e28340bf4499d830b5af5c64ea08a31dd18434edfcb6842bc8da16 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 51619 Filename: px5g-standalone_10_arm_cortex-a5_vfpv4.ipk Size: 52491 SHA256sum: dc7a15819e8fc466889ca469e653b5826a89a2879370485e80a1796f6537af70 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.2.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4610 Filename: px5g-wolfssl_9_arm_cortex-a5_vfpv4.ipk Size: 5448 SHA256sum: 88b7c96a18fa934c43259e9d89941f02389b0330fe0bbae6fbc716ba382587db Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10907 Filename: r8152-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 11657 SHA256sum: 03a13ec4028303ba756dfebe29d342b9b0a255f3867484e26ee8d47ea4d77747 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23805 Filename: r8169-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 24498 SHA256sum: a3d1a55e29101654bd12670634cb7d27b527ae3d3990f09a95ae38a9cfd4f402 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3522973 Filename: radeon-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 3518310 SHA256sum: f2d5c09d8bede1c4f30ccc82d5613ac924877065e84185a19b41b8f2f29af3a5 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1742 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_arm_cortex-a5_vfpv4.ipk Size: 2530 SHA256sum: 1de99bb77b09daa36db9db11fc17abc54a4a35da3c39f58d2c0a75a58689e582 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23882 Filename: rdma_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 24662 SHA256sum: 305df6c3d24df7c2bda400d3a821166f558c5745f756f0ad7882c1b7fe0a2d4a Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832845 Filename: refpolicy_2.20200229-3_all.ipk Size: 810982 SHA256sum: 0611d1d6bad7c63a2f5390d288d30d68bf1f58a95a80baa58910b493ea7514a4 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 9906 Filename: relayd_2023-01-28-f646ba40-1_arm_cortex-a5_vfpv4.ipk Size: 10682 SHA256sum: 02f8863795ecafcaf17a49cb57699d64d9ccd044616a0fc791c6a99e5718b547 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4733 Filename: rename_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 5577 SHA256sum: a7717b84ed6114e329920c81ac83a5b5780c5a162a3004034e5af0a3ee1cb407 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 25151 Filename: resize2fs_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 25827 SHA256sum: 982a254effedb70618ff29383f6cd576cc68a6f704f8f9c2c6c00f2349303faf Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1569 Filename: resolveip_2_arm_cortex-a5_vfpv4.ipk Size: 2472 SHA256sum: 7118a1fb945f42a06d0805de0c772ff62038404dc95df1d45c747428cd0bed72 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2906 Filename: rev_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 3769 SHA256sum: 6dc22797bf1a922c1097d5623f714af5a8c86b6d535a1f1379e3cb0e962f5277 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: arm_cortex-a5_vfpv4 Installed-Size: 114893 Filename: rpcapd_1.10.4-1_arm_cortex-a5_vfpv4.ipk Size: 115568 SHA256sum: 87d870fd01923209824ed245f2e31829e0f84bf4a34fcdab204e8d4ccf02f8b1 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6312 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_arm_cortex-a5_vfpv4.ipk Size: 7196 SHA256sum: f614eedab6729e4c1650b82607eea5dbdd8fcc64400297ce935d05d868b9edf8 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7325 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_arm_cortex-a5_vfpv4.ipk Size: 8229 SHA256sum: c9836530051e4025985b3cc40743c02c945c980b34bfe84428d9ff869b07c9e6 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3447 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_arm_cortex-a5_vfpv4.ipk Size: 4281 SHA256sum: 1237c94d2a3d7b155d081409578b834ebe35164411e069387481e94912354cfb Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7498 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_arm_cortex-a5_vfpv4.ipk Size: 8398 SHA256sum: 9557b386a73d889e0ba617b6a5f5913e791fdaa4c693b0c12619b45f407eb256 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 22730 Filename: rpcd_2023-07-01-c07ab2f9-1_arm_cortex-a5_vfpv4.ipk Size: 23538 SHA256sum: 3283372b1ced7bac88f3ce539ca1745aff15381533fc5f5412862c67f0c647c9 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 84651 Filename: rs9113-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 85231 SHA256sum: 86188d434a7a9cfd9ad9f75376960fd2fbacfc6271b5cd4095fe121045a3598c Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3428 Filename: rssileds_4_arm_cortex-a5_vfpv4.ipk Size: 4222 SHA256sum: eca3f2c84de54ac1130df18152c5cea444faa8d8a9b3eb6dc3b985a3adb818f1 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 4698 SHA256sum: f8e7c30cf69f605adeac2e0787ce7531116aa34e1438c4606e18e6ca027d66b2 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 3650 SHA256sum: 2fdc4945af905b5633e5a244f58d634d7bb7eb236e92b064bae10faaecb49434 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6497 Filename: rt61-pci-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 7224 SHA256sum: 7ded2d86eaf1fedba5fa88c326f4fa2cafef0d8c07558aa820d56e19dda3c03d Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1309 Filename: rt73-usb-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 2043 SHA256sum: c9463042f607de7f78a9d3c5c4b2e66a41593af0093e49304b00b8c1fe4b96a1 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 11196 SHA256sum: 5970b11e6cff3d595e4babbfe51d99e677492937412d1a938fb5adc5cf551b7a Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 20752 Filename: rtl8192ce-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 