Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: 464xlat_13_mipsel_mips32.ipk Size: 5117 SHA256sum: 410584265dcd297a041c159d9425fd773118db94bd5e18e76d956364f957d99a Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2512 SHA256sum: 66fcf04e7a6736fb831b42204612dd0456db23f8491f9730d6816c0b1901a625 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 81920 Filename: 6rd_13_all.ipk Size: 3829 SHA256sum: 9a6f4538700d148e3a608b5914061eeac245ac0f68f97e939f5ab420e010221f Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: mipsel_mips32 Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_mipsel_mips32.ipk Size: 1564 SHA256sum: 6abb9eadbb57948373f6dc952239b33fa10bcb7267bf2a6b1ee9aa6b3fbf0606 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_mips32 Installed-Size: 204800 Filename: adb_android.5.0.2_r1-r3_mipsel_mips32.ipk Size: 54177 SHA256sum: 6ce5f5323a8aa65ead1ca0fccf2d389235f5d149cf4d33e7dda422a708bbcfa4 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: agetty_2.39.3-r1_mipsel_mips32.ipk Size: 25143 SHA256sum: 113ed790818e247610fb26df2d418b752c5f2d45297c482c59c6640a3e00f69d Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240220-r1_mipsel_mips32.ipk Size: 1212 SHA256sum: acae6519c14576d468f603a0ea0a40eade592a94f9218496ebb76f75e5ecb662 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240220-r1_mipsel_mips32.ipk Size: 52823 SHA256sum: 29346a798a67b59eb2a7f2913a4967785a99c7d42628fc154533a02ea518d71a Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amdgpu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 82882560 Filename: amdgpu-firmware_20240220-r1_mipsel_mips32.ipk Size: 27576772 SHA256sum: 551390fc547de000ff4aa788e0c673b764c42ca82d4facae39d29e89593de32c Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1587200 Filename: ar3k-firmware_20240220-r1_mipsel_mips32.ipk Size: 975347 SHA256sum: 557f3fb08533c5267656663dd8ca244c98e73f4abc12fc1a02a12eee2b5d9b3f Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ar_2.42-r1_mipsel_mips32.ipk Size: 27621 SHA256sum: 7b6e640ef14fb441d30b5bd31f43bbdefe759ae5bfd857f88c24309b4245122d Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: mipsel_mips32 Installed-Size: 71680 Filename: arptables-legacy_0.0.5-r1_mipsel_mips32.ipk Size: 21409 SHA256sum: 4831e28b664fb67c200d1cd517b6d64a688aa741a426d06f9d6ed4bbcc566deb Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240220-r1_mipsel_mips32.ipk Size: 81807 SHA256sum: ebc0762e7af99bb55e01641f0952e1c126bcd0bd519a158ce5c2ebb49c11908b Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 317440 Filename: ath10k-board-qca9377_20240220-r1_mipsel_mips32.ipk Size: 8296 SHA256sum: 044cdc642b93c18efe8e0832e7d8a2278de9f4e246e85e30e3ab49dea86b6713 Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ath10k-board-qca9887_20240220-r1_mipsel_mips32.ipk Size: 1466 SHA256sum: ef99961dc530dc538c89b604ca21ab654da2e30763598a67fafd768b82889ef1 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-board-qca9888_20240220-r1_mipsel_mips32.ipk Size: 8963 SHA256sum: c05322d16be8a625a68d906d0ebbd83f35ef02390a7fdeaa645f192173da2ff2 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ath10k-board-qca988x_20240220-r1_mipsel_mips32.ipk Size: 1580 SHA256sum: b008dce90867f9158fce38f2ce2f13af427f0758826b246a8d7b936e067386db Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 286720 Filename: ath10k-board-qca9984_20240220-r1_mipsel_mips32.ipk Size: 15134 SHA256sum: a8048984fef66697af8967f78be6132dfa07edf7277e7493f4c4a01e03aba796 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240220-r1_mipsel_mips32.ipk Size: 8031 SHA256sum: 158fd61ee96b129fe909aefb34baa8f62febab952ef07e599ee6e40cfde891bb Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 438435 SHA256sum: c6b0c1e4f957d454a74d1f976acf7243c22bdd52f8359a4122d2e7ad8f91d438 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 393457 SHA256sum: 63368b2a575c58a0527ab41b73679e6c8b0bb281b4c8ffebc87b46bedc5f653b Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 438532 SHA256sum: 7c6174189bcfcbd74088968850fd6f09b0a8c5b8672c07b1b4f23096047021e0 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240220-r1_mipsel_mips32.ipk Size: 466363 SHA256sum: fdec64d78838b2e8ac7f3ba80bd438f541a0e49fa02ddfa0037f11a11bc8989c Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240220-r1_mipsel_mips32.ipk Size: 876116 SHA256sum: b4d9da80bb74226fe898491ae518c80bde3d7bdeb7b5e3ee3d69eed28ae25458 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20240220-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240220-r1_mipsel_mips32.ipk Size: 524331 SHA256sum: e8f78021c51e1d49dad5883e0703873a1d3823ddf7791e7f205275d3df4b7ea6 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 188506 SHA256sum: 531743b6ccf3ec292ad92dd1afd0f3e9d4c46fb3c7c771d4a851e92733b20074 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 188619 SHA256sum: 39553f4cbf64d2603fc8a576b0d4e62c54aee2ac55ea9b88d85477e8ced8ed71 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240220-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240220-r1_mipsel_mips32.ipk Size: 209829 SHA256sum: 354fd4e4465e664c0889017c2efa52a1ac8f91de3909c125e838ee8ca8e259f8 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 476676 SHA256sum: 5afe9fff2fc8d3f6039bae7a0698167ef8d377fe7b86e0353a4e04afd906dc1f Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 427611 SHA256sum: 213b3f971e6c023d9853295e37838fc323ed4027a118d2ab38b8a22c2aae4013 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 476750 SHA256sum: 03127435e91878f1d436ed0d32026f9300574ff8c6d43c4e08645ec034aa5a92 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240220-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240220-r1_mipsel_mips32.ipk Size: 528916 SHA256sum: 2c97d38fe8b475355cdc54e09ac0548372672d38988fd79f8b5ddaea8bcf9359 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 182622 SHA256sum: dfcc2bf710c238ffaa9afc99582724de813274440a61bf576cd6034fd75ed3cb Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 182762 SHA256sum: 66192093e3451d06109da0b0d96d735527c9cc5dcd916736c6f562db67922bc2 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240220-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240220-r1_mipsel_mips32.ipk Size: 219811 SHA256sum: b73003e4b29415604562fb82484cf8285911943d5fa042294aea4b9cfdd3097d Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 468892 SHA256sum: eecc3a2a4a7695e8ca607e9b76fdfc5148c39e45a8dd60e134de420d84058a81 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 406119 SHA256sum: 65c96b056f90b2758cc0e6efd9dba2cb0dafcaf982fa1cde57501abb638b70a7 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 469018 SHA256sum: 95ed7c7b12759a734923bd11f39a75d21d980ef885e5f82002fc3c6b64cdb2a9 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240220-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240220-r1_mipsel_mips32.ipk Size: 519950 SHA256sum: 794cf501f44b4264d7bc23eab677053f1c2e7fb25fd15c45cb2b11e9ed825d3d Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 433661 SHA256sum: b34884439bd40189ba5c62df9d8a3cd1995d82caaedf196cef297dbf949bffcd Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_mips32 Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_mipsel_mips32.ipk Size: 394672 SHA256sum: 6def7e3c9e9bc42200c3b82a661c4f48eb76868ffec8885ee97e4f1b998cce1b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: mipsel_mips32 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_mipsel_mips32.ipk Size: 433762 SHA256sum: 490f1e6cd31043aaa935c0c63da51562744ffbaaebf5e8d78f90da731427aa4c Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240220-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240220-r1_mipsel_mips32.ipk Size: 371964 SHA256sum: 919c91f131a933c843011f27cf3e06a7776a54e6d1a1a32131f32c941bfede9b Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2251014 SHA256sum: c4f43fc0bbb029546ab448de86066b5be17d7b67e4a260114dd9b64caddfce26 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2844106 SHA256sum: 10686c73ac31b2d34224f294515f6b93c5817bd1cec838c315279ccb2e48171c Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240220-r1_mipsel_mips32.ipk Size: 1752052 SHA256sum: bb9a3a711d43c6d6a56a6f56cc33d12d4ed88092f8a27e9fc12651c85f38c2e8 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: mipsel_mips32 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_mipsel_mips32.ipk Size: 2363352 SHA256sum: 72ea0ba4d1b57d93fe106a278bda0a70d0f4cdfec95da99d57a70c8f5c940702 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240220-r1_mipsel_mips32.ipk Size: 3664081 SHA256sum: 5c215cf9743184e233aa7cb1ff35d0187cd3b948ada58baab6018ca194e7bcce Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240220-r1_mipsel_mips32.ipk Size: 3160340 SHA256sum: 7c5369d0142f235bb36b9bfd1353c7219e1af2d7184ebe498ba579b68a1a8007 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 880640 Filename: ath6k-firmware_20240220-r1_mipsel_mips32.ipk Size: 712836 SHA256sum: ed7837684b848ca8f7515d964c94dceae62dae09c3fc832a4f7e2cbe40043940 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 133120 Filename: ath9k-htc-firmware_20240220-r1_mipsel_mips32.ipk Size: 62490 SHA256sum: 6a8d8747aa0775e994bad013ef2fc1c294b7aa2ac1f577611a7af45fb9a6ca94 Description: AR9271/AR7010 firmware Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: badblocks_1.47.0-r2_mipsel_mips32.ipk Size: 9978 SHA256sum: 1cea98d841e5b67dfd9575ebd3dc4abe12f0d8d02d530d13d3113a3890809854 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 6021120 Filename: binutils_2.42-r1_mipsel_mips32.ipk Size: 1215639 SHA256sum: ebfe8207cc4230f069663da137849686e60c09d02b4d63ff0f9f656a4a34c811 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: blkdiscard_2.39.3-r1_mipsel_mips32.ipk Size: 12707 SHA256sum: 6525ae2b7894e2dc65fe1d5ac0dda140dd98b4faac1e237a30616324f8a476fd Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: blkid_2.39.3-r1_mipsel_mips32.ipk Size: 50365 SHA256sum: 9448302e4b384f6b339dc8ecab769a1dcd0943dd6badf3db484e354cd70fee12 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: blockdev_2.39.3-r1_mipsel_mips32.ipk Size: 32880 SHA256sum: ed4e37da1aec8a28a7ff93e0ecf2177a8cebc56e6d110cacac5d4aa58781371e Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 225280 Filename: bnx2-firmware_20240220-r1_mipsel_mips32.ipk Size: 105856 SHA256sum: 7490484c894c78bc879c2b5491feacb6adf41a7ab1e529d400ae20ddd75226d8 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2703360 Filename: bnx2x-firmware_20240220-r1_mipsel_mips32.ipk Size: 2415487 SHA256sum: fd3a470799a7809ea859a39340a13debf18a2b7453a7e4e3a44e6cf024021b34 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_mipsel_mips32.ipk Size: 223446 SHA256sum: e4680d48759cc7dd78f878b07b98935d223a9aa6177b3688718c797003b96e56 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 532480 Filename: bpftool-minimal_7.4.0-r1_mipsel_mips32.ipk Size: 220467 SHA256sum: 2604e9a77699109b3f08b53719539210e919af3a7806e1446f49360f396289fa Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240220-r1_mipsel_mips32.ipk Size: 177883 SHA256sum: e61341daedf0a5f144fc6061ea2e6cd8544602139c7b88d1ae5023b9d659075f Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240220-r1_mipsel_mips32.ipk Size: 342433 SHA256sum: a75a11bbea12ec3765c9a1d6b028d83a491af8a1763631589d63893656da7b0f Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240220-r1_mipsel_mips32.ipk Size: 259951 SHA256sum: 1f442db3826501104838081f80b17c213a695a1b12c6390ea7fedc95544829ac Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240220-r1_mipsel_mips32.ipk Size: 370456 SHA256sum: 35b7b4e4761cdb115df3750c59dc1d44df398f958629ba07b97f96d9545831ee Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240220-r1_mipsel_mips32.ipk Size: 637110 SHA256sum: dedd97142216a9d49b757a108a1689ade5d77b38cee95cfbea567303c89d5483 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240220-r1_mipsel_mips32.ipk Size: 647300 SHA256sum: 2b29f821f3f0742fc5e55bba37f5fc9f2402c7b1df4581045c31983dcfaa9037 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240220-r1_mipsel_mips32.ipk Size: 503744 SHA256sum: c1cb5ad777719020161dfc38f91c217ed0503935e42283dd8604cdeea0e3b9df Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240220-r1_mipsel_mips32.ipk Size: 2192 SHA256sum: c8dc5cbd1070fef839802694de11b4edc50d9870329af2a2d7169f6d9bfb3a9e Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240220-r1_mipsel_mips32.ipk Size: 3386 SHA256sum: 6a896b0aab708e25c5079f37e0fed22ef6e2f3e56035cbcc2d1dd31f25e1c8e0 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20240220-r1_mipsel_mips32.ipk Size: 1963 SHA256sum: 15bce59d298894a7c5217e00b0e6f05c0c75a80e24460fe2a05313d3bfe2bce1 Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 102400 Filename: brcmsmac-firmware_20240220-r1_mipsel_mips32.ipk Size: 42536 SHA256sum: dbd929efc041d18a8ad38715a27f19793700e865fd08b9a0d363c97e9cc374fe Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 92160 Filename: bridger_2024.04.22~40b1c5b6_mipsel_mips32.ipk Size: 18053 SHA256sum: f36f46a54a33eabef41fab54df9d66865d4c120059ef17108e1a3f9ed0276e46 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1030 SHA256sum: 82776fa9854151c9fd8901fe3193ef0bb3baf1f109965b1a4b055ab1178f2c68 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1067 SHA256sum: 795c11aa13fbf230127faa9fcd34b5c03b43b7c755bac79a1edbf422929e6726 Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1134 SHA256sum: 1f35ec5b18e8b1fa03d825fa68a572815056d335c2da6e93ae41f0e354084758 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1151 SHA256sum: 93b38d4ab5b33c9115fabf8328176b1b37e9f6e80f2ae9a9d40dd227f24d0448 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1032 SHA256sum: 8711c06f161f2a37f39ea0ba8c73fffa594ed85d9217acc06e8dd4ab5a981ac8 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1057 SHA256sum: 2d5c4adefe3f8953dd044bf31bae62d5eeb5ff52991c88debff761e9f39c7a52 