21465 SHA256sum: cb7d94f1ff9a153dfc224ea1afeb8518796a6b1c52440025f0ce65104d00e079 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 19504 SHA256sum: a60c96588b8ba99d94c5bd35669018d9fab10e27593008b9dc8b94180d0124cd Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 13521 Filename: rtl8192de-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 14290 SHA256sum: 21384a129fd6b77f8613e2b335ac0f5edaa6a3f5e9ca1259cdc757b58b062305 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 20950 Filename: rtl8192eu-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 21714 SHA256sum: 88a67643733e46a4747f936b8e8f52638cd474de02e90169a2a0a8dec3c3bffe Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 37487 SHA256sum: bfc30797f5039c79de4d6e1d35d2b8298e5da75444b6764fa08e6acb7a21d791 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 27984 Filename: rtl8723au-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 28743 SHA256sum: b26b86f67afffe65adaa1b0462d2e76485e4fbfb95ba8d76fbdfb2d7604f401c Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21416 Filename: rtl8723bu-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 22178 SHA256sum: 654002a96bf9689ccdf5a40f4d84b58058fbcaf48b42f1cd4115c267373814d2 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 43532 SHA256sum: 6bf8e1f354e34cb78a6e03b47e1f81935d9f81fe1b5ec0b9b3da3cedfd5770eb Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 32581 SHA256sum: 673de010cb475c2206d296b00bef8715231b175588071f926f19d559993d331e Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 31908 SHA256sum: fee782c814f08459ff6f78fdf64907c292d91a43856977cd5d3c664e203e70ba Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 27900 Filename: rtl8821ae-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 28636 SHA256sum: 672d831c7a7975400a718749a0f1b036b422e67a1d85c12f3f2b1c13fd598840 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 82172 Filename: rtl8822be-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 82971 SHA256sum: 392c433bfa97a2a7b2455df5cf82174b2b80bf60cd3bfcc45e42641dbd578937 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 161933 Filename: rtl8822ce-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 162603 SHA256sum: e27a321b48d1985ebeeae9b2e23ce862e89351abe74cc71309e0c9f9795e4765 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 38111 Filename: script-utils_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 38701 SHA256sum: 55c5ad9378d7aa7db70445a3be64707c1576ce239910c8aba0931fce4c5336e3 Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5007 Filename: secilc_3.5-1_arm_cortex-a5_vfpv4.ipk Size: 5903 SHA256sum: 44298a03055bf89a3f1a2d2cafe2b5091f09dd3f0da64f2c3225d5c6e12b1186 Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14874 Filename: setterm_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 15702 SHA256sum: 37a7bafc7d0cc36536058249617f7e8e2a6fed5d18a52eb7f7c3a42ca1218b80 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 52677 Filename: sfdisk_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 53035 SHA256sum: 99927ba82b7af9788cae044fe94259e35149c9976734a0159bc9ab42fcce67ee Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: spidev-test Version: 5.15.167-5.15.167 Depends: libc, kmod-spi-dev Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4449 Filename: spidev-test_5.15.167-5.15.167_arm_cortex-a5_vfpv4.ipk Size: 5144 SHA256sum: cfeb0d320a5a3f1222edb40172432334dacb88fe4576ca5dc155fc799c79c9e8 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 41121 Filename: ss_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 41793 SHA256sum: a028ba997475b230d7ed5801adcbc86ec8dd94e5beacbd84a97849c2a354b320 Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: arm_cortex-a5_vfpv4 Installed-Size: 330403 Filename: strace_6.3-1_arm_cortex-a5_vfpv4.ipk Size: 330034 SHA256sum: 9c89f85aef190fb41d09c5bd84e80d7795e35aef01711245c8de4e0ba9090da9 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 46316 Filename: swap-utils_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 47145 SHA256sum: 1d4dc0afb31f4576473b1c4e34de89b97ddff99e73543c82298ff178c7bc48b9 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8643 Filename: swconfig_12_arm_cortex-a5_vfpv4.ipk Size: 9422 SHA256sum: 20f242964e7725c5419d20939eed64b25e86a886e68923cad1c81aee9dada384 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8214 Filename: sysfsutils_2.1.0-4_arm_cortex-a5_vfpv4.ipk Size: 9085 SHA256sum: 9661137980948e4571084b39b3edf589afa3762951ba07ce77ebb5868ddca74c Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 19124 Filename: taskset_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 19921 SHA256sum: 1acb7a65ac289b0c939906c01e6928981f2d43883c0dfb6d2386576c1dfb36e9 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 170481 Filename: tc-bpf_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 171169 SHA256sum: be2377f962c825fee8f77becd6f4a7becd6c1bda733cdaa53812242adfc48bb8 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 170436 Filename: tc-full_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 171156 SHA256sum: d2b5b814d4730fdff7a9724f113b5faf3031ae35b049783134a7d0fdd0c73de7 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3258 Filename: tc-mod-iptables_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 4033 SHA256sum: 2e0de59cd81b259156819258c21778017ce3836b12f2bb264f02c3f4ec044f46 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: arm_cortex-a5_vfpv4 Installed-Size: 