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1157 SHA256sum: b67ff492bbb0b9b142c56710247f322af2acff5a981d70992debe13d1adf3df8 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1057 SHA256sum: dd0373130dc3519505b3ebf0dcb7715aba22ef76b3723853447bd61ae322d2d7 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1071 SHA256sum: f01c509fa60ea4bc7fa911312e00ab280d01fb24b25711b6d1b49858f9c27749 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1206 SHA256sum: e23ef8672ef98e8ac1f66d80a40851cf29d6d461a52ac44e800a0f25070f16db Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1156 SHA256sum: 31ca9e0ef17942bd7d6d9c5624ee1c6d47b2b00055d2a0013148ae0da788c474 Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1183 SHA256sum: 2a268ba90f0dfa496badfeea9f40740918b09a8aca7612b6d47e5e5433d957c5 Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1149 SHA256sum: b2ba5d53fbef5d1a4e663f8ff4662a3a180d55526a0689de94ef079647161a58 Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1188 SHA256sum: 0ceb37e5b53bd14abb87181fe635dfd7e051cf0282b1998578e4f3de9a24e06c Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1189 SHA256sum: 8694a4da52317d13ab5665db6b2b06362d31f1ef3686e81d3ff4bb2996a1d4f9 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1195 SHA256sum: 40bcf9585fa5d54362173c053f9fbe3927af0626a66b314852aeea385d737779 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1225 SHA256sum: 0315a64ce0b3261d70d4cae0650efc9a827715d5c01118eb1f1110651a05d1da Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_mipsel_mips32.ipk Size: 1181 SHA256sum: 5337fe34a214b7afc020db2fdfabd83374a1f0201b4cbde87917b04d5cc330ea Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bsdiff_4.3-r2_mipsel_mips32.ipk Size: 6918 SHA256sum: 7e935a61694d9e1dc9b7d12146bb4422c957156e812926d9f3cf9c96c9f0a751 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bspatch_4.3-r2_mipsel_mips32.ipk Size: 4069 SHA256sum: 3b650785fc450b01638e27ff29f8ea700e187ef34d35405d61453ea1c696d735 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 614400 Filename: busybox-selinux_1.36.1-r1_mipsel_mips32.ipk Size: 261312 SHA256sum: 8aff45e7612cda5610d545333a99530e62344fbc81f459e916c8b70de19baf42 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_mips32 Installed-Size: 614400 Filename: busybox_1.36.1-r1_mipsel_mips32.ipk Size: 252476 SHA256sum: acce00c432f4b9d78717bcd40f9c687852678f074b4379a50373289dc5f3715f Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: bzip2_1.0.8-r1_mipsel_mips32.ipk Size: 13537 SHA256sum: 445fcdc0966f6d5d2a37fd8bb5dc296426e9e3ebff63ac6b24953a1d197bd096 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: cal_2.39.3-r1_mipsel_mips32.ipk Size: 26227 SHA256sum: 9fbacb17e2a818cbebb6e8b1b345aad2a0f9415bc8e10704c5e3395588076247 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: carl9170-firmware_20240220-r1_mipsel_mips32.ipk Size: 10552 SHA256sum: fd45439fab08f69a2d0badb10fed6bc4d6a35ea52d0edf6ebd5022850578b1bd Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: cfdisk_2.39.3-r1_mipsel_mips32.ipk Size: 37563 SHA256sum: bf1a342299e4ebe0ae4c2a53830eb2477148be8c85c7cddf610e9bca438a578c Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chat_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 10041 SHA256sum: ac86c71f7499eab09a30aa54086cce23bc28e2f718b82237227aa9d88c17b7c7 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chattr_1.47.0-r2_mipsel_mips32.ipk Size: 3801 SHA256sum: 894f686cdd9987693bf50224e28d8457485890e0715395c3fd4d2ce107509f00 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_mips32 Installed-Size: 931840 Filename: checkpolicy_3.5-r1_mipsel_mips32.ipk Size: 354869 SHA256sum: 8805d0b30463a85e577847f63d8f324c1a61e3ba789d5610ff59478bd3fa26c4 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 71680 Filename: chkcon_3.5-r1_mipsel_mips32.ipk Size: 2410 SHA256sum: a7f1d6e13a2bf48baca58189616fe4af4bdfac97dbd27fb19155aaaf21f3ce5a Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: colrm_2.39.3-r1_mipsel_mips32.ipk Size: 10130 SHA256sum: d96db527b98ab267f6fa29c594573a1f7676ecb3e29f3abf44424ff7b0309ca9 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_mipsel_mips32.ipk Size: 2520 SHA256sum: dd4a278568889380aa55550d7bac4304b92f529984082bf71f59bc4f18acd6c5 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 283451 SHA256sum: bb81d3245f13e2de4a332ad683e653d2585dc8aba801d449b6093c5a5fab9d4a Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 273630 SHA256sum: 3208a9c734987a7d688516267ed885c2c1df42bde9aed1001d3a4163ddd40b8d Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 132215 SHA256sum: 18db2bbf02be1fa4b22c2cc24b3acb35230b86e153f9ecc99811ae36d0243c03 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 348287 SHA256sum: a762e62e7f4ec82dce7271c28d498adfe873c86ad8e34072f46d75b6c22afae8 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 267472 SHA256sum: 29c3d6710cda648e1d045bb0580b70c46adf13f28d8d6d10eca334ae5ed36260 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 145806 SHA256sum: c432c03b83749d75b563d049fad827312584fd0022cecef010fb7295c4d3c655 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 407215 SHA256sum: 68781c24124e83ac29d5f106ddf1829949e7be90c7b120970d534f017eff0949 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 412779 SHA256sum: 5883c6be43958114cb270fd673962ee28f390203dcd1830361462ca8119bdc64 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 405822 SHA256sum: 3260afe3065681af12eef65ae96731483e5303c1e4f5a08e746b091dd7b1a974 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 386093 SHA256sum: 0680a7228098e365a1e65a998cc545afddbbc564f9af12a87ec25cd31f34908e Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 361680 SHA256sum: 310717f679c1d859d6091cd5005754e5fc08923fed335e7055f4bbcbeed7aedf Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 430285 SHA256sum: 71739cd6000dc6e1e96a46105ddcc3e6a2f94071f81c5cbd258f281101d3b481 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 392230 SHA256sum: f32459d70dfa1fad21acc6f7d83d516115c033f64a1403fc5826f12cc5244524 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 387482 SHA256sum: bea64fcaf3273590722ef2ce880f3377b30fa890f571d2e3c30dd6011a722984 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 409485 SHA256sum: be3eb02a6f9fe33ac9f9a0646fce11720191022b290d700ad837d3eef597a96d Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 378375 SHA256sum: 66a799cf20000297bab6044c658879d0c7fc81c13be0c12a8fca3a3ae6cfe970 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 535497 SHA256sum: aa19e634e8424451698b533d426b351a471c1df6bc1ed882510fdfeca54c9b3d Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 540183 SHA256sum: d1d7c637aa622d9b197af377e17d3a6e4019c519edcbd92b68c012932f6d605e Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: mipsel_mips32 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_mipsel_mips32.ipk Size: 506814 SHA256sum: 2c5b9b19af4f5efe1438f8b3c2944e39430a0ff91f05b444bd3d563dbd3f8796 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_mips32 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_mipsel_mips32.ipk Size: 1843 SHA256sum: bffe42e2c839805cef05d6c115b2f8bc70bbf3b9eb825468b40a4f5cf847c61c Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 204800 Filename: debugfs_1.47.0-r2_mipsel_mips32.ipk Size: 69410 SHA256sum: 801e0ae01b3adb5afb2145136b0ed97926fcdb6ab3dfc4496be8d45f57149de0 Description: Ext2 Filesystem debugger Package: devlink Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: devlink_6.7.0-r1_mipsel_mips32.ipk Size: 43306 SHA256sum: 1da363f1f3104fef7c074f5335e894668340a01330cfbde0f445b55b143898e8 Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: dmesg_2.39.3-r1_mipsel_mips32.ipk Size: 28918 SHA256sum: 13a8760f769f1e56c36450d363fc0cb3350620d355be577285eab6699c89a2f2 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 460800 Filename: dnsmasq-dhcpv6_2.90-r2_mipsel_mips32.ipk Size: 186294 SHA256sum: 0c40bd23cff07b8548027bd7a4cd4fddb24bbb181562ac21f7a371d345181093 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 532480 Filename: dnsmasq-full_2.90-r2_mipsel_mips32.ipk Size: 215813 SHA256sum: 05d9ab0572b06bbe5d2c76348ed005dd8dd353608ee464776086d6f1a8f4ed37 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_mips32 Installed-Size: 399360 Filename: dnsmasq_2.90-r2_mipsel_mips32.ipk Size: 155152 SHA256sum: f5739a5d89db3ab039da6e6885b8dfdbe77d71f05d15fb82e7fccc565cdc3e69 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 143360 Filename: dtc_1.7.0-r3_mipsel_mips32.ipk Size: 42472 SHA256sum: 8bcba08a8acf737c62fc1e42ae07f98ee77a17cd37b65aed921070fb14c962b9 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: dumpe2fs_1.47.0-r2_mipsel_mips32.ipk Size: 9392 SHA256sum: 349f13342725ae807850abac628da9c5e90262d2f76142873803243ad2d4bd91 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: e100-firmware_20240220-r1_mipsel_mips32.ipk Size: 1591 SHA256sum: 84b96deb2ce3592103127b1470c8c5d495ea4a6a48350460b84f9b0bb84233cb Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: e2freefrag_1.47.0-r2_mipsel_mips32.ipk Size: 5076 SHA256sum: 5f36959000c5943231210aca499c3fe61367e8c18bfece71e391903a3b94a18b Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 491520 Filename: e2fsprogs_1.47.0-r2_mipsel_mips32.ipk Size: 176295 SHA256sum: ddbeeba59343d35df5c568ebb0e7bc65550c4082a8197d7d09a49997cf6f54bd Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: e4crypt_1.47.0-r2_mipsel_mips32.ipk Size: 7960 SHA256sum: 34e50adba9eb5ecf4560d8504be272193db7f0adf64357c5dea4b7498ed7a55e Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: mipsel_mips32 Installed-Size: 317440 Filename: ead_1_mipsel_mips32.ipk Size: 139320 SHA256sum: 8462578e1eed8c06a79480c87429b4f1b8a91d19de62a49946d82294b3d5c28f Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 574936 SHA256sum: 886bf7b02c49f78997aa1896597ef644cbb2a17cc276b7c6450c7e805f0d0f50 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 573056 SHA256sum: bbaf857f5f776ea6d0934a1d2839e4f94589b8bba9fac154efe6a49eab8242cc Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 571512 SHA256sum: 2cf948fd5354a738827bd9b6c184dfedf25c5005dc994d753c4f0ab170e72002 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 931840 Filename: eapol-test_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 424294 SHA256sum: 4bbf4df255d7f9c18dc0c5eb9b6382ff96113cf6a9381fefbfab8abc93a590f8 Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r1_mipsel_mips32.ipk Size: 3737 SHA256sum: 44ff8d16b68b75c81cb0edbbe4c3321c6d7f1da104470f3e62e5b5b9f7c13c37 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_mips32 Installed-Size: 1607680 Filename: ebtables-legacy_2018.06.27~48cff25d-r1_mipsel_mips32.ipk Size: 78938 SHA256sum: 75c91ae481c5ab9fe127d78ba8f49709a25580f509c85ecd6ca8218bace2542d Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: edgeport-firmware_20240220-r1_mipsel_mips32.ipk Size: 19645 SHA256sum: d400924e831f4db30c4f5ed8c60c390e938eb3c5f4ab84fec62a9661a780d8c9 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: eip197-mini-firmware_20240220-r1_mipsel_mips32.ipk Size: 1194 SHA256sum: 66d1daf43f98754f104e5d5f8552c497f98063af69a0d140522115c888131554 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: eject_2.39.3-r1_mipsel_mips32.ipk Size: 34101 SHA256sum: 8bd65f87af56ccb372d4b3208e8c616f47ab977c5b539ab4fad2e1595a02f8e2 Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 532480 Filename: ethtool-full_6.6-r1_mipsel_mips32.ipk Size: 163372 SHA256sum: 39be6410a352295a51c43eadbe6c306419542b4fe01a3f84f28646c187be5ac2 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ethtool_6.6-r1_mipsel_mips32.ipk Size: 39421 SHA256sum: abdb7b7e309beb0b19d6be1be0fd0da52fc7ce2c21d76f36710fea1a66b8b075 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: f2fs-tools-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 6124 SHA256sum: 9a2d732c855b23e1fd4d9590ff3a3790285e90257edffebaf95b7bbfc56fa2ac Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: f2fs-tools_1.16.0-r2_mipsel_mips32.ipk Size: 6113 SHA256sum: a92a63d3b9e8f3f6e4088d412c6c7bdbc82c17d4a19514ff80878aca89e416fb Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 204800 Filename: f2fsck-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 87175 SHA256sum: 2a7eb3fa063f7b7344bab7fe1e151ddd1fcf9795dcadf2a003e09b3fdebb44fa Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 204800 Filename: f2fsck_1.16.0-r2_mipsel_mips32.ipk Size: 86610 SHA256sum: dd234595c821b61dafa4c522015d57726847351f9f947e2b12cc58468c32bc8f Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fconfig_20080329-r1_mipsel_mips32.ipk Size: 7803 SHA256sum: 682a5d325dbc7344bdf07960f83962559b5bbe33f470b30ca3d514ad7469aec3 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: fdisk_2.39.3-r1_mipsel_mips32.ipk Size: 57396 SHA256sum: 00e532e7869694356bac70bee550978e496f1d286c787fd970085dbb7d3681f1 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 337920 Filename: fdt-utils_1.7.0-r3_mipsel_mips32.ipk Size: 33999 SHA256sum: 5bf1f3c56638f260c09f7f68c5c0389de782a3c98b6f7b85cbb800182fff2231 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: filefrag_1.47.0-r2_mipsel_mips32.ipk Size: 6830 SHA256sum: 28526b05c0b5aad343e21795a7674680abd1fbcb0f225ee1b835395dfb324bcf Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: findfs_2.39.3-r1_mipsel_mips32.ipk Size: 3292 SHA256sum: 9f734cfbdff613cd1d9118f41c223a0c061e51131059573d75d17e8f0a330430 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023.11.03~698a5335-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 163840 Filename: firewall4_2023.11.03~698a5335-r1_mipsel_mips32.ipk Size: 30089 SHA256sum: 779956c2dc0eae1d46cc1d14a6b29ddb65842e9ab464d64eff65c9e37de8e3f8 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 153600 Filename: firewall_2022.02.17~4cd7d4f3-r3_mipsel_mips32.ipk Size: 48207 SHA256sum: 96ec060f8248176e7ea8de105eb9f9983f8306b19c863e9837c0b02f08962d92 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: flock_2.39.3-r1_mipsel_mips32.ipk Size: 12822 SHA256sum: cc0dc886f1db543e879d8e8e8de3a5f461435b2b92a2a12aef70c24a037429f9 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-caldata_2_mipsel_mips32.ipk Size: 3674 SHA256sum: dfb788ba43da7cdd0765b8ee7040dddaf77b0b7cb6480c9089f284b70e6fb250 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-tffs-nand_2_mipsel_mips32.ipk Size: 4996 SHA256sum: 1e8980337c542b6e17db3e100511503935d6089d46923d7a813abec2ca424855 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fritz-tffs_2_mipsel_mips32.ipk Size: 3827 SHA256sum: 0637bda23baa84cbb973df246bd1b8c9ae7706793701251a3697335729574fd1 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: fstrim_2.39.3-r1_mipsel_mips32.ipk Size: 32113 SHA256sum: e4152eb818f0a08699f01f6ed9133a39471b656cbba7d619f37802334338ced8 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 71680 Filename: fxload_1.0.26-r3_mipsel_mips32.ipk Size: 9208 SHA256sum: 16389d463411e3b0160f70c1cbfd51f8e2a038cedb71199a2b2565891acd5c39 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 6963200 Filename: gdb_14.1-r1_mipsel_mips32.ipk Size: 2914392 SHA256sum: e68401023a4f06551a32c2a255d7adbeb2a0da530c314788b593882780f6ef56 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_mips32 Installed-Size: 604160 Filename: gdbserver_14.1-r1_mipsel_mips32.ipk Size: 229372 SHA256sum: d8113006c44b20924b0fc6120dbe25a53dbf75671a75adbd97ca1a428cfeacd4 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: genl_6.7.0-r1_mipsel_mips32.ipk Size: 8750 SHA256sum: 0704cd914a4ea1e0e23429b6b337ece868e923a0d4b5744aea2a4473801daf0c Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: getopt_2.39.3-r1_mipsel_mips32.ipk Size: 11890 SHA256sum: c3f004074be6d0f6398d862dcbcb65f39dab372ec03bee3fc479674479086fd3 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.03.02~d4139030-r1 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: getrandom_2024.03.02~d4139030-r1_mipsel_mips32.ipk Size: 2374 SHA256sum: e3af35b7cb78c2dc33b8eccba464f029ed8e2c3aa127194f8e37497d39ff4994 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 337453 SHA256sum: db4cfbb263399954d66609657f61090891cb413631630ec57c9b8af5471ff9c7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 338377 SHA256sum: 7c528778f7b4b474186270777680807ee16e32022f8437a697ee638040180373 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 757760 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 338739 SHA256sum: 99344456b85c9f85681e012dcd3c43709bbacdde58c6fd8cfa4f6e1d514c7cc7 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 696320 Filename: hostapd-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 323595 SHA256sum: f448ab60e14a7e2d2a6a8333b4ad1b32391b9021c407690b0b3c5658586c579e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 2701 SHA256sum: c18923e41ff7da036decd4ec1907cb2a74138924f928ea8d60d2abb3835d2f1d Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 486911 SHA256sum: ade259fe493efa339ce27fe23061be18484ae256a566b8d26e576649f245f837 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 624640 Filename: hostapd-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 287882 SHA256sum: 0ab84ec2ba9c12840a2b20f1df10cf93d3566f56079182387e579956f467d8c6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 484607 SHA256sum: 7311a748457078330da75ebab3553b31460b096032c55af08266e3e4be19d5f9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 51200 Filename: hostapd-utils_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 19042 SHA256sum: e8a56169c2da70169262f2fdc5519984491851bafbafccb0f7dfafc6481a234f Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1105920 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 483011 SHA256sum: 4bc761008a36dfceb64c917295ede179d50f77cd1f49b7ae768339426b9be990 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: hostapd_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 497492 SHA256sum: 3a66c57815952941c7b7e5820083c76d68af96766388aaa1e8c8431d92a351d5 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: hwclock_2.39.3-r1_mipsel_mips32.ipk Size: 39520 SHA256sum: ba675ff9031fa368918343a7148bdb85df03bd275de997554a22289654f6d018 Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 28897280 Filename: ibt-firmware_20240220-r1_mipsel_mips32.ipk Size: 19916946 SHA256sum: d9509d8720bd5bd23d2ebe5d4f9ffa155e33973e79bb201addf1dd803db1adae Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iconv_1.17-r1_mipsel_mips32.ipk Size: 12303 SHA256sum: 12e64be5401fb6ef23466199ac51583079b6999b98ceae82dbf78a9fde347509 Description: Character set conversion utility Package: ip-bridge Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ip-bridge_6.7.0-r1_mipsel_mips32.ipk Size: 36545 SHA256sum: 3532f0fc240c065c15d5ed98fba6fa5b1ebd1c30e0c7748d276bab312ecc20b0 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 542720 Filename: ip-full_6.7.0-r1_mipsel_mips32.ipk Size: 210725 SHA256sum: 7a75b5c0986856afca15a54ad827d4bdedf0dfce5e793b7fe436019a7e826571 Description: Routing control utility (full) Package: ip-tiny Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 419840 Filename: ip-tiny_6.7.0-r1_mipsel_mips32.ipk Size: 141660 SHA256sum: 5a27e86f3c93a55eac48c6f82558a0e86fbab71650e3a59c5c168e59ee5efeb3 Description: Routing control utility (minimal) Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ipcs_2.39.3-r1_mipsel_mips32.ipk Size: 25513 SHA256sum: cc6dc336d3e84708521221d98431387354abf14592782c08fd82488e595c202d Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: mipsel_mips32 Installed-Size: 81920 Filename: ipset-dns_2017.10.08~ade2cf88-r1_mipsel_mips32.ipk Size: 5498 SHA256sum: ceb28efe9faead7e4546f41bdf5c5685a0e951373027cd5b60138e684c9bd533 Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ipset_7.21-r1_mipsel_mips32.ipk Size: 2307 SHA256sum: 29d574a78b6df93437a29224fa0a1ec7b8dd3a9940876af804e3df5f54c7843f Description: IPset administration utility Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 215040 Filename: iw-full_5.19-r1_mipsel_mips32.ipk Size: 83162 SHA256sum: f4936205cd15f15bc1dcac3ed83b7021b66929d26653f49dd411008e30119b5c Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_mips32 Installed-Size: 143360 Filename: iw_5.19-r1_mipsel_mips32.ipk Size: 48351 SHA256sum: b69451287beb0fc71813602248a099877104b527056189e99d0f72b60bd13bc4 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iwcap_1_mipsel_mips32.ipk Size: 5551 SHA256sum: 6ea3a1e5e45bd7e26e4f2171a3d37a420b643d75a27067ca0bae264777f474e4 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: iwinfo_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 7936 SHA256sum: 11cb2ef3246537575e058b87483fd1bb8143047859aa462d328d34ae2058e5d3 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 153600 Filename: iwl3945-firmware_20240220-r1_mipsel_mips32.ipk Size: 64239 SHA256sum: 5a24309691d2b9cfe65958c6a1462325e0e02a1e85bdb917e9819aeb175348ab Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 194560 Filename: iwl4965-firmware_20240220-r1_mipsel_mips32.ipk Size: 79221 SHA256sum: 8e741c421df2eb6962bf4c5cf9792bbf89237eb19ddfa82f506ca36318add786 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240220-r1_mipsel_mips32.ipk Size: 580847 SHA256sum: 366192f3cb5d61eb997fe76c4fe1971d731a8c6a33810d0d42cb27b8af9719ab Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240220-r1_mipsel_mips32.ipk Size: 548175 SHA256sum: 8b3355fcf18846c853bc48fe8f5065149c1ee74a011782c34af0e943e60c32f4 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240220-r1_mipsel_mips32.ipk Size: 557060 SHA256sum: b9c3c0948c738734402d4507bcde1964a985b93be9c968283fef7aedb0998da2 Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240220-r1_mipsel_mips32.ipk Size: 635190 SHA256sum: f3bb1fd28e2dfc977e554d82b539bc7770d4e13b3cafcf529adf509064ee8cd5 Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2048000 Filename: iwlwifi-firmware-be200_20240220-r1_mipsel_mips32.ipk Size: 677448 SHA256sum: 0610418984b415e35a12947945357a45db61577be1a979220c126701053f8909 Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240220-r1_mipsel_mips32.ipk Size: 177684 SHA256sum: 2c0607e8312e93a56d2bcb4ec4e7a5a04a486e5f0994a9bcc05606abb2bf869e Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240220-r1_mipsel_mips32.ipk Size: 177693 SHA256sum: 2ef01f950214a7e994b79c59e2e3c87be4283ae9d4f6351336bfc94dba75c09e Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240220-r1_mipsel_mips32.ipk Size: 333301 SHA256sum: 49baefa60873dace1aef0006f704f4a1bf76eecc5e2e98cdf422a7552e6ab5dd Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240220-r1_mipsel_mips32.ipk Size: 342039 SHA256sum: de03a461a1e1352c8e5e03f5d6985fb00d8b4828fb5c62e98a6b00f32328353c Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240220-r1_mipsel_mips32.ipk Size: 339116 SHA256sum: 254e44373896646c866dc84983d5089083c483b063e8329d318cbe2760e13dd7 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240220-r1_mipsel_mips32.ipk Size: 347792 SHA256sum: bdc50243bec0e9f4459c9a3257ee28cb9f72f712d94d499d03ad64970967c6ba Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240220-r1_mipsel_mips32.ipk Size: 466227 SHA256sum: 67406f71b7f94c35663db1d530d9be273fb837cc4407709c534d4136ff14ad03 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240220-r1_mipsel_mips32.ipk Size: 451430 SHA256sum: b0e4018432e717409f9d79b000b0c507869dca775cfc99c962beed6843a42d38 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240220-r1_mipsel_mips32.ipk Size: 177830 SHA256sum: df2f7c4f244f07bd82dbd1d219eada7b8e9eb30def809e2291c495b7fcf8d676 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240220-r1_mipsel_mips32.ipk Size: 174815 SHA256sum: f32f763b200265f40bd4f28d17dd0e654527b27065224a1088eba737dca80530 Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240220-r1_mipsel_mips32.ipk Size: 213384 SHA256sum: 2591c18d984e529fcbf16f0d3af461ea3f510bf50281c43505baf93f12e111ee Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240220-r1_mipsel_mips32.ipk Size: 324250 SHA256sum: 4f766f3bd1439a1a4d339510aa3aadad661b8f1c423d0cf8d8bc2649b6b3fc8a Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240220-r1_mipsel_mips32.ipk Size: 328116 SHA256sum: 3a39e6bd6cdef4179e39fff756ba4951350466e86dca8f532c0fb953ae0847d4 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240220-r1_mipsel_mips32.ipk Size: 219632 SHA256sum: 41634b10e105c686aeeb26a0a0217bb7c061507fe9e72a2e25788700073c688b Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240220-r1_mipsel_mips32.ipk Size: 492647 SHA256sum: 49af71a3298ed7c7bb2ec56d866650d5f5f24a138484ac7316e8eba01dffb62b Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240220-r1_mipsel_mips32.ipk Size: 533773 SHA256sum: 9f5d5aade7f6e9ed0042fce7282e40702ae78243f5eec5b343518127d37a307a Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240220-r1_mipsel_mips32.ipk Size: 462760 SHA256sum: 57ec9bd8e94c56ec5c8e42c0f432349e41452d10ed1ce165b169d70c65757666 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240220-r1_mipsel_mips32.ipk Size: 958351 SHA256sum: feb9e2e67a170cd22bbac86c83c93d93a318564dfcc8218b1cd3e2e4496de3a6 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240220-r1_mipsel_mips32.ipk Size: 965778 SHA256sum: b4ed755e9b82fde4042c030ed81e1cbd5cf1021969d7eeb3592555fc9aab050c Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240220-r1_mipsel_mips32.ipk Size: 628241 SHA256sum: 660539b4030132a5d43d0de3bc2b1d0ad443811c4786c054141fcb0b4d1578f4 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240220-r1_mipsel_mips32.ipk Size: 623335 SHA256sum: 0d6992b5e183a4ad4fc275c65ef5a21df12312f2a30680141c902f02bbaa1a04 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_mips32 Installed-Size: 71680 Filename: jansson4_2.14-r3_mipsel_mips32.ipk Size: 22419 SHA256sum: 0bcca9ce55802234a30f8c970d3e15a5e75a2d4ac14904661b1421375bb1ff88 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: jshn_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 7277 SHA256sum: 100633ab6ab9482e4f506303857271096b39ad41d5fb0d6007b57aa863d1efff Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: jsonfilter_2024.01.23~594cfa86-r1_mipsel_mips32.ipk Size: 10514 SHA256sum: d28b51521b4895a2a470b147527c46b4c487dac6d51a14b539738be16d714860 Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 5.15.155-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ledhwbmon_5.15.155-r1_mipsel_mips32.ipk Size: 2505 SHA256sum: 32d09e91c94d9338dc22a4519aa17e6a4d54c3943d1cad6e035cd069bd937fa7 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 5.15.155-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ledumon_5.15.155-r1_mipsel_mips32.ipk Size: 2332 SHA256sum: 11d4e08fa995846c68507685adb8bc3e5969582af3423eb2b15645490139a9a4 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libasm1_0.191-r1_mipsel_mips32.ipk Size: 12399 SHA256sum: 3495dd001534fe5311654c38217ad86ea99d6da32be799df38e263dd2705c0f4 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-r1 Depends: libc License: GPL-2.0 Section: opt URL: http://people.redhat.com/sgrubb/audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libaudit_2.8.5-r1_mipsel_mips32.ipk Size: 37629 SHA256sum: 8bc2716f2916ea9b255e00663bffa41f0bf12be2a1a8e046b2c9fb708725b73f Description: This package contains the audit shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 1259520 Filename: libbfd_2.42-r1_mipsel_mips32.ipk Size: 481780 SHA256sum: 06b1a8abe59b89d709208bf0c378c8f16740e970d0cb30a01a13e01a83a114f9 Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libblkid1_2.39.3-r1_mipsel_mips32.ipk Size: 119019 SHA256sum: 3095199417379ae13a111e1d0de6c6150c4aead4caa90fe284c1808d94fd3d5f Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 5012 SHA256sum: 0b93ae50d6b6ffb585feee4c5db69a2a957d9ff721eebb07f947e94a8ca29aad Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_mips32 