161029 Filename: tc-tiny_6.3.0-1_arm_cortex-a5_vfpv4.ipk Size: 161855 SHA256sum: e1a4b1387409b25c40978e57fcb85ad6bd5469cf0f2c14737b4af27ee40a2ce4 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: arm_cortex-a5_vfpv4 Installed-Size: 150430 Filename: tcpdump-mini_4.99.4-1_arm_cortex-a5_vfpv4.ipk Size: 151051 SHA256sum: 44a7ea41d5ad7430909cfb0de18fb315506685b116919b45a1142dc26b615307 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: arm_cortex-a5_vfpv4 Installed-Size: 337825 Filename: tcpdump_4.99.4-1_arm_cortex-a5_vfpv4.ipk Size: 338229 SHA256sum: ab50e8ba166d9be576152209466b81fdc635fb58ee8b48c7729ab95ace6e041e Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8195 Filename: terminfo_6.4-2_arm_cortex-a5_vfpv4.ipk Size: 8888 SHA256sum: c6b081cbff42aa02c098fb3cdb865962817d361c33ab6cbfcef65a3696dcfc46 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4556 Filename: thc-ipv6-address6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 5310 SHA256sum: 6c88df35af27be1c2c38ef822930816838bf6d41fce6ea8a2a256ad23d6cdb6f Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 35459 Filename: thc-ipv6-alive6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 36267 SHA256sum: 7ac3326607f8ccf6bed263d3daac1fbdf8cf1eb2061d2ca8d3195e048d701c2f Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4019 Filename: thc-ipv6-connect6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 4774 SHA256sum: dca37622c457996a704d064efdfe3f4921b2dc197047e471700b7fbef632cae2 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1023 Filename: thc-ipv6-covert-send6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 1803 SHA256sum: f0c61090a12406203fe87927cb6da51f57d589cccbddab3d4a31909294e148ad Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1023 Filename: thc-ipv6-covert-send6d_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 1803 SHA256sum: 5ccef8db764a9789a73d803d8b7f7a54558dede366da4a48d22087aa19b31928 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16950 Filename: thc-ipv6-denial6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 17753 SHA256sum: cc783b6a7bd0c96f484eb77c2ad052c0c22082d21cc8e4e9f4da31c792d179d4 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6173 Filename: thc-ipv6-detect-new-ip6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 6981 SHA256sum: 8d2045b41f4ef7e8ac4d118037b4468091530cf2f160bd2629d7cd7ea2f833d8 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15602 Filename: thc-ipv6-detect-sniffer6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 16351 SHA256sum: cf0a0d6a9316f04b2ca49de431abc36e282be14cdb0d34c73148bd0c52990ebe Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 100388 Filename: thc-ipv6-dnsdict6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 86000 SHA256sum: 37bc9853f15ec30c9ac4474c8892a5b7a0171bf3becdf91c12765b1affae0c2a Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7329 Filename: thc-ipv6-dnsrevenum6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 8144 SHA256sum: c514d3c7d75594dff52424e602d4f72a700fb150ccac2d5146ff23c134e082b7 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17428 Filename: thc-ipv6-dos-new-ip6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 18234 SHA256sum: 533013f9029211fca9291c3e7856265885bbfcab14840cbc5e094209ceb3261d Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15944 Filename: thc-ipv6-dump-router6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 16695 SHA256sum: 5d85c6c673fa174f0ff7bb07202b2721e3986e77df525cab6b7c510756328dce Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18327 Filename: thc-ipv6-exploit6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 19150 SHA256sum: 0ae645befb7ae03cb3aabaf1ee627492ff20d182a208fd86605082963e791ce5 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18635 Filename: thc-ipv6-fake-advertise6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 19393 SHA256sum: 18f998921534190c9cf84a3b41f1b45ea7219a3f096733cd813fc20c9b2576a3 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7652 Filename: thc-ipv6-fake-dhcps6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 8466 SHA256sum: a2bb4d4d47cd615cca89a771c4c5c90fdba2b0fb4f4db5eaa1e8b4e6576f52ea Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15250 Filename: thc-ipv6-fake-dns6d_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15985 SHA256sum: 91f90f31d174b7dcd0da4ee2653555c2f678a11064ec7ca0e0775eadbbde8861 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3275 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 4038 SHA256sum: 9e7425ae7e7c1555ef5fa34a36f7c70161de4b831fc58edebbfd89a33dc92341 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14722 Filename: thc-ipv6-fake-mipv6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15455 SHA256sum: f52f7795b6d78770b8d44ada7bbba209ec24ba69cf0d411c8b983ac8923a92fb Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16338 Filename: thc-ipv6-fake-mld26_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 17099 SHA256sum: 05cd95cb12a92a4883542dc07a36a2aa4b768fe52a0996ac7099ee45e61abe14 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15859 Filename: thc-ipv6-fake-mld6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 16611 SHA256sum: 709dab91008ccd24ad77bd7c376702d23eacf000d756e6b4355b58d7ffee3357 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15060 Filename: thc-ipv6-fake-mldrouter6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15809 SHA256sum: ccf94c61dcf8c877d949e2ba41b0305c7c0e424a6f0080cbc309f763f3ec65dd Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 24977 Filename: thc-ipv6-fake-router26_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 25730 SHA256sum: d0a4707e2cc71d53a2d0c1fdcc309d9bb614898fe48f20274d3973a243f10877 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18822 Filename: thc-ipv6-fake-router6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 19642 SHA256sum: 77c908e0c3117c372b7b0c8be384308dcb530b4cc1171986bd83710916055550 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17337 Filename: thc-ipv6-fake-solicitate6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 18150 SHA256sum: 592729ebe7baa8262bcea53759495a940a31e2388222a0995a2b4cf94b84110d Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14785 Filename: thc-ipv6-flood-advertise6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15538 SHA256sum: f349afad02ea25eb395d2a85e17921c5d579a3d89caad133edcc1b0702d90a8e Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 16675 Filename: thc-ipv6-flood-dhcpc6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 17481 SHA256sum: ecd1fc8c48147d09b0fdc9353bf6b57d769312587a97d269c935ac50d298890d Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14919 Filename: thc-ipv6-flood-mld26_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15681 SHA256sum: 75450cf0ac55824a17368db1d13c6783400f176da261f910f1b827edf3870ef3 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14626 Filename: thc-ipv6-flood-mld6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15374 SHA256sum: 8f40e14e702fe985d357400468ce130fff1de8924973c94f56062e1dccf1a575 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14402 Filename: thc-ipv6-flood-mldrouter6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15161 SHA256sum: 4c7e07c4d723dd465ad39d9c24c71f471797dac4b4070ba3ea44835a1fc03478 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18720 Filename: thc-ipv6-flood-router26_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 19552 SHA256sum: 84009c9afc9f68be927dcfe4b183f0169fb08aa9529f8b02c8aec87873bc869d Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17328 Filename: thc-ipv6-flood-router6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 18140 SHA256sum: 6f7a85e3dcb5c3c1d167417adfb4649aa930267a89c6f49a3876044df0191b8c Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15226 Filename: thc-ipv6-flood-solicitate6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15986 SHA256sum: 68e5ece187c6c946432587f54c08ba01ec3ed49dc2ee050fd682c204327b7d5e Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 17184 Filename: thc-ipv6-flood-unreach6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 18002 SHA256sum: 13e37256153a19c0bd642afb42a5796c40792cd5548153223a6cf2eaa9a099af Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26839 Filename: thc-ipv6-fragmentation6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 27639 SHA256sum: 743ba75d991afb06d1023946fc6ba971a4fda6e1d30b57ea0aef0e3d1067e71c Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21723 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 22516 SHA256sum: 15889f15d38416205e6ad639bc5777e848a11e38f0778d9c749f413a33d82e7d Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21825 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 22600 SHA256sum: e249ee3a811bc7361f4578857b87fb045bae3d410f7f658250e534ed0ec576db Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 24403 Filename: thc-ipv6-fuzz-ip6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 25148 SHA256sum: 156f3507174b012f4378379d93ca52d6c2ab2962c84611023d2364158bf801c9 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 30102 Filename: thc-ipv6-implementation6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 30877 SHA256sum: a03b80d3846d88ef6e0d360d35391b9e7a32a428e72d377f021b381958060e29 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5352 Filename: thc-ipv6-implementation6d_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 6149 SHA256sum: abb66c14601da6159b3c8645f6aef1c78bc69765c469840c7fdbb98a2616471b Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14915 Filename: thc-ipv6-inverse-lookup6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15662 SHA256sum: 452a437360ce7a9eac7e09616f350e61e2621acad60e10e3655bdb089d510d3e Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 18536 Filename: thc-ipv6-kill-router6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 19335 SHA256sum: 4dee976438fb3bdeb62c9f9ad8adbc794bbcf3b6f23d1d6db32680de3a222b98 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14615 Filename: thc-ipv6-ndpexhaust6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15367 SHA256sum: 5ea17070fec1a0dba51942fa076af85f959c30b2b6ef1cdc5f248f427809ea55 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14983 Filename: thc-ipv6-node-query6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15734 SHA256sum: 2c5d3b21e498bb369bfddbcd44eeec99a62b03fe22f094575615b3bb0e7deac7 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21794 Filename: thc-ipv6-parasite6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 22553 SHA256sum: acf4ad5ad4f43c04f03cd25f27d05fd1bab9813dba7789ad27efd58fe019fdd1 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8913 Filename: thc-ipv6-passive-discovery6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 9693 SHA256sum: 01e5e59e31f7cc66cbecc71ca478f20dc96b1f679ec2cf42a7c93e111d90ad64 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15132 Filename: thc-ipv6-randicmp6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15875 SHA256sum: 347e1aca97d8001d9d11cdf9b5c037ccf0c9b26aaef3d35eda8a757fa7c60f42 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15552 Filename: thc-ipv6-redir6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 16236 SHA256sum: e9da432c398a856244731a939ef24933db3cc3ddd4249239e3294a8c20189d66 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14356 Filename: thc-ipv6-rsmurf6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15086 SHA256sum: b1d7cf7bc7875440788ebf529fa08a12acf8116b18e90fe21e91eb1cfd5c91ae Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1017 Filename: thc-ipv6-sendpees6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 1795 SHA256sum: 678325bfa78d740ba2538ecf87875c963341716d364e54bce3f344b29b39cabc Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1023 Filename: thc-ipv6-sendpeesmp6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 1801 SHA256sum: 10955cf9fd936e28c36d1f3e6d24f0cc08c84883832c33536f4efae4f1ec628e Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14476 Filename: thc-ipv6-smurf6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15229 SHA256sum: 44b98c43a5af68e042422d723a5fb82cb10030a066ca6993fba3fc02086f33ba Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 25096 Filename: thc-ipv6-thcping6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 25827 SHA256sum: 4f662b8287fdb9257ead2ddbb1029b104c6a349234a8f8ea9f36ffcf2bfbcca9 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15401 Filename: thc-ipv6-toobig6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 16133 SHA256sum: 55f1df9a9315e0468aa23834532aafc950a67fc9f0f8b0569840fcfa690865bf Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14853 Filename: thc-ipv6-toobigsniff6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 15581 SHA256sum: 2ad5b3e978e4f32da6e91d0e3b826e9a6f0f82e5580d242955e705912962faf5 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 22206 Filename: thc-ipv6-trace6_3.8-1_arm_cortex-a5_vfpv4.ipk Size: 22983 SHA256sum: aacd4650654ce77103b8070d1003fb3b01e87cb48eaffb43754dd1c0e7d7d83d Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7876 Filename: ti-3410-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 8633 SHA256sum: fb4885fdc8a756c0532d9915afa313a72a23b84d9da47d7a889a252763a70fc6 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 8610 SHA256sum: 1eecdae750063845a1b09346fae1b0f0a42cd7e87556ab9b9e61b1da685b5026 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: arm_cortex-a5_vfpv4 Installed-Size: 149177 Filename: trace-cmd_v3.1.6-1_arm_cortex-a5_vfpv4.ipk Size: 149649 SHA256sum: 3036f777b18e6691afdd465a6447368014d067451d110ddca1be157711ace788 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: arm_cortex-a5_vfpv4 Installed-Size: 41885 Filename: tune2fs_1.47.0-2_arm_cortex-a5_vfpv4.ipk Size: 42606 SHA256sum: e5865d1728a8f84669860a08205bddd76bc983dcba7555bdfb6346e371552c9c Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15043 Filename: ubox_2022-08-13-4c7b720b-2_arm_cortex-a5_vfpv4.ipk Size: 15889 SHA256sum: e65be9debd250fb0997ac94f275b2aad96cb2c4c501779d0a178e7968db6d07b Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5656 Filename: ubus_2023-06-05-f787c97b-1_arm_cortex-a5_vfpv4.ipk Size: 6434 SHA256sum: 5d79ad299d4a9a6f109895842c41e89c6c8555ae54e92cab78f8f35f90687708 Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11009 Filename: ubusd_2023-06-05-f787c97b-1_arm_cortex-a5_vfpv4.ipk Size: 11786 SHA256sum: 065a0782315ad335982a20f0ffaeb2906dadd01a68b619dd5a88198b286e3ebe Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7093 Filename: ucert-full_2020-05-24-00b921d8-1_arm_cortex-a5_vfpv4.ipk Size: 7944 SHA256sum: 99e1c8f670ce107448cdd82d9c96107c193464776cae875ebfc71a4a5cad9213 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4734 Filename: ucert_2020-05-24-00b921d8-1_arm_cortex-a5_vfpv4.ipk Size: 5523 SHA256sum: a30e7f6bdced2df81f3cdaa33bb437a17ee557e6fe5a019c4b5840739290f070 Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6775 Filename: uci_2023-08-10-5781664d-1_arm_cortex-a5_vfpv4.ipk Size: 7578 SHA256sum: f17e4c4fe3b0745979cc65e4a1d5047187051e505b38dfaaa13fb5c2ea526259 Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7569 Filename: uclient-fetch_2023-04-13-007d9454-1_arm_cortex-a5_vfpv4.ipk Size: 8392 SHA256sum: f01e32e64f4cb999ab01b74675400b6480b9b555b4d2e9e31d5c13e78a4269f9 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6634 Filename: ucode-mod-bpf_1_arm_cortex-a5_vfpv4.ipk Size: 7493 SHA256sum: 1efac4e73abe07a9eab9e834242cc9b298f6b885adda1ee4fe54e89c36162700 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7725 Filename: ucode-mod-debug_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 8577 SHA256sum: e53f5f19784e01e18e1cedc807e3a0ceba43a1503631a05fb82dfc1c90047459 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8868 Filename: ucode-mod-fs_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 9589 SHA256sum: ceb6c8ced9d8b6401181ac6865f28c9d4161bfb54c20a2344f70fe0ae13f1544 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3780 Filename: ucode-mod-log_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 4556 SHA256sum: fe068b45cb3215712a7008d8a72fccf7b82dabeb61653c754e582bb520d9d06e Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2299 Filename: ucode-mod-math_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 3061 SHA256sum: b1e43982ba1bf310e72b829cedadc10eace66610d01684f2fc7c12eb86492fac Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 