Installed-Size: 399360 Filename: libbpf1_1.4.0-r1_mipsel_mips32.ipk Size: 154469 SHA256sum: a2a9de1e2a72051fcb296fbbdf4ba022ec77e926c858acad9828d6975c7a1169 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_mipsel_mips32.ipk Size: 31878 SHA256sum: 6395ca120c0ef72da137a60a8edded83a7d849671e9a754853b27e50bfb6c33b Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libbz2-1.0_1.0.8-r1_mipsel_mips32.ipk Size: 26373 SHA256sum: 4000ea0a84d17da6a07b8dc782f23874bcd955d89755aa553fd71e3429b0f0f0 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libcap-bin_2.69-r1_mipsel_mips32.ipk Size: 23165 SHA256sum: b3ed83c49708eca7342a56080002bd61433c0257880e59bdf37c686b8be9836b Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcap_2.69-r1_mipsel_mips32.ipk Size: 15810 SHA256sum: 832ba9ac6b7b817925accb7da43cf44de144046cb989488b880d02723851bec7 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcharset1_1.17-r1_mipsel_mips32.ipk Size: 1793 SHA256sum: a0f34fed45a4c3e8e559f9ee7383c5ba28f33f66a2c45e04d09c72b29ec03d52 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libcomerr0_1.47.0-r2_mipsel_mips32.ipk Size: 4419 SHA256sum: 0f3cfbf2594d7537bf8a45eb9cc2453f201cfc613f1d3d246a14e4e2de8c9f88 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libctf_2.42-r1_mipsel_mips32.ipk Size: 148294 SHA256sum: a3cd827eac388e3a126748f01eadaeb55dab4d04ed34f1fa6d021c7825235351 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 604160 Filename: libdw1_0.191-r1_mipsel_mips32.ipk Size: 231618 SHA256sum: 89331164a1490012a3c6d2e23a8b7b47f6d881ba53a7f493dd05ce2d93ae7777 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libe2p2_1.47.0-r2_mipsel_mips32.ipk Size: 12689 SHA256sum: b5d0e4835f6be84cf2f8793c30b8c93ef4504cf7f9d0295548f2cefe3b6683e5 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libelf1_0.191-r1_mipsel_mips32.ipk Size: 44412 SHA256sum: 97f62ef4d0aa47ba566b970fcf28c33dfce575f95f2599f61faa7bc9a66d7663 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 501760 Filename: libertas-sdio-firmware_20240220-r1_mipsel_mips32.ipk Size: 349476 SHA256sum: 034b870ca93984c502b0cf0e6515a302b31d8b8b4ed77c995b5b05442b621105 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libertas-spi-firmware_20240220-r1_mipsel_mips32.ipk Size: 93112 SHA256sum: 98d08c2a975f14797fccabea97802fb62bbb4aedc66fab15ba4a1d92af5550fe Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 307200 Filename: libertas-usb-firmware_20240220-r1_mipsel_mips32.ipk Size: 217357 SHA256sum: 16ee2773f034d8120ffca70b83f695f36373dc5771d2083af9d4d1f55e7e3956 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libevent2-7_2.1.12-r2_mipsel_mips32.ipk Size: 106610 SHA256sum: 3a73f620550c3d937c36ce949f2e3877c577b4eff15708ab77129bb02ab5d5d8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libevent2-core7_2.1.12-r2_mipsel_mips32.ipk Size: 62827 SHA256sum: 8e2654a9ae4c3ad8ba4a5708486867cc286fdf29acd4968403ee0a63541e411c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libevent2-extra7_2.1.12-r2_mipsel_mips32.ipk Size: 47570 SHA256sum: f4d76fe0ad6792bb313ee94225bb28b21169840aaefad896c0c0098e486868d8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libevent2-openssl7_2.1.12-r2_mipsel_mips32.ipk Size: 8990 SHA256sum: f2fd39dea4cb78c2f81dd0d26c470fbb64ac6f2dda012a84ad6fa374ac0219c8 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libevent2-pthreads7_2.1.12-r2_mipsel_mips32.ipk Size: 2984 SHA256sum: 40f27bcf9982a9fd08abf286617cd49b177213aeb8fde707dc779403a7e49aa3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libext2fs2_1.47.0-r2_mipsel_mips32.ipk Size: 191660 SHA256sum: 89ea9baeb6b1b34dc71a8f82f4494ede9a36a98fb837fec52de5677d4e003d6a Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libf2fs-selinux6_1.16.0-r2_mipsel_mips32.ipk Size: 42504 SHA256sum: a9a2c120786e20b21bcd6e458594e31eeff94d16b6ee21ef613197d8e9a04b96 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libf2fs6_1.16.0-r2_mipsel_mips32.ipk Size: 42540 SHA256sum: 6e2595c59bacd5e005c2200577e258b936f539766f0acd18911af8fe492e2590 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libfdisk1_2.39.3-r1_mipsel_mips32.ipk Size: 149076 SHA256sum: 27deac78ec3f2459b472d6ad66a2c8c78ebfbde6dc563dce7ca19518460b25f1 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libfdt_1.7.0-r3_mipsel_mips32.ipk Size: 15741 SHA256sum: 03351a4aec0b8b35e178ebc3e26551a6968423df0d77d554b8d76e479e31ceb5 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libgmp10_6.3.0-r1_mipsel_mips32.ipk Size: 220878 SHA256sum: 7b064a23f5b63e4d6e34243f71511ce6cdf828e025ccdd4be9399176f44570fa Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: mipsel_mips32 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_mipsel_mips32.ipk Size: 664979 SHA256sum: 7b3c8bd4d4c09c78a1f68344f3c3e410e6f6c7c6ea485dabfa66780017434c2b Description: Character set conversion library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_mips32 Installed-Size: 184320 Filename: libipset13_7.21-r1_mipsel_mips32.ipk Size: 47460 SHA256sum: 6d6df972c75d563b94098ea365b548a88de383d7810e7b5c40b2ff1f2779b4b2 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libiw29_29-r6_mipsel_mips32.ipk Size: 12872 SHA256sum: 1c5af783afe8b8ffd6003476110659f273bd91a81c744c49cae1250293b2c47a Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 3890 SHA256sum: 11e136124de1c1fb7b837e18e8a8e2ea4a3c763abaa03808ed8aeaf00c22d713 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 6596 SHA256sum: 7202e4909a73bb9c551098d8cbbeb1ae91fc80df364a6feca6de9944e85e96e0 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_mipsel_mips32.ipk Size: 27139 SHA256sum: 0c28f2bc30a707120327ea6a63b7ffaacaf095cad5a34c7a8a062dc7f5e3d633 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libjson-c5_0.17-r1_mipsel_mips32.ipk Size: 28047 SHA256sum: 6ff2cc647e35291d48f2a36fc217fe7ad53e243b7792a4d407fc478abe141a5c Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 6209 SHA256sum: ae9bd48c978bb439d3844869aad70168ca8e022efc1187a30ac5e9f3cfb9d888 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libltdl7_2.4.7-r1_mipsel_mips32.ipk Size: 13885 SHA256sum: 5fa0f4fa5cf16027b94d7d872e5a7cc7759c1ff4575b1b25f40a654f5b1f07f3 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 204800 Filename: liblua5.1.5_5.1.5-r11_mipsel_mips32.ipk Size: 78060 SHA256sum: 20054367b82c439dc02850a54ad9aee1c16c8a8cb9c19821d8c988849ec773bb Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 225280 Filename: liblua5.3-5.3_5.3.5-r6_mipsel_mips32.ipk Size: 97748 SHA256sum: a02e283e772998f9dbfe30e4076326fd02b4134da98a77e23eb8b6bb041420b8 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls13 Version: 2.28.8-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 13 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 604160 Filename: libmbedtls13_2.28.8-r1_mipsel_mips32.ipk Size: 237806 SHA256sum: b3ba904fc77c2c12637b85d9749294b4a65a3290e67166bcdcf5ce2ec4f26f83 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libmnl0_1.0.5-r1_mipsel_mips32.ipk Size: 7022 SHA256sum: f62d8503e6a61b89c56a7fbc936df98fa14b3a5d388da01f20e6ea3bb1c2802b Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 409600 Filename: libmount1_2.39.3-r1_mipsel_mips32.ipk Size: 133692 SHA256sum: 9ab37abe76c55547890cbef10022ab85cd6d0ec3e29eab67ef666a82674b9d44 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libmpfr6_4.2.1-r1_mipsel_mips32.ipk Size: 197341 SHA256sum: 882faef99efa15654ae7513ab33481be93886f6b3ff53d922057f0b9dd8a4bc7 Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: libncurses-dev_6.4-r2_mipsel_mips32.ipk Size: 296176 SHA256sum: a3f923ac0c67b5494abc150d47780db3c06235bbf3dd99658a8652780530470b Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 542720 Filename: libncurses6_6.4-r2_mipsel_mips32.ipk Size: 163988 SHA256sum: 02bb1b6cda34c003e013cf83754a6dbe6b653b02256f6e6221b5bc2c29650ccd Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnetfilter-conntrack3_1.0.9-r2_mipsel_mips32.ipk Size: 33864 SHA256sum: 2e3d49a96314acc4a6e64929b7b2de32ca8c89d1ae3f9ec901e76fc5b38c593c Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_mips32 Installed-Size: 665600 Filename: libnettle8_3.9.1-r1_mipsel_mips32.ipk Size: 353386 SHA256sum: 5716a89140b7181c4b5073a06b138fa8d15de7d9c29d341e226b123e5ad370be Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_mips32 Installed-Size: 30720 Filename: libnfnetlink0_1.0.2-r1_mipsel_mips32.ipk Size: 10136 SHA256sum: bb52feaf8d9f204294439b47f80884704770ce80339f62b1876bac3e93355229 Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libnftnl11_1.2.6-r1_mipsel_mips32.ipk Size: 52668 SHA256sum: 60bf7d4e0aa78ba7a1d083f3e4155b20353862bac968fa01e954d35248b954b9 Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-cli200_3.9.0-r1_mipsel_mips32.ipk Size: 11399 SHA256sum: 42f5160af5e90a84a157172e8006d48d4e13e24b1dd128926a3eff1179c4f467 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnl-core200_3.9.0-r1_mipsel_mips32.ipk Size: 37713 SHA256sum: f6b8d9cf9f46fb250177af85c5acd253f786e8be356f6a7c3a33d89448d860ee Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-genl200_3.9.0-r1_mipsel_mips32.ipk Size: 8186 SHA256sum: bbd8e4fe7836fddb55a51cb1010bb849e5df299e432ed02201649c05a29ebe1b Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libnl-nf200_3.9.0-r1_mipsel_mips32.ipk Size: 26054 SHA256sum: a84443509cc1adceab93849077d704a6f9935ed09965d622cf7f6b1157e1fbcf Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 542720 Filename: libnl-route200_3.9.0-r1_mipsel_mips32.ipk Size: 153880 SHA256sum: 215e6298955a6ba2302c52cdbd9f5e6baf44599128f9013a748ed497154b8de1 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_mipsel_mips32.ipk Size: 14890 SHA256sum: 172b2688dc4eb9b0fe0ad607a35d76a4d33dfc16dd249c58f0d096cd2a167850 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_mips32 Installed-Size: 10240 Filename: libnl200_3.9.0-r1_mipsel_mips32.ipk Size: 960 SHA256sum: b85143c8ca0140cb62f12ccef46b8c06e3437ebced36f720655eff775a6ae8c5 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libopcodes_2.42-r1_mipsel_mips32.ipk Size: 63773 SHA256sum: 21c9e0fc66b53456040931e7828ea8fd4510cd60d6ea2934d8299f0093f62128 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libopenssl-afalg_3.0.13-r1_mipsel_mips32.ipk Size: 6530 SHA256sum: 9164992fdcfdb8fd77a3f3524077edc5188b53cf52fed505bf20dd4848b6054e Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 20480 Filename: libopenssl-conf_3.0.13-r1_mipsel_mips32.ipk Size: 6489 SHA256sum: 64207e5ad43f943e190615369a5a38a731da3e6ad78214b79cc8e061d1fef88e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: libopenssl-devcrypto_3.0.13-r1_mipsel_mips32.ipk Size: 9603 SHA256sum: c65578f2eeca6f2d8c0ccea8b292f06a9244de85e481b96ce3481c28cfbbcc16 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libopenssl-legacy_3.0.13-r1_mipsel_mips32.ipk Size: 28438 SHA256sum: cb246756ce73658b9e7172e9ee80c1a6fc21e55ecd0407927b6f3f0b46b0ace6 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-r1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 3717120 Filename: libopenssl3_3.0.13-r1_mipsel_mips32.ipk Size: 1396393 SHA256sum: 29752c123a8e8889ff3678e146f449879f8e0425b78fe5d76b4f01425550abb1 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcap1_1.10.4-r1_mipsel_mips32.ipk Size: 119465 SHA256sum: 344bc71d47a083bc171d99207a4738884a86ef23cd70d4ce52fca354c1349d78 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcre2-16_10.42-r1_mipsel_mips32.ipk Size: 110229 SHA256sum: dad105d8938ceb27ce8dd347b27f37acd0a975e26f670c6db81a08eff72b45b2 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libpcre2-32_10.42-r1_mipsel_mips32.ipk Size: 104258 SHA256sum: 989e511ef6142713fab14805df08e160453f8f9866cf1a56ef56d0d24a7c6604 Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_mips32 Installed-Size: 471040 Filename: libpcre2_10.42-r1_mipsel_mips32.ipk Size: 124282 SHA256sum: 028b57423ed83ce9bdadf417e255c507c41df85639b30e5a4d5b1898f569b14a Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libpopt0_1.19-r1_mipsel_mips32.ipk Size: 19949 SHA256sum: 1911c2672380ee29ba41a0c4c030ee4423ab60ce4a2d93b79cb72746047b5021 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_mips32 Installed-Size: 348160 Filename: libreadline8_8.2-r1_mipsel_mips32.ipk Size: 123732 SHA256sum: 3952377a7646e412266a3632ba51c4654802ca3656f51c5edbdace87b08ffe7c Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-avcstat_3.5-r1_mipsel_mips32.ipk Size: 4397 SHA256sum: 1ed03d1f6f88998c1c324bf89dd14e0f02ff5d7ccfac0adb812fbdc37caa441a Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_av_3.5-r1_mipsel_mips32.ipk Size: 2563 SHA256sum: d0995371d3f76c6ed962cb971b20f9c0361670d0553981f15c08887a6b421c5e Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_create_3.5-r1_mipsel_mips32.ipk Size: 2460 SHA256sum: 0ba71b71e9f0c85e80527452b4fc5246a63d3678ed741bcf763cdd22d44c81a7 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_member_3.5-r1_mipsel_mips32.ipk Size: 2419 SHA256sum: ec55429df340f8cd2c1a81b140495a93e960ddcd81bae7d18dfd3f3bca4ce604 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-compute_relabel_3.5-r1_mipsel_mips32.ipk Size: 2424 SHA256sum: 30eaf5ac5afb8140b816efd2b447d113161104927367911251587ada6edbe647 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getconlist_3.5-r1_mipsel_mips32.ipk Size: 2954 SHA256sum: 9efe7c9e2778eb28b60f911166691642422ec9fb84c2ba56690fd1c4558d5d47 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getdefaultcon_3.5-r1_mipsel_mips32.ipk Size: 3069 SHA256sum: dff056213bc04e58baf6ed7130201d8176a3dcc4b60c47e67033e1be93302774 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getenforce_3.5-r1_mipsel_mips32.ipk Size: 2330 SHA256sum: a4b06716bba0a50eae6148b5108577edd394e615fc5e3871761b69b7ff8776d1 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getfilecon_3.5-r1_mipsel_mips32.ipk Size: 2311 SHA256sum: 6f67f67820159f086d7bbea25cfa49a99d248a1c1163229085afd25754c9b3a0 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getpidcon_3.5-r1_mipsel_mips32.ipk Size: 2334 SHA256sum: bbc1852e17c881370f304951d2101b3b3d219e3f1ca55f34c3f6cce13940559d Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getsebool_3.5-r1_mipsel_mips32.ipk Size: 3073 SHA256sum: 04a3b026b0080825a6440d51ac43a0f0e71217e0786bab2ae8435fc1b9eaf969 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-getseuser_3.5-r1_mipsel_mips32.ipk Size: 2656 SHA256sum: a7192f0c568d17e75bdc448293524eb8b5beb166e2a242aede75629b7039db37 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-matchpathcon_3.5-r1_mipsel_mips32.ipk Size: 3650 SHA256sum: 68be11ca9c0cccd2412a5709117945af1652faa8d68ac6c4722c1d7e2c6310f2 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-policyvers_3.5-r1_mipsel_mips32.ipk Size: 2188 SHA256sum: 18492e8713c750b3348b30d099ea7321f1db156321b8937721caf27a0a29f27c Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-sefcontext_compile_3.5-r1_mipsel_mips32.ipk Size: 26489 SHA256sum: f7a68fed8ce251d1534020f32e9f2e2bea7e595d0fdd0ad1ba89f6b76b815a86 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_digest_3.5-r1_mipsel_mips32.ipk Size: 3849 SHA256sum: a090994c22365eda6302522e3bac990910c5d5dc716cbe8815f78551db0a4874 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_mipsel_mips32.ipk Size: 3502 SHA256sum: 0b1dba5d6a237428d55f5436db8562f364aaae367b822a0418a27c63c7e40862 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_lookup_3.5-r1_mipsel_mips32.ipk Size: 3363 SHA256sum: dd4a6f89a0e6a05fc9d94d4bb597c50e1e96fd78fa860e63a20a4f7aef72bfe5 Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_lookup_best_match_3.5-r1_mipsel_mips32.ipk Size: 3517 SHA256sum: 4fc947620c4f147a910705ff25f2ca4dd49eb63a2592967971a3e948aa414f41 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selabel_partial_match_3.5-r1_mipsel_mips32.ipk Size: 2824 SHA256sum: 74374ca2041547f79063886bbb6aeb7a6ea250edc727a2b293ee8111f1cc8b2e Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinux_check_access_3.5-r1_mipsel_mips32.ipk Size: 2473 SHA256sum: de26dd0e569796788a9fc30ec24b6eae4b88d4c82972726e54cc8c2afd8ca470 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinux_check_securetty_context_3.5-r1_mipsel_mips32.ipk Size: 2230 SHA256sum: 81061e2207e29896eb8335bf03bbaa6787ba00f949957b089cfdedce9119be34 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinuxenabled_3.5-r1_mipsel_mips32.ipk Size: 1966 SHA256sum: 467d67edb22cab7b16e50576f0aed00863d6f3b0812f044a56e2db6da234f6ac Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-selinuxexeccon_3.5-r1_mipsel_mips32.ipk Size: 2560 SHA256sum: 96a9418d3883e4f9c78d7e1f2ae80371a56b8fbad5f60e88957d2a928ec2faaf Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-setenforce_3.5-r1_mipsel_mips32.ipk Size: 2485 SHA256sum: defb70e4024e0f7788a0dffd427b001e0fae5dc94599fec8c487b65759942f9b Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-setfilecon_3.5-r1_mipsel_mips32.ipk Size: 2262 SHA256sum: 5a607489cc2d1c8475e9b6a00bb9a91653657b6c5b51839a0fc463a4620a56f4 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-togglesebool_3.5-r1_mipsel_mips32.ipk Size: 2886 SHA256sum: e259c55d94f0c98164fb2a084cc5bfd3d7c42d56baaa42edc27b0356aba6948b Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libselinux-validatetrans_3.5-r1_mipsel_mips32.ipk Size: 2412 SHA256sum: 40c637a5bea36eafe66c8813cc7be1522685515211db63bcea103e191d21d092 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libselinux_3.5-r1_mipsel_mips32.ipk Size: 64532 SHA256sum: 897edf68cbbaf50a8e2ce5fe40775b4e40ea150640b20ce8d62882a8ff0f7fd8 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_mips32 Installed-Size: 276480 Filename: libsemanage_3.5-r1_mipsel_mips32.ipk Size: 81945 SHA256sum: 7c9c1be45a893c3b8b520645327859dae6a7ed01a13f24fc63f16ea85c260b44 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_mips32 Installed-Size: 737280 Filename: libsepol_3.5-r1_mipsel_mips32.ipk Size: 258299 SHA256sum: 04f1e72a5551c41c499f91b758ad37a4d589b5d59c8974d7d02644722bcb1fad Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libsmartcols1_2.39.3-r1_mipsel_mips32.ipk Size: 41475 SHA256sum: e99fa998e48a565910f078508094769d7e89d45e473c44c9c66cecf184276530 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libss2_1.47.0-r2_mipsel_mips32.ipk Size: 8803 SHA256sum: 48d1b6751c272e5ca71307b1d12754309aa4da2880a28ad5b64783994529f30e Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libsysfs2_2.1.0-r4_mipsel_mips32.ipk Size: 11732 SHA256sum: d1df7593b3eed66a90b59f5db6c216f036d4ff18a1585f5056bca990963a75e1 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: mipsel_mips32 Installed-Size: 112640 Filename: libtraceevent-extra_1.8.2-r1_mipsel_mips32.ipk Size: 11265 SHA256sum: b3c2ae84dd23d6a694cf3a39918daf04de8c07630c522f9a407c4b495d861923 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 296960 Filename: libtraceevent0_1.8.2-r1_mipsel_mips32.ipk Size: 61680 SHA256sum: 6caab8be8c8fedb5932457f04fedf8f839fcccf1394721d21ddbf330b04e69d9 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libtracefs0_1.8.0-r1_mipsel_mips32.ipk Size: 54758 SHA256sum: acdc063da38320c707f78f64c7d50a2901b614d0a179d5307f845327882a344f Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 5112 SHA256sum: 64c4874e0470a5fc930c1763af75f10c7a3d476105fc755213a50a8cc2fef6a9 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_mipsel_mips32.ipk Size: 29380 SHA256sum: 307a81be2081033c5b8bef36210c08658fe23433b43903e1c8030b2d27c837a0 Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubus-lua_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 7632 SHA256sum: ca0d5ecff3c84406863616e42aef03b17938b1d5dd85c07d193fd931792775ed Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libubus20231128_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 11917 SHA256sum: 776c095ad49ec60ad6765f65873f2112feb6345bbe4e9e17909f709b367c4b47 Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuci-lua_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 7267 SHA256sum: ec043fd219ace84269f8acb53f9f10465bb2d6c0e870bca704d92cd684b24614 Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuci20130104_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 18482 SHA256sum: 34e1ab5bc8075e110858d7958db3cf5f39dfd01e21010a60f45c5407be1ba6be Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 11220 SHA256sum: 3e9fa64c1f59e59af1f3a3b30db2f05d58146307ac279e7914282d1b055f269e Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.04.07~5507654a-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_mips32 Installed-Size: 204800 Filename: libucode20230711_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 82972 SHA256sum: 14e00fc441d417837cc5d40cb9d3d682f8cdd1a1983e7fcfa940b547c9566a6a Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libudebug_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 4738 SHA256sum: f68ae73007ee78f78a714c1245e85e1459f9e3a480664a232ede886396ba53d0 Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_mips32 Installed-Size: 1710080 Filename: libunistring_1.1-r1_mipsel_mips32.ipk Size: 645073 SHA256sum: 02e87087d0e24650f6f96e254f85feb11c7b347b3a4223474febc964b6475caf Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_mips32 Installed-Size: 337920 Filename: libunwind8_1.6.2-r1_mipsel_mips32.ipk Size: 58056 SHA256sum: e9c7dea61c4c5e4b26879a42fdab6ed0abc60e3a20cb85e9bc3138226cd7ca6e Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libusb-1.0-0_1.0.26-r3_mipsel_mips32.ipk Size: 32753 SHA256sum: e630debe9adec023332bf6e163a7e957e4cb4571d4dba5c3ef275f604efb2323 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls13 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 5905 SHA256sum: fb07ddf1726c26db5a7aa5c535307f434e2d6d3860508fa8bbc03b816863f3c5 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 5848 SHA256sum: 8af4eb3fdfbc8b74437f8ba7113e86319baeb942ed533dab1bbe414c08b51212 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_mipsel_mips32.ipk Size: 4955 SHA256sum: fe5e5de43529983061eb185056aa4f00e6d6823ce4e23cffb69e90d3c4203cce Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libuuid1_2.39.3-r1_mipsel_mips32.ipk Size: 14279 SHA256sum: 43595ff859d8f635e6a54fb174a6c36cb87b6ad2721e2bf29be20af952a40313 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 71680 Filename: libwolfssl-benchmark_5.7.0-stable-r1_mipsel_mips32.ipk Size: 21714 SHA256sum: f76ed77bb0ff34e074b5f7fa1b7b338bf447a0598d49592b370f0aeadf9d0484 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_mips32 Installed-Size: 1198080 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_mipsel_mips32.ipk Size: 517634 SHA256sum: 23c61498aa9aa7e1be761322760c0328107e2c04aa452db4a8b3043c385ace29 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 481280 Filename: libxml2-dev_2.12.5-r1_mipsel_mips32.ipk Size: 87177 SHA256sum: 9d77ad25f002940faa97e15d322ef98e9c2eba088568bae4c2bd0dc9ccafe80a Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: libxml2-utils_2.12.5-r1_mipsel_mips32.ipk Size: 20777 SHA256sum: 7a2b4afd7598fdfadb9d57e87b6675d779ae7918acb720ee7b9f401280ef6f8c Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_mips32 Installed-Size: 1198080 Filename: libxml2_2.12.5-r1_mipsel_mips32.ipk Size: 487030 SHA256sum: 27f15dfe2300ef64ea5ebea5ff32701b7ffcf632ec70924e22e20bb8a545f66c Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r4 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_mips32 Installed-Size: 430080 Filename: lldpd_1.0.17-r4_mipsel_mips32.ipk Size: 132385 SHA256sum: 33f217b456e1aecb246e94b1001ff0c583e20e1c0570a9d017cd53031abc7e6a Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.03.02~d4139030-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 143360 Filename: logd_2024.03.02~d4139030-r1_mipsel_mips32.ipk Size: 13656 SHA256sum: 2a9382d2342aeb3d835e398dcd8a161560f7851b316a81d26aeda288c6cc86c6 Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: logger_2.39.3-r1_mipsel_mips32.ipk Size: 17311 SHA256sum: 6734d2a2dc0448e1b23d12530b412c9c8ee00dc1c8c248eada1846177f353621 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: look_2.39.3-r1_mipsel_mips32.ipk Size: 4395 SHA256sum: 946dee198c7cbf58f15adcb016d386e4e40de0e91bbc5e61ff937585bc60afb4 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: losetup_2.39.3-r1_mipsel_mips32.ipk Size: 48019 SHA256sum: 707e5df7c6552b16cecc0ac7a9bde0a302e20ffc0078ff27cbfbd4e713f73f31 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lsattr_1.47.0-r2_mipsel_mips32.ipk Size: 3344 SHA256sum: 267910736296bf90bfdedf4d27f2f196f673062181837c9b59fc35955b7f21a9 Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: lsblk_2.39.3-r1_mipsel_mips32.ipk Size: 71890 SHA256sum: 1fad102140abe30f6df0b2b1eb5da19695622d03fd55f91ff8b51d2caaa758f9 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: lscpu_2.39.3-r1_mipsel_mips32.ipk Size: 53382 SHA256sum: aa0e82a70e002fb6725357af16e9f0ca8601c1ab0e2ec6d529eac7e9137be40d Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lslocks_2.39.3-r1_mipsel_mips32.ipk Size: 25245 SHA256sum: 53802113fb1614c2bb575e32a58a56f5657b4563992e3bdfabdfb2872e7e3d87 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lsns_2.39.3-r1_mipsel_mips32.ipk Size: 30213 SHA256sum: f1bc937753ff783b9a2c6d1013f33ffa49caa31e18dc95712be94ff268115e8f Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_mipsel_mips32.ipk Size: 6198 SHA256sum: f4344f8d57dcc5b85d939ec468d6d1f69f40f594c03c2196dae9dc9f4411943e Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_mipsel_mips32.ipk Size: 5981 SHA256sum: ad78effcdde0d4ff8f60445271c2f15296ac614ba07024855491d9a02f510ecf Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 71680 Filename: lua_5.1.5-r11_mipsel_mips32.ipk Size: 5589 SHA256sum: 7a60963977ea579089d428a9a9661d09cb1df8d7a54dab79553b05cc8bdfc5ed Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_mipsel_mips32.ipk Size: 6401 SHA256sum: b20262d460ec809f260ce45230b425c5e6fda551c029a800b82ec6db89a7e9ed Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: mipsel_mips32 Installed-Size: 71680 Filename: luac_5.1.5-r11_mipsel_mips32.ipk Size: 6443 SHA256sum: e8b10ce4a4ca8c21861cc86d107836297119a9fc2ed70a44fd3518e4895f1328 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: map_7_mipsel_mips32.ipk Size: 8148 SHA256sum: 1217ef5f658b9461ad9796e07e60109f75f32ac727e4fc91e2dbf63709f2584a Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.8-r1 Depends: libc, libmbedtls13 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_mips32 Installed-Size: 143360 Filename: mbedtls-util_2.28.8-r1_mipsel_mips32.ipk Size: 31539 SHA256sum: 8fe908c1b9f2ccdc393798bf822adae864a812107856e387c708cc12e74a54a9 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mcookie_2.39.3-r1_mipsel_mips32.ipk Size: 14147 SHA256sum: 09809c412b088c25a1704d7875123848d94cd43e09d5cbdd2a99b1741a75f8f9 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_mips32 Installed-Size: 491520 Filename: mdadm_4.2-r2_mipsel_mips32.ipk Size: 220064 SHA256sum: 8f225e468b68295a6759e78627bd7a94e09d948fab4a7d519dc151e84e3559c7 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mkf2fs-selinux_1.16.0-r2_mipsel_mips32.ipk Size: 17531 SHA256sum: c15e2883521262b72f594dce36974cab3b00f8c7987e75332888335e4128bbae Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: mkf2fs_1.16.0-r2_mipsel_mips32.ipk Size: 17531 SHA256sum: 1b17782af5aefe9d95be9b997b9434d941f7cd7aefe8b6b9dfb62ed1a86d4216 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240220-r1_mipsel_mips32.ipk Size: 33411859 SHA256sum: 09355b5bcf48e89cf8c46d559a04e63dfe6f8357d9a67b31ff4f7aa9eba97857 Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: more_2.39.3-r1_mipsel_mips32.ipk Size: 20670 SHA256sum: cd0393d8ef0e0cdced4d98376f65c8a97e0279c9dd12622867fecb30941bcbe5 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 276480 Filename: mount-utils_2.39.3-r1_mipsel_mips32.ipk Size: 61088 SHA256sum: bdeae598f387dc8e2d720d6d8f63fc32f951fc995b1e58990af1e737bfe7d291 Description: contains: mount, umount, findmnt Package: mt7601u-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: mt7601u-firmware_20240220-r1_mipsel_mips32.ipk Size: 27198 SHA256sum: b376911569ced7764ec7392a0472b641f829845b1df096ef99142492df08eff6 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: mt7622bt-firmware_20240220-r1_mipsel_mips32.ipk Size: 54768 SHA256sum: be6a56072a609b8c4c5bb15a67d3e94f56844c735fb345d9c296a9e431db307a Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 542720 Filename: mt7921bt-firmware_20240220-r1_mipsel_mips32.ipk Size: 399937 SHA256sum: cab5146aafd8525056dd832f46f4a213fa5c19457176b2d4e056a676a586f20c Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 522240 Filename: mt7922bt-firmware_20240220-r1_mipsel_mips32.ipk Size: 515080 SHA256sum: 04e94580dac9bb6534bf6897a4381bf46ad9a5452a5a726428ab07806488fb67 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240220-r1_mipsel_mips32.ipk Size: 48343 SHA256sum: 255fe7bfaaba53737939f4b6268c05fd572b892d25c3aee02a1503d83b776c29 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240220-r1_mipsel_mips32.ipk Size: 96420 SHA256sum: 5f84c03dc00a1086cac5485789a57addacb6aac235ef8b10d7d5a0565027e087 Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240220-r1_mipsel_mips32.ipk Size: 40810 SHA256sum: b80436917c880827202569c331e6792d9ed2d88c459a49eb6676db4093a7863e Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: mipsel_mips32 Installed-Size: 71680 Filename: musl-fts_1.2.7-r1_mipsel_mips32.ipk Size: 5676 SHA256sum: a1c0523a6f58ee6af0e7afb79b2d70a1348c36ad1d75cc944548609995249448 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240220-r1_mipsel_mips32.ipk Size: 515583 SHA256sum: 3ff175f84679d7e0eb9033e5db0f5a37e11341505905d358908e31fd5712866e Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240220-r1_mipsel_mips32.ipk Size: 877103 SHA256sum: f6938f43fbb374264eb887ea2b84ef42a3a79024a223907d8692b39a2f0e9464 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 296960 Filename: mwl8k-firmware_20240220-r1_mipsel_mips32.ipk Size: 193241 SHA256sum: 051d77b04b7313259f360ce6f97345b0fef18bfaced0d209097fb4f7f9b68f35 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: namei_2.39.3-r1_mipsel_mips32.ipk Size: 11810 SHA256sum: b41f79065d654eeba49d89bb014c7a990fe3c021a040f4239cf883e66f371bbd Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 256000 Filename: netifd_2024.01.04~f01345ec-r1_mipsel_mips32.ipk Size: 97317 SHA256sum: 8b7d6975d669a23189ac6a8d1d733e4a568c75bcd4fb2467712a16cb2566daab Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_mips32 Installed-Size: 870400 Filename: nftables-json_1.0.9-r1_mipsel_mips32.ipk Size: 304356 SHA256sum: 16ef8c57232671763f5c2df58c82cea11ad54f22038073d4ed310328b3777e46 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: mipsel_mips32 Installed-Size: 798720 Filename: nftables-nojson_1.0.9-r1_mipsel_mips32.ipk Size: 270603 SHA256sum: d83a5b62884625d3314c8f197f4caffdf28eedb7ca53f317cb168adeb673a8b7 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: nsenter_2.39.3-r1_mipsel_mips32.ipk Size: 14498 SHA256sum: 9a456971282c11713ca5d368cd8adf18b6b6b2d75c9bfc96707172f31e3b4a5c Description: run program with namespaces of other processes Package: nstat Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: nstat_6.7.0-r1_mipsel_mips32.ipk Size: 8484 SHA256sum: 4de95cba53fe083fbb2a0883328238d833a7ae5891e67b24f76ee4168f284f20 Description: Network statistics utility Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_mips32 Installed-Size: 409600 Filename: objdump_2.42-r1_mipsel_mips32.ipk Size: 162482 SHA256sum: e50883f9e0df40ff8dbd48d261a5b3d252650e277b67ab082b34c9792d93fa10 Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 92160 Filename: odhcp6c_2023.05.12~bcd28363-r20_mipsel_mips32.ipk Size: 27744 SHA256sum: d7364b2a1bcefc0ba18e0a0c3cd7c6707c42d16ea1a0667cf6cb58a183c1e739 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023.10.24~d8118f6e-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 143360 Filename: odhcpd-ipv6only_2023.10.24~d8118f6e-r1_mipsel_mips32.ipk Size: 45814 SHA256sum: 13e4e66c4c1fc0022209dc7d10b5b7f144e58d3efc05ce668e8208a11fbac119 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023.10.24~d8118f6e-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 143360 Filename: odhcpd_2023.10.24~d8118f6e-r1_mipsel_mips32.ipk Size: 52449 SHA256sum: 19a421a8f3c8b60d4a00d7c43c28ee320f071a2a1de8fe0728760c73088ba9de Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: omcproxy_2021.11.04~bfba2aa7-r9_mipsel_mips32.ipk Size: 19422 SHA256sum: 7d6a96f05482b7c0853379fcbb077a1931652b66ca4f46c8c8dc741c699444f6 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_mips32 Installed-Size: 757760 Filename: openssl-util_3.0.13-r1_mipsel_mips32.ipk Size: 296294 SHA256sum: 1f9f8306d25b06f44e248a69cf7cb3ff9e63a94d0f15bb9cff2af75ba748e651 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022.03.25~62471e69-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: mipsel_mips32 Installed-Size: 10240 Filename: openwrt-keyring_2022.03.25~62471e69-r2_mipsel_mips32.ipk Size: 1137 SHA256sum: 11a80b6ac69e50c59a91084fdc776bedf4a993a11f7075686fe42c58e69436bf Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: mipsel_mips32 Installed-Size: 215040 Filename: opkg_2022.02.24~d038e5b6-r2_mipsel_mips32.ipk Size: 69300 SHA256sum: f72476cf7fb5c368aa4a8afeb10f909cfee5c71f028015979893b80c1658915a Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: otrx Version: 2024.03.23~6b242991-r1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: otrx_2024.03.23~6b242991-r1_mipsel_mips32.ipk Size: 6686 SHA256sum: b3d0b468d33f88cff823d8beba212572ef85da97f0eb1dc9019c8de324ee1fde Description: Firmware utility otrx Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-pci-firmware_1_mipsel_mips32.ipk Size: 24191 SHA256sum: a37d05cbd35ea5d024a1a06043344bb8b73fb76b8c620fdbf669eb2397772624 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-spi-firmware_1_mipsel_mips32.ipk Size: 27441 SHA256sum: 2fcdc2b42db33b392137380d976a951348940f9889f2e8fd07517a918da1f005 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: mipsel_mips32 Installed-Size: 40960 Filename: p54-usb-firmware_1_mipsel_mips32.ipk Size: 24489 SHA256sum: 55925c71aa30c134ba94c180f65acfb93ab289d005b0638656a586eb3134b823 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 276480 Filename: partx-utils_2.39.3-r1_mipsel_mips32.ipk Size: 65807 SHA256sum: 76a431ed32a1d86343495a78b3cb6cb39f90e69a529c1699963eacb94dcd1989 Description: contains partx, addpart, delpart Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 2259 SHA256sum: ce1427b81e778fe65ae188f260ddef776d32cbd9535ddb559db91812f8fd2710 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r5 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppoa_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 7383 SHA256sum: 286bca2d860926d0357cead32d88601c433edf2321c9c826911049311fed5d73 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppoe_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 11012 SHA256sum: d12dcd2d5d41e5362109f4e2cb65c7636ca78d24033a67e44deccc43c8c099b0 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 5096 SHA256sum: 84eab80435d409e779795c70846a909c820427ac59175cd40c983f3e5ae8d26d Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 51200 Filename: ppp-mod-pptp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 16764 SHA256sum: 4cae2c93e39e1a854fdb2b682bf6d322d438421d83ad2a10ee91eed58d19b955 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 92160 Filename: ppp-mod-radius_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 23188 SHA256sum: f24a47712d669a98d3394df2211d6f9422a74c3353a1bc59f5f811993640c4f0 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 378880 Filename: ppp-multilink_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 145332 SHA256sum: 891d2a59836c8b0b47b37f5cd2eda3dc43051163235dff79af3cba5e4cacd599 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 378880 Filename: ppp_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 130452 SHA256sum: fc37ebf651746409c61c26bb62def4537bca026463d71b7cc613d1349e86aa92 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppdump_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 15088 SHA256sum: 62ec2345bc62d10646c1282c7f30c070535b5c649f8744ffa82a9636fb55fac1 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r5 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppoe-discovery_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 7509 SHA256sum: 41f32d31b90e8a72bfacf3bd6be587983de3fafbf749c6cff785b1717f02c69c Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_mips32 Installed-Size: 71680 Filename: pppstats_2.4.9_git20210104-r5_mipsel_mips32.ipk Size: 5578 SHA256sum: dc31b58510aa0d19df33c9817dfb76da0a1bf1358f4679dacdc5f0a2eff1b8ae Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: prlimit_2.39.3-r1_mipsel_mips32.ipk Size: 13708 SHA256sum: 40cfbcb8d4817b60c13f4b8377f6e0692e47cb97f00d5d9ebdb613f9ba9a0580 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 204800 Filename: procd-seccomp_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 18690 SHA256sum: c0c5c48f9fd3bb76135778019e182c7029b584a294f160250e1114cfca6d01a0 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 501760 Filename: procd-selinux_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 61975 SHA256sum: 3fc7e6832fb5b32e1dd1d72a4ef8fed93d72a9e01585bffc4cc924aa5574fc6a Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 143360 Filename: procd-ujail_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 43095 SHA256sum: 94c618f21a6d9ccbe2527cc85e076cba483ae721744553c0023a5f57ffd586e1 Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 501760 Filename: procd_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 61466 SHA256sum: 4d2c21edbd37a81e99aab3b52b03fd3171f9fbc1f15804fd4ce66929a9e10052 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls13 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: px5g-mbedtls_10_mipsel_mips32.ipk Size: 5364 SHA256sum: ca8e6759e036fb8c8dbc620911c1b7f219da8a6067516c78e9a7f5aec8d813c3 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_mips32 Installed-Size: 204800 Filename: px5g-standalone_10_mipsel_mips32.ipk Size: 72390 SHA256sum: 4922b49ac8bc6afc0055df2775f32fd68ddf2b25cce766e3d7f93153c31276ce Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: px5g-wolfssl_9_mipsel_mips32.ipk Size: 5460 SHA256sum: 81502172312c0eeca26ab2faf70cb78cfdca283cd80058e9c53a64491884150f Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: r8152-firmware_20240220-r1_mipsel_mips32.ipk Size: 10909 SHA256sum: d5c1e9fbab06e1b89d32f1e0a7d0b5e0c69dd300af664e254e006cde13267822 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: r8169-firmware_20240220-r1_mipsel_mips32.ipk Size: 24525 SHA256sum: 58cb4747bacca1e37a1d20ea6b8ae8df937dcd580d5c48c1051f6c822b21ac7d Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 7290880 Filename: radeon-firmware_20240220-r1_mipsel_mips32.ipk Size: 3518358 SHA256sum: 61ede4aed85d4ee00ce554655f7e7c9e1951106c00ba7c7c1f5a809e9848c5d8 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: mipsel_mips32 Installed-Size: 10240 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_mipsel_mips32.ipk Size: 2648 SHA256sum: e883e781faf65e7edcd2f753a2be3be51f42f224f81ea4df06979fe8c26f2d47 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rdma_6.7.0-r1_mipsel_mips32.ipk Size: 24441 SHA256sum: 27c5be80c97a4b041a8276a9fbd6b203054852278c551a98ab7c05ad3a996b97 Description: Network rdma utility Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: relayd_2023.01.28~f646ba40-r1_mipsel_mips32.ipk Size: 10760 SHA256sum: d4613f8e279ff3b8ead34578a9ba9a088faf01c197e1a01bd3f985c1cc1c60c3 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rename_2.39.3-r1_mipsel_mips32.ipk Size: 5581 SHA256sum: 94515c6c648fc4d2661cc6cdfb2582106ec33573202a79d9b1e9e95f85a5b038 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 71680 Filename: resize2fs_1.47.0-r2_mipsel_mips32.ipk Size: 26062 SHA256sum: ff9670e53506beeb8050c1fcddeb6e15edb03dd154f05869bf419c96058c528a Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: resolveip_2_mipsel_mips32.ipk Size: 2639 SHA256sum: 9a92efb44db064f1a3498c5c6bc052351e4d024aac1442d1bd02270c6dd277e4 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rev_2.39.3-r1_mipsel_mips32.ipk Size: 3807 SHA256sum: 363aeb46db5f10efeb50696e23480acef951723eb6f52adef09f6e5a5b55b936 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_mips32 Installed-Size: 337920 Filename: rpcapd_1.10.4-r1_mipsel_mips32.ipk Size: 129148 SHA256sum: 1fef1b5c3613d6095070b8814319868d59b2676242ddc49646cb58e0d76dd943 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8154 SHA256sum: 6c98eb50989f984d76d6990bf24bc6da0412367be34f79d5a281e2036f0b2d89 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8752 SHA256sum: 715692454e5d9113df7469c3317ecfe571bfc398a7c5513687d474f4fa798fc6 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 4628 SHA256sum: cf19a7348718bb590a17132bdd280792c854dbff41eecdc3c09dbe9d7269b48b Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 8934 SHA256sum: 829335b1a5d2c6588de0f3ad9d81e1659b964f3a03dcf1a394004c3f2139d7c3 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_mipsel_mips32.ipk Size: 27724 SHA256sum: 26d6e64df20977ea3609e0d574fbf298aa497e5ea06cafb18b3ab1349025ecc7 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 204800 Filename: rs9113-firmware_20240220-r1_mipsel_mips32.ipk Size: 85255 SHA256sum: 963ba908921974f2221126fc654a32585cb1a1c827e35a11af7f01292f2891de Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rssileds_4_mipsel_mips32.ipk Size: 4408 SHA256sum: 