19058 Filename: ucode-mod-nl80211_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 19635 SHA256sum: 8806ef4d60924a586ca32994d5a75306f8058f793b0a3c8b8b3853a911a7c18c Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7324 Filename: ucode-mod-resolv_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 8143 SHA256sum: d4df495d56f9098a3d993fafe6e3079c5955818fadaecd4d8042aa8b7325e680 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26920 Filename: ucode-mod-rtnl_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 27401 SHA256sum: 3522091a772ec3c699361dae064e20e41852748eb44b1093af1fce9cb33d5fb4 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8366 Filename: ucode-mod-struct_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 9135 SHA256sum: e1053f7a9784106be1e41a6f9c7d09bd438e48938351a472773fcf3f38c94997 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 12479 Filename: ucode-mod-ubus_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 13253 SHA256sum: 721eaef4f88a2223b1e5beb5b17a19d2805e950078340442a375c6bb8465ab7a Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6261 Filename: ucode-mod-uci_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 7086 SHA256sum: 8dfe3d5663ac0a1aa66d80bc6ab1cd877724c12efc8b30550f734182b1be918c Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2024-07-11-1a8a0bcf-3 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6856 Filename: ucode-mod-uloop_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 7690 SHA256sum: 630a737be5e2968611994c2a03a6ca69624572b17564c51e6946d3f6f6437b06 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024-07-11-1a8a0bcf-3 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: arm_cortex-a5_vfpv4 Installed-Size: 6392 Filename: ucode_2024-07-11-1a8a0bcf-3_arm_cortex-a5_vfpv4.ipk Size: 7239 SHA256sum: 2bf4a8444d0b93201aab3a3da869c0be52f5717f27a4d5c075ffaf2d36098313 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3517 Filename: uencrypt-mbedtls_5_arm_cortex-a5_vfpv4.ipk Size: 4481 SHA256sum: e152384fa59a3b406618ae0777f71c25867a9488b1af9293b1e911f0a8421fd6 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3142 Filename: uencrypt-openssl_5_arm_cortex-a5_vfpv4.ipk Size: 4097 SHA256sum: 47ed1b094080c6eb07ec58fdbc9062df221ee2a42c016686c4a291bc6bd127e0 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.2.e624513f License: GPL-2.0-or-later Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3021 Filename: uencrypt-wolfssl_5_arm_cortex-a5_vfpv4.ipk Size: 3985 SHA256sum: af1d125b4c55db3b39dcd8feef52b92417f6d21980e4b378d8610514d8e36d91 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 5656 Filename: ugps_2021-06-08-5e88403f-2_arm_cortex-a5_vfpv4.ipk Size: 6455 SHA256sum: 987079d3b7c5c8397c600cd88e386ade42ffb9705c97af66287a5bf6a1a00fcf Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3392 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_arm_cortex-a5_vfpv4.ipk Size: 4155 SHA256sum: 4cd1b06a26aeb0df9a17a1540cbf38e56aa8c3bb0a697531de2629d4683f59cc Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 7339 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_arm_cortex-a5_vfpv4.ipk Size: 8261 SHA256sum: 25a9a837ae7e85f3120154e15da63fae2799deccfb1f415c9763b7fbbd114582 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 4298 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_arm_cortex-a5_vfpv4.ipk Size: 5080 SHA256sum: cfcf882b09304ec48489683507f6e0518f39b73348c1d7f0c6762a8b26bdbebe Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 26498 Filename: uhttpd_2023-06-25-34a8a74d-2_arm_cortex-a5_vfpv4.ipk Size: 27173 SHA256sum: dc90febc5acaf5f996fbbca837a0cb706a4124d140f9fe3117cfaef5257be43a Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15470 Filename: umdns_2024-03-04-7c675979-1_arm_cortex-a5_vfpv4.ipk Size: 16282 SHA256sum: 50dfdd97bef236799c1ba9a683ce1e4c933fbde4a152ce774f49513cbf5ef7be Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_arm_cortex-a5_vfpv4.ipk Size: 4456 SHA256sum: ccfc676089ae8bb3529f575bc18840e7b0b752a31af3dbfdf6bef422681d1c50 Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21376 Filename: unet-dht_2024-03-31-80645766_arm_cortex-a5_vfpv4.ipk Size: 22139 SHA256sum: e73ee817cd7319e2c585062f1dc154f94c65b214538f8d0902c9aac593dbb3c9 Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 56209 Filename: unetd_2024-03-31-80645766_arm_cortex-a5_vfpv4.ipk Size: 56808 SHA256sum: 292af9dc47e603bb1ff88173cfb109aa3ec17eac899a59138480e2253386fb86 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 25629 Filename: unshare_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 26336 SHA256sum: 64341f5518c63e56dd51f8ebba3cf0b5f97fd4ce99588310c05c4089ae7ecc93 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 827 Filename: urandom-seed_3_arm_cortex-a5_vfpv4.ipk Size: 1566 SHA256sum: 3b73512d10d9bc01f4f95356318a051ce3834207534983cd8343e1ac01c74fcc Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8716 Filename: urngd_2023-11-01-44365eb1-1_arm_cortex-a5_vfpv4.ipk Size: 9742 SHA256sum: cf2dcd92d1cc0135da880897693d44a2f9eba210f4b7a325d391d9b711a34002 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 12657 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_arm_cortex-a5_vfpv4.ipk Size: 13431 SHA256sum: a22a0e2b2668a2b9ecd329a81ee38577c1b7b0de1a64b27771a0cf86a453cea1 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11089 Filename: usign_2020-05-23-f1f65026-1_arm_cortex-a5_vfpv4.ipk Size: 11857 