736d62a9db3e09023baaeaaa20b2620caea0a45237fd3ea7956da9a565a21fc2 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rt2800-pci-firmware_20240220-r1_mipsel_mips32.ipk Size: 4718 SHA256sum: c116aa6a526694dbe9705ff3e40d7e1b3406bddfc3dfef0986773f2825addf8e Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rt2800-usb-firmware_20240220-r1_mipsel_mips32.ipk Size: 3678 SHA256sum: 914853246510abd4cd3620e7d655aa0321198de1fd1930ee942a7e48183ddbe4 Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: rt61-pci-firmware_20240220-r1_mipsel_mips32.ipk Size: 7297 SHA256sum: d98e6ceee4443b8845bfa8c8c58dbbff66c5b318fdde8e0297ccad881b104efc Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 10240 Filename: rt73-usb-firmware_20240220-r1_mipsel_mips32.ipk Size: 2068 SHA256sum: 862f121bb161dec78b0fa207f5bf1290060baeef1ceb330719794860eb97e8fe Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: rtl8188eu-firmware_20240220-r1_mipsel_mips32.ipk Size: 11236 SHA256sum: 6e0048db47ba0749c2f6c069865016d1ea537075ce20a0654691da1102541d4b Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 30720 Filename: rtl8188fu-firmware_20240220-r1_mipsel_mips32.ipk Size: 14826 SHA256sum: 34b0002c09cd6a700da26ed7fb6f07935ec6208b2e608ed8ca82a6b6289679be Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: rtl8192ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 21526 SHA256sum: 7eb39b5bc89f0e43f06005d558a5492651480b6ecd4e28ac7486a11d4dc8b1e4 Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8192cu-firmware_20240220-r1_mipsel_mips32.ipk Size: 19519 SHA256sum: a613eeef2396d4adce3b38fd783330f6bc016b60e367daa458e98ba77c78acef Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8192de-firmware_20240220-r1_mipsel_mips32.ipk Size: 14319 SHA256sum: 501a404c4dd2031f5e65d9eb549bd83f50cfcde3e2876f8b547bb529cb284d10 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8192eu-firmware_20240220-r1_mipsel_mips32.ipk Size: 21734 SHA256sum: 076ed1142be5ea4b88cc83d91b5ef240057817512d0a1d35a8457beb02a26a28 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 92160 Filename: rtl8192se-firmware_20240220-r1_mipsel_mips32.ipk Size: 37514 SHA256sum: ba120b8c6b92c03f9407b2ebdd954bc65ff6f9fd5ee5060ac4e0115d0cad84f0 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 71680 Filename: rtl8723au-firmware_20240220-r1_mipsel_mips32.ipk Size: 28773 SHA256sum: 59eefe8f086a1b13dc4b614fb4b280b82c59d40c4c9a51d8316310c9e5c33ac8 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8723bu-firmware_20240220-r1_mipsel_mips32.ipk Size: 22207 SHA256sum: 66bdb1d2c3504dc34578c5ec756b832113aad2b0ea49e7bbdeebd9354e0091c2 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 40960 Filename: rtl8723de-firmware_20240220-r1_mipsel_mips32.ipk Size: 19607 SHA256sum: 1b28823bbc20e9003faea21e8e6037a828a87635ed41c2b60ed46c364b22e1b0 Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 81920 Filename: rtl8761a-firmware_20240220-r1_mipsel_mips32.ipk Size: 43564 SHA256sum: 048a73da090af646113e23f8a82dd0928d45823d505be0487431ba8db0a96cde Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: rtl8761b-firmware_20240220-r1_mipsel_mips32.ipk Size: 32599 SHA256sum: dad50cb01662b349605273ffa651c8c129e155e1518c6f96ceb5dc702db49cb2 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 51200 Filename: rtl8761bu-firmware_20240220-r1_mipsel_mips32.ipk Size: 31939 SHA256sum: 88c7f4a769393c9cb4a6f63523370dbc12596b9bafa2b6bb4486bd2d9fdef6fb Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 61440 Filename: rtl8821ae-firmware_20240220-r1_mipsel_mips32.ipk Size: 24739 SHA256sum: d463d7c1aa498c3505823402cfa4db74f10c1d243dc2ba1f8f5457b82dc80182 Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 143360 Filename: rtl8821ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 58056 SHA256sum: f319e1edd9995a38672b4ef0deb708ba9e3a74dff6f50a1a60663b6ed77da6eb Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 163840 Filename: rtl8822be-firmware_20240220-r1_mipsel_mips32.ipk Size: 82998 SHA256sum: 906dc836df59018fa05e68e7e68fcd613575a7f46f27c565a72cd93e7a36cb4c Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 358400 Filename: rtl8822ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 162626 SHA256sum: 3d8837a3508bdefe1115ab0ed2d6295ce1190b782db724c4c7993f69f7893de3 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: rtl8851be-firmware_20240220-r1_mipsel_mips32.ipk Size: 597736 SHA256sum: 8183a1b540be9cbca919c715eea693df6668ac43c76aae526dc33c4993df9b1b Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240220-r1_mipsel_mips32.ipk Size: 664716 SHA256sum: c999cf1b928483f2afb49e4a57ac647559ed75902579aa9a2a93117baef90348 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2283520 Filename: rtl8852be-firmware_20240220-r1_mipsel_mips32.ipk Size: 1165153 SHA256sum: 5fc2013c5207bb80c1165b67b07b8e54f7b8d4f0d2cfcd973695c5af18929552 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240220-r1_mipsel_mips32.ipk Size: 828766 SHA256sum: f2f0c713de9129126475015fd4a6498205a381f85317767b912e82eff21199f9 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 143360 Filename: script-utils_2.39.3-r1_mipsel_mips32.ipk Size: 41435 SHA256sum: da777b2cd5917eadd5a116789c4bf4bb7f20bfdc9f9c9b2227fb34c4ac7e6cee Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_mips32 Installed-Size: 71680 Filename: secilc_3.5-r1_mipsel_mips32.ipk Size: 5757 SHA256sum: 0adffefd5d6215cd0b440d5b2414269f15491025b01cedd7b0aaf858dffc8cad Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: setterm_2.39.3-r1_mipsel_mips32.ipk Size: 16198 SHA256sum: d42856e3ba5623bfdc8a835dbacb3792375597c5688ade95a66993a938eb1043 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: sfdisk_2.39.3-r1_mipsel_mips32.ipk Size: 56283 SHA256sum: 0f9e0ac0e2b78ee90ce5daf231de46975b5ff891a531a45e38a2b9f40403e91f Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: mipsel_mips32 Installed-Size: 81920 Filename: soloscli_1.04-r3_mipsel_mips32.ipk Size: 4140 SHA256sum: b5bc0fd28166663a7e3485c4757e4be3b43afb9a8fd41a02fae3d4a36e9b32d3 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.155-5.15.155 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 71680 Filename: spidev-test_5.15.155-5.15.155_mipsel_mips32.ipk Size: 5575 SHA256sum: 915ed01d3ba82cc12926bae015cbc41e645d0e2a8547d7161772753e4102201a Description: SPI testing utility. Package: ss Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ss_6.7.0-r1_mipsel_mips32.ipk Size: 42602 SHA256sum: ea63a9469fb58da80884647088ec3cc89f6d41ef425356dfb15ca17e3bfe7b44 Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_mips32 Installed-Size: 1126400 Filename: strace_6.7-r1_mipsel_mips32.ipk Size: 337013 SHA256sum: 4f20d330cd12f01de6a8cadd1483642a63db47f4fae42a637180b15650d82fa7 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 204800 Filename: swap-utils_2.39.3-r1_mipsel_mips32.ipk Size: 51490 SHA256sum: 5b4cc6a24caefea58980ee86b8d3d7fbb8a00b03e12316abed9fb12dfffb786c Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: swconfig_12_mipsel_mips32.ipk Size: 9359 SHA256sum: 9da717674e9e7ed02d9606e1ccdddaa56a87a046fece39c2f9f73aa671175b17 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: sysfsutils_2.1.0-r4_mipsel_mips32.ipk Size: 8941 SHA256sum: 32c5c07640dfd27bdbb917b058e8368057c48228cd367f32402c45c4f812d044 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: taskset_2.39.3-r1_mipsel_mips32.ipk Size: 22416 SHA256sum: 1d4b969b496814348904f63f677e43f3452417a1667355c4294cc94be567c046 Description: contains: taskset Package: tc-bpf Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tc-bpf_6.7.0-r1_mipsel_mips32.ipk Size: 163438 SHA256sum: c578284c4d497b33fb455da62277c163c701ae94912cae3c3387e5811327e79c Description: Traffic control utility (bpf) Package: tc-full Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tc-full_6.7.0-r1_mipsel_mips32.ipk Size: 163515 SHA256sum: 62add384fcd6e3be07b5f242e6faa05fa172e068cd361c72848f66c890e20038 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.7.0-r1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: tc-mod-iptables_6.7.0-r1_mipsel_mips32.ipk Size: 3998 SHA256sum: 0f765113a23b91b48ec1fabcd788e4e3758303ca929c35eeb503b6e0f3fefd3d Description: Traffic control module - iptables action Package: tc-tiny Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tc-tiny_6.7.0-r1_mipsel_mips32.ipk Size: 154133 SHA256sum: a62a10b04c82d6ef76ba90b9a1503511f446113661c4841aad9b7b4abb8b8299 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 409600 Filename: tcpdump-mini_4.99.4-r1_mipsel_mips32.ipk Size: 153868 SHA256sum: 260664e429d44883986f581684b6af75328cb1d500336a2ae0718a84544cdc39 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_mips32 Installed-Size: 931840 Filename: tcpdump_4.99.4-r1_mipsel_mips32.ipk Size: 346032 SHA256sum: 4686fb098b1fd3f49ce2cc79f43582eb1981b42719b3b35c588af96d9b5a12a3 Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_mips32 Installed-Size: 61440 Filename: terminfo_6.4-r2_mipsel_mips32.ipk Size: 8915 SHA256sum: f5b432f1a72bc072577d7987492bff32b19141f748874798153b577ba4e948f1 Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-address6_3.8-r1_mipsel_mips32.ipk Size: 5494 SHA256sum: 4a7aaf978e7c354523c49e8dbead4ca636dc85b6cb4bad59906ee446a7342473 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-alive6_3.8-r1_mipsel_mips32.ipk Size: 38904 SHA256sum: 2ad71618d34a5d514137164157dfa34fac7ecd0a3ecf1d0a3857518ee7244280 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-connect6_3.8-r1_mipsel_mips32.ipk Size: 4982 SHA256sum: 988dea65f046b9b3f836217ab1efac9b946512b0fba83fb94c9cf0557577ab6b Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-covert-send6_3.8-r1_mipsel_mips32.ipk Size: 2020 SHA256sum: 6cf5c39a1d535a34a39d46d3dbbd39486daf34f923764662bbe6e0685d3b32a7 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-covert-send6d_3.8-r1_mipsel_mips32.ipk Size: 2026 SHA256sum: 945da47f988ced11d84796866bc91ecc53734ba813c841a44aa2c49e1c8d4eb4 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-denial6_3.8-r1_mipsel_mips32.ipk Size: 19737 SHA256sum: 86423b199b3cb372d19326dd475e8e9fb74b1820eb7b3ecb70355e6f7e6090dd Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-detect-new-ip6_3.8-r1_mipsel_mips32.ipk Size: 7189 SHA256sum: d4fd3f431cac52ab5f4a9eb2755b918454cfefe360818f089a30c574cbc22730 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-detect-sniffer6_3.8-r1_mipsel_mips32.ipk Size: 17958 SHA256sum: 703e4c10554d6512a9d9370552374394d3b0630c93952df2dac0d79d640367a0 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 317440 Filename: thc-ipv6-dnsdict6_3.8-r1_mipsel_mips32.ipk Size: 86293 SHA256sum: 1f32c9c98581f99cfa324f28d0c38abe2876badbc8599f7445bcb4136e0e6d9b Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dnsrevenum6_3.8-r1_mipsel_mips32.ipk Size: 8875 SHA256sum: 26c5e522b6928716d6433b8898bf2812a69441406a188204f381c8755f36d475 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dos-new-ip6_3.8-r1_mipsel_mips32.ipk Size: 19878 SHA256sum: 542fe5a2ffa9dfa15f6e86b25855353215d5c7428a5b062e0c5cfd403be922ff Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-dump-router6_3.8-r1_mipsel_mips32.ipk Size: 18592 SHA256sum: 15e68c3daf3bced2c9b303c457b78a022802968a1b10197771fc92728ca09938 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-exploit6_3.8-r1_mipsel_mips32.ipk Size: 20879 SHA256sum: b041ae0f9a69da9039b671712b5f56ececc25482fa3b18bd7721dcc1fe16c320 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-advertise6_3.8-r1_mipsel_mips32.ipk Size: 20340 SHA256sum: a663281c1c97f82da5c641b328372a72fad51fc6062835626d853bd238676474 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dhcps6_3.8-r1_mipsel_mips32.ipk Size: 9026 SHA256sum: b6ffe26c6f80cbcde89ef68b119068d92c9d7508df61fd58de8b78ea392da528 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dns6d_3.8-r1_mipsel_mips32.ipk Size: 17626 SHA256sum: 51cc1b88854c7ca30c6d741150e9fdc98a1dc9c76652ec5e2e9c2f601d423db4 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_mipsel_mips32.ipk Size: 4215 SHA256sum: 7b48485c3fde58586ac5f5d13bf04aa9e7be6861a2fc168bd31536612e698c38 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mipv6_3.8-r1_mipsel_mips32.ipk Size: 17939 SHA256sum: 6dff5e2324f629582013aa25340de3b5423c701bed11f2649878500776f2c2e9 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mld26_3.8-r1_mipsel_mips32.ipk Size: 18808 SHA256sum: d2b099512d48942ac2b8f37835abeb99f8852b521fb1eb5007ea68ce460844c9 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mld6_3.8-r1_mipsel_mips32.ipk Size: 18214 SHA256sum: 650271d4c22421e9e620ccfd6aa4566e29f0e293f15dd4f2d8868fe653537998 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_mipsel_mips32.ipk Size: 17327 SHA256sum: c730ba28eae3720389096ab7a6a3f8caef0bf0b7938334a0c9c85e687c9aa37b Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_mipsel_mips32.ipk Size: 27000 SHA256sum: 56a610b66c733b813a6edf91927d583d307739b401a36169022cbd1ebb45af27 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-router6_3.8-r1_mipsel_mips32.ipk Size: 21040 SHA256sum: b7a2d162a87b51e0024dd721e58700681631d4583a3eeff89d4b4042b25604ab Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fake-solicitate6_3.8-r1_mipsel_mips32.ipk Size: 19081 SHA256sum: 58de45b77c2cecb873db23e1e0d053a7b5185df030e3f3df972d3c1c7f202588 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-advertise6_3.8-r1_mipsel_mips32.ipk Size: 17378 SHA256sum: 4e1c19520051e8290eab8b8bfebe7b0834ac88dd5b828956fb33e6a9dbaa9ed0 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_mipsel_mips32.ipk Size: 19316 SHA256sum: c26e4ffba2aecc009f4418d9c3b48c208b385705902a7d8671eb15543719f91b Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mld26_3.8-r1_mipsel_mips32.ipk Size: 17454 SHA256sum: bd7de0109df1052715c9616f0ae036d3ee5160bd700e74052459a3919177fa67 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mld6_3.8-r1_mipsel_mips32.ipk