SHA256sum: 441a8fa015db00b95fbb657fe7471931fb9a629d5c103f9eb91959139f17eda8 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 23500 Filename: ustp_2021-09-21-462b3a49-1_arm_cortex-a5_vfpv4.ipk Size: 24285 SHA256sum: 141866cd61ef9bd76d7276bd1f5242d4b953c744c3de5aad6dc68810edc4cfca Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 14157 Filename: uuidd_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 15017 SHA256sum: c9c9dcbb4722db110ab2f435000355b4d53b60ae6ee84bd08dd40b02d6dcc5a2 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3536 Filename: uuidgen_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 4449 SHA256sum: 064f30df8ca0b6bf35b52e54295a794b4bc087d23a46e7523b4b1af9e88f3adc Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11185 Filename: uxc_2023-06-25-2db83655-2_arm_cortex-a5_vfpv4.ipk Size: 11906 SHA256sum: 8d6983c8dbfde1c9ec8f6136f7ceaec943846f9ac170d0d9834a44d86515ba5b Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2911945 Filename: valgrind-cachegrind_3.21.0-1_arm_cortex-a5_vfpv4.ipk Size: 2877494 SHA256sum: a904ddcc522016e84ad28493baa5717a43310ed859023bac9bbd170596135f37 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3072192 Filename: valgrind-callgrind_3.21.0-1_arm_cortex-a5_vfpv4.ipk Size: 3035233 SHA256sum: 11c88384036452de555d2d53dda072dd72a9a2bef8e8de4f629e4d2ee0f6ee81 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3133876 Filename: valgrind-drd_3.21.0-1_arm_cortex-a5_vfpv4.ipk Size: 3097526 SHA256sum: d4dc889ee296661ad6df3d4fc25c0e7bade1a413ef5dde0875970ce288b326af Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 3194457 Filename: valgrind-helgrind_3.21.0-1_arm_cortex-a5_vfpv4.ipk Size: 3160253 SHA256sum: f149305e61cb8b4cdbd8fa3dc7c81b7757614e2d0b97bc6006b7299139d66c53 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2942275 Filename: valgrind-massif_3.21.0-1_arm_cortex-a5_vfpv4.ipk Size: 2908950 SHA256sum: fb7c3ad6e3fda8ba0a408798d3725228f48f5e50ebb7ad11f7c618df0ba37869 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 24143 Filename: valgrind-vgdb_3.21.0-1_arm_cortex-a5_vfpv4.ipk Size: 24842 SHA256sum: 9099e59a6349caa02d61903bb9451de626353276a7b3944c72e09a2d5e569c91 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1637317 Filename: valgrind_3.21.0-1_arm_cortex-a5_vfpv4.ipk Size: 1633759 SHA256sum: eaf9c0f4734dbfd0fd1e83975d06ab2f9fb644a9e8806a66c26fb6613b68359e Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 11595 Filename: wall_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 12387 SHA256sum: c9c691460daafde0b5760696e792d7ba752177bb5c5934595daf00ffecf47b76 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 8400 Filename: whereis_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 9256 SHA256sum: d9837b2774b8742a0956b7996ff8821210a154dd6b4a7edb15627f5f7aec266b Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 254938 Filename: wil6210-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 255739 SHA256sum: 1e874ee2ca885a67027407bff5e0e6758941c20dfca9b39fc15767913432b694 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: arm_cortex-a5_vfpv4 Installed-Size: 15261 Filename: wipefs_2.39-2_arm_cortex-a5_vfpv4.ipk Size: 16107 SHA256sum: 27d941de52dd0744690420c8102ce14a2445cc93cf13f7b9222a1ad15fc14033 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 27086 Filename: wireguard-tools_1.0.20210914-2_arm_cortex-a5_vfpv4.ipk Size: 28217 SHA256sum: ac6e647ec913f038e9924dc6bf55f34e54ae9f70900f0d92e8cca151c4506761 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.07.04-1 Depends: libc License: ISC Section: firmware Architecture: all Installed-Size: 2440 Filename: wireless-regdb_2024.07.04-1_all.ipk Size: 3208 SHA256sum: 9da34ea0322538eefdab07be83fd77d0014a155eddb6eec25d161a260c5a665a Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: arm_cortex-a5_vfpv4 Installed-Size: 21868 Filename: wireless-tools_29-6_arm_cortex-a5_vfpv4.ipk Size: 22698 SHA256sum: b71a862bded70bf8989b2bfe8759c8b1758717e567ed4a764b2d9b00178d0cd0 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 1175081 Filename: wl12xx-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 1175142 SHA256sum: 63613212147c2ddfae22d4b067c7102efc9055c8f3ba845ee3faad680e483f20 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: arm_cortex-a5_vfpv4 Installed-Size: 343323 Filename: wl18xx-firmware_20230804-1_arm_cortex-a5_vfpv4.ipk Size: 343941 SHA256sum: 575039f8e45bbf2098af8b98f8129cc98cf1448161698b56830493cca32ed0c2 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-8 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 31675 Filename: wpa-cli_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 32495 SHA256sum: ef2d7ae84b85c26bbb7528051690e7f2942df0fa35594c17fd9628fd5e0a2261 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 261346 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 261943 SHA256sum: 16e5867089af7d82a831e863f8c3a1ce8ed5e49575e26b1ca4ac893990e18d91 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 577775 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 577475 SHA256sum: 7aadecff5b6b00e54805f085e16872da90c6619cb2db27a45268962538c0b1ad Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 572393 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 572103 SHA256sum: f72217bfdf52997f7bf9c9ab38b883c0725bc0dd534bb9cb6a2370175d147cd6 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 572561 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 571586 SHA256sum: 898da1f6ebb8e5215a3b077951e2967eb6103a4ea942e384dfb4afd1b4f56b2f Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 567215 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 566693 SHA256sum: 26bfdd9880823ceb7fe3376f67c1b4c64a240aa12d452da52c66eebacc04ba71 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 247681 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 248273 SHA256sum: 266c768724a4c097ee5f7fa06ca6bb76d06d4e65b75503d5dd9b0e236301b2f5 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 578523 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 577590 SHA256sum: 4b810c164705d6e346149f8a95a072f6ffbc5bb482ddfbe942b4797bc828f0e5 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 633431 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 633394 SHA256sum: 1c6a46b13060219bc18c17aa1110ae2bf92038e8cccecbd06502c9717b69be8e Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 573052 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 572642 SHA256sum: a026d13fafad069316dc4a9773c432b3a8a2acab8e493692e3a08c398279c823 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 438115 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 438168 SHA256sum: ec8267536a47977a4ea724ce61fdbfa4079379bed81353ebd0d370786f516e93 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 460107 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 460337 SHA256sum: 0331bae7f46a742b4942c69a8ddb29fc043e71d7783503e4a1823170124ca6f7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 460984 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 461140 SHA256sum: 5a4d8d4fcf128325bfa0ff8c4ad8e32b5aa1f23f09f8caa2b819bff27a35684c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 459559 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 459720 SHA256sum: e8111d98de7809b10de45cd9db09d6e0eee9172032d480a86d29279ec777dcb7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 440770 Filename: wpad-basic_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 440820 SHA256sum: dda6ce7d9e0c371f6cde0c86befbe832b70bb37687a7f7936119029372f4dcbb Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 732263 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 731691 SHA256sum: b3d965d1487532dcb9a18a5cf81ab5c0e5bce615dceed0c5947ddb5dedad4d22 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 725159 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 724607 SHA256sum: b0f51cda2bda7764c69065670dcafe57b0606ee938ff1f6eafe196b2aa45eb3f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 727492 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 726469 SHA256sum: 58b5fc6696914e1628d7a6f94ae4cee252aeb8517d2be330805d784eb2f2842f Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 721266 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 720561 SHA256sum: 39cf211141bef772d7ad231921df612817b7c02d538ef9586daae7e72b79f4a1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 399638 Filename: wpad-mini_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 399870 SHA256sum: 3e629190212a055546d3ea83648ed4d7f23cf5646bbcf028e61d66862b46f7e3 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 734206 Filename: wpad-openssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 733220 SHA256sum: 00d7d6678c9cc3c1a30e8204d05219124bc05047d4404e55be4e0f00ac1a7055 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.7.2.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 728379 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 727601 SHA256sum: dd5115eb29439255768f6397267a275e1a0520b8d88137901d8f3f334fab9dcd Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-8 Depends: hostapd-common (=2023-09-08-e5ccbfc6-8), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: arm_cortex-a5_vfpv4 Installed-Size: 722492 Filename: wpad_2023-09-08-e5ccbfc6-8_arm_cortex-a5_vfpv4.ipk Size: 722206 SHA256sum: 54467813aa1b295221fc356843c93448a049e60b33619172cc37e44165053401 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 13687 Filename: wpan-tools_0.9-1_arm_cortex-a5_vfpv4.ipk Size: 14418 SHA256sum: 1ca1ed6065fd06276ea88f29b4dbec73b41222de005052e8d8d9027fdb7c69a1 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: arm_cortex-a5_vfpv4 Installed-Size: 10025 Filename: wwan_2019-04-29-6_arm_cortex-a5_vfpv4.ipk Size: 9859 SHA256sum: 5913925f4829e178242351b32e41875d9a57a11f40004ff3d7113c83c87b7afc Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: yafut Version: 2023-03-31-16435e89-1 Depends: libc License: GPL-2.0 Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 49362 Filename: yafut_2023-03-31-16435e89-1_arm_cortex-a5_vfpv4.ipk Size: 50214 SHA256sum: 66a6c2924f467084fbe00d078ff3ebbbb4750c24dae3bfcf0f3f86b785bdd596 Description: A program for copying files from/to Yaffs file systems from userspace. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: arm_cortex-a5_vfpv4 Installed-Size: 73317 Filename: zlib-dev_1.2.13-1_arm_cortex-a5_vfpv4.ipk Size: 74045 SHA256sum: eaaf0380edfd67d2623bd3150d8d3fca1408a1098a23f3397a4655e15de899bb Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: arm_cortex-a5_vfpv4 Installed-Size: 37555 Filename: zlib_1.2.13-1_arm_cortex-a5_vfpv4.ipk Size: 38338 SHA256sum: 30c1b33b98d10c4262c4bd652e660a40c2d4d08e2b286296815c8bb276d09615 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: arm_cortex-a5_vfpv4 Installed-Size: 2533 Filename: zyxel-bootconfig_1_arm_cortex-a5_vfpv4.ipk Size: 3315 SHA256sum: 4e9fe25b7cff0ff04defc3105d8f51a9ea94f5e8488aa37e445489819c239817 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.