Size: 17092 SHA256sum: d152cc3a56950afddf7800364deed383f50bd6c6e15f25c98cc1b7e57e702226 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_mipsel_mips32.ipk Size: 16793 SHA256sum: 5020e51a3f9ad22d49b296009adf596199e71acaff000e02c2c9f55b2a01eb44 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-router26_3.8-r1_mipsel_mips32.ipk Size: 21364 SHA256sum: 39dbe01f0650108c61b7b506b63de6129084bb2662f4d261b8eea94fd8c6c781 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-router6_3.8-r1_mipsel_mips32.ipk Size: 19265 SHA256sum: 4efb9c1c6c9fe958e47e875870b29c5fb053725b0c6ac2b8b466d9fa26e150d9 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-solicitate6_3.8-r1_mipsel_mips32.ipk Size: 17809 SHA256sum: 202e78a6131cdf2cf8372ee4f537d20cb1fb90bb8d606387c820689cc76d8bf9 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-flood-unreach6_3.8-r1_mipsel_mips32.ipk Size: 19068 SHA256sum: 8e84eeb95f7deaa4106993ac1c745d3a2f26faae9f46078b47f92bf3de4da6f9 Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-fragmentation6_3.8-r1_mipsel_mips32.ipk Size: 29539 SHA256sum: 8006abac560aa1f9e68fc7171991aabeac226907decce14827f1f4efb455e5d5 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 81920 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_mipsel_mips32.ipk Size: 24164 SHA256sum: b4096984bb13941425ad673bb8f243f51106517de5ebb4a1f3753a6e30ce0fa8 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_mipsel_mips32.ipk Size: 24441 SHA256sum: 8a5888b38f7f20458c95c5c028898db900a6546ef7b18761ab15829c6231d46b Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-fuzz-ip6_3.8-r1_mipsel_mips32.ipk Size: 26744 SHA256sum: 5e3d2e9e81cf1b853801b93a55a3f4cc5644380854230041899b5ba487d4d574 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 143360 Filename: thc-ipv6-implementation6_3.8-r1_mipsel_mips32.ipk Size: 33981 SHA256sum: 90334ddb2711656232ad6925d5e33eb364af6f97ed238b1ac56f2d4aee990dc0 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-implementation6d_3.8-r1_mipsel_mips32.ipk Size: 6257 SHA256sum: 1f34e785bec20a1e70d672f5e262e78bf8cdbb2be209c21f378841d070f3d857 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-inverse-lookup6_3.8-r1_mipsel_mips32.ipk Size: 17318 SHA256sum: eb30a227bc9d73a398d23c84ec1a8a61910fdfad1c6245f5240d55a8daf44827 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-kill-router6_3.8-r1_mipsel_mips32.ipk Size: 20511 SHA256sum: ae493bcbb67589e1f978b091be60839071257d80a5aaee2b37f5cb9d5ba3e85f Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-ndpexhaust6_3.8-r1_mipsel_mips32.ipk Size: 16929 SHA256sum: 6857196ad2f57985dae550a798179b5f0e75a6f59f351dfd12ab0528d4cfc72d Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-node-query6_3.8-r1_mipsel_mips32.ipk Size: 17564 SHA256sum: c691447ae4132e9cf4f9219f791e525bbdc5b4738127734a1fecb363c6bb09bf Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-parasite6_3.8-r1_mipsel_mips32.ipk Size: 23922 SHA256sum: f26dbde0e99bd6a4bcdda08700275015afcadcc4ff96fc27678b10514454ec9a Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-passive-discovery6_3.8-r1_mipsel_mips32.ipk Size: 10303 SHA256sum: ae74fbe821fe70e9884e2df4a07027dd61826f9f271853fa063167375dfad0df Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-randicmp6_3.8-r1_mipsel_mips32.ipk Size: 17504 SHA256sum: 2fb10a9000229a9ef3389e2924e48cb6a60801de3f2a4c7cd370188e47cc942e Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-redir6_3.8-r1_mipsel_mips32.ipk Size: 18145 SHA256sum: 7328b44df8a3f1a3b6b25adc58a1560ca6c9c090a313090f3902c6b4dd8639dc Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-rsmurf6_3.8-r1_mipsel_mips32.ipk Size: 16484 SHA256sum: 2a2bf872e9137502a52d4c445ade3d279f88181e84940fc7f3cddea4efe7ac1f Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-sendpees6_3.8-r1_mipsel_mips32.ipk Size: 2006 SHA256sum: 49dfd8ed589ed3f6cfba6dd011e9db0dbe612bbca8ed4b27b1cfab56e4998672 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-sendpeesmp6_3.8-r1_mipsel_mips32.ipk Size: 2008 SHA256sum: 40a8863382b9b01fccbb3b3b7dd87f6753114678f8a19ccdaaa8798309a4dac7 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-smurf6_3.8-r1_mipsel_mips32.ipk Size: 16749 SHA256sum: 7ca2c921457d256d66784dd3aed035b26a9a8d2050bfe225d63ad30c2a31b671 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-thcping6_3.8-r1_mipsel_mips32.ipk Size: 27089 SHA256sum: 512836bfb2de49b7d6bfec1f632b38c584969357a36f33bea6d773b6e1b904d6 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-toobig6_3.8-r1_mipsel_mips32.ipk Size: 17943 SHA256sum: eb1b76563a4ab92b1b48772830e9edfc062533e2718c8d2224479a315a4656e1 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-toobigsniff6_3.8-r1_mipsel_mips32.ipk Size: 17346 SHA256sum: 9f594ab62c27aaca2f3cd12c13528d42a95770eae6c2d68c62f44d4bc07f2d1f Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: mipsel_mips32 Installed-Size: 71680 Filename: thc-ipv6-trace6_3.8-r1_mipsel_mips32.ipk Size: 24220 SHA256sum: 8aa0733e2043dbc7aa9c0a2f44178abf042ac2b37626c5437e969017f60d5f46 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: ti-3410-firmware_20240220-r1_mipsel_mips32.ipk Size: 8650 SHA256sum: 6f15b68156c30571fc8ba6d1ade322ebbb3b6874f60c6e67c7d6fb2700d62e0a Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 20480 Filename: ti-5052-firmware_20240220-r1_mipsel_mips32.ipk Size: 8626 SHA256sum: 497607cda362132e616002c538434ec1a5f016407ade18fb7b457570cb891bbe Description: TI 5052 firmware Package: tmon Version: 5.15.155-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: mipsel_mips32 Installed-Size: 71680 Filename: tmon_5.15.155-1_mipsel_mips32.ipk Size: 15780 SHA256sum: b21b78359d06869278d1e606c2293a00d929dc65b0476b33789a8f1a60836ad8 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_mips32 Installed-Size: 409600 Filename: trace-cmd_v3.2-r1_mipsel_mips32.ipk Size: 165843 SHA256sum: 7d2cc6dc74381f6b1cac10faa4d601e2891775425e676848d014a33cdf0f862f Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_mips32 Installed-Size: 143360 Filename: tune2fs_1.47.0-r2_mipsel_mips32.ipk Size: 38605 SHA256sum: 7dd2415babfd2aea3dd64c8b8e263577c3f68cd75c203e8da38843b2f4acc6d8 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.03.02~d4139030-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 215040 Filename: ubox_2024.03.02~d4139030-r1_mipsel_mips32.ipk Size: 19241 SHA256sum: 5a4be2c09d5a007e51fb919bde4368569f385fd6d27ad8a4b793f9a3823dd52f Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ubus_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 6999 SHA256sum: 2c4b7a537f956d804c0fe19c981af8bba15e071fcb0a9f8ec51b39a093347471 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ubusd_2023.11.28~f84eb599-r1_mipsel_mips32.ipk Size: 14016 SHA256sum: 88229ea629fc763d477c1ae8f0129f743c6d61e98305b01455be571117a3ab32 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucert-full_2020.05.24~00b921d8-r1_mipsel_mips32.ipk Size: 8370 SHA256sum: 6efb3db21cac6f1d7598bedf8817ab376e9d7c124b5cc15690f986d156ac1163 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucert_2020.05.24~00b921d8-r1_mipsel_mips32.ipk Size: 5906 SHA256sum: 863172e59945a77cb4be3a5a0433b2e917c73ee93a685ea559567791ecafc303 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_mips32 Installed-Size: 81920 Filename: uci_2023.08.10~5781664d-r1_mipsel_mips32.ipk Size: 7711 SHA256sum: 598bcb96f3e51e64d4243d7ea4e1e60d9c98c39cfec6dfa10b69404bba196a1c Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 8468 SHA256sum: b462ecfe5a86026206e90272dc673d23e721d193418807e7d564587b581cd1b6 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-bpf_1_mipsel_mips32.ipk Size: 8264 SHA256sum: a1ad9b3b7a73462ceacb9bd0552716592aa8483b6190da3a826cda6588615b2e Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-debug_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 8976 SHA256sum: 7f200ff4e911a19a675f81605b5b0e23321ab9889a0f5cfc7a78ca613c315a53 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-fs_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 9679 SHA256sum: a2abac8105c7f2e94efccd062649f36687181567a762563b0e4819b6194d3867 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-log_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 4715 SHA256sum: d600c190714f0a54ad31b95cbc7199347b78c87088997905b69ef6b16f94b41f Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-math_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 3353 SHA256sum: 126b90fed5577460d6a2267a093e55aedd09535774a0105e73348b0736adfb9f Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 20227 SHA256sum: 9f188f230bf48d3ad9091e1a53687798960ea2e76923901f4f5fa112b2217953 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-resolv_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 8525 SHA256sum: fa6591ae4ba4827eac14988f9501cb69084fc739eb5c046b3f4f086b2a446978 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 143360 Filename: ucode-mod-rtnl_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 26334 SHA256sum: 6eeb988bf9e3605769359f1272f83637526012f77660e2d9d612ec0d93316ab7 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-struct_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 10874 SHA256sum: 7341f55d5d3183207e25beb777de20e72815c75b7fa84206a6ed0d44522bdd6c Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-ubus_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 15012 SHA256sum: da06e315c1e2d78ad25123da25217dc63dc0cb42831640944f57d9841551eb8f Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uci_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 7857 SHA256sum: 611f55bd013bbcbc7c2cb0bccb9630ecf31112e67024610428d8c1c8391ce0a8 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_mipsel_mips32.ipk Size: 5967 SHA256sum: 85d42f90b1899a00ddb32572c32e7fba2a26fe7b0efb99ff34ce7104e6c9d4e9 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 7357 SHA256sum: f0654fcba867c08a48a547d9eb73e98d04bb90f5bc98ad62a4ca85084d898161 Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode-mod-uloop_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 9294 SHA256sum: cf6cf0157752a2178f6dc006f57568de56051b2bf14bc4a1825c07a70db8875a Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.04.07~5507654a-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ucode_2024.04.07~5507654a-r1_mipsel_mips32.ipk Size: 7015 SHA256sum: 509211199fce17217c1d33b34312d8b47af94c2c2abe9047e8a03ac991182c0c Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 2776 SHA256sum: 4eab2a4fa9b3a903a3b94b6fd035aa8d3db84b14047a700f88818a1cd6e38dba Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: udebugd_2023.12.06~6d3f51f9_mipsel_mips32.ipk Size: 9180 SHA256sum: acdb329d64f2b93a5e021ebe4f32fefbbe697def0d9ef45b711be272ab3e9e41 Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls13 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-mbedtls_5_mipsel_mips32.ipk Size: 4565 SHA256sum: 6925bcac4d22d9db8b1fa8fe54ee330574a10437642cc2dc1ff81ede382aba04 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-openssl_5_mipsel_mips32.ipk Size: 4161 SHA256sum: f987d63ccb6a080c01df89d4bac42002439ac3b561dcc86004beae4977260059 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uencrypt-wolfssl_5_mipsel_mips32.ipk Size: 4063 SHA256sum: 8b660934829af73a7f6928771380cb39c376b70f43a709c78f06462fa83fdc34 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: mipsel_mips32 Installed-Size: 81920 Filename: ugps_2024.02.14~69561a07-r1_mipsel_mips32.ipk Size: 7240 SHA256sum: e238fcdcd12376aa002301448f8d1958f5348d68835c496c0f24968d34e7c9fb Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 4526 SHA256sum: a8df435521758607506c5794a41796e8c3375481b11a4f7208ad18ce748d6ba5 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 9381 SHA256sum: cdcf0ae4df15d32eea7a2929d9f3c7a9c1481951c23d9c305c2267d0c9eb52a5 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 5435 SHA256sum: 930ba6d5658967b6740dbd94b650237a82dcd50eaf07016af1513755d5784960 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: mipsel_mips32 Installed-Size: 92160 Filename: uhttpd_2023.06.25~34a8a74d-r3_mipsel_mips32.ipk Size: 30895 SHA256sum: b0931edba8f12fcb485e91821e42e916dbffbc4c9fa6f852105323c47a1ed59e Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: mipsel_mips32 Installed-Size: 81920 Filename: umdns_2024.01.08~e91ed406-r1_mipsel_mips32.ipk Size: 18538 SHA256sum: d6a4ae78b3d83b4e390a99f368c0322f2d48645b7ca2c42dd3279a830121bdec Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_mipsel_mips32.ipk Size: 4456 SHA256sum: a97642ed6f4872f7ed8c2b257ca8e8c8e21af17d3b5824f0fce9d76d2fe36010 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: unet-dht_2024.03.31~80645766_mipsel_mips32.ipk Size: 22351 SHA256sum: ef6eac924545e5b0053e50521a41006143e2affa8540c8398b6ca81a4a0736d9 Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 225280 Filename: unetd_2024.03.31~80645766_mipsel_mips32.ipk Size: 62008 SHA256sum: 2cfdc9e9cc17c8b5ad8d27d2139fa24ca758308069181174180f911b4829886a Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: unshare_2.39.3-r1_mipsel_mips32.ipk Size: 28885 SHA256sum: db7d5918def8e2708f10ff55dc6f67d0dab58276323875f6f1f185624ccbb0b4 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: mipsel_mips32 Installed-Size: 10240 Filename: urandom-seed_3_mipsel_mips32.ipk Size: 1573 SHA256sum: eeae568ca337fd6369d980b836b8d8f328ec1f582408e1e87947fa6730087541 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: urngd_2023.11.01~44365eb1-r1_mipsel_mips32.ipk Size: 10473 SHA256sum: b70506412d6247e5f95928146ee3060e5c2e847c96a3701485f5573e4fd354d0 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_mips32 Installed-Size: 133120 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_mipsel_mips32.ipk Size: 13784 SHA256sum: 1ae5b1ab9244b9baa8e49bd62b541666f3a7d29c9989436701d3a8f61d725ce5 Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: mipsel_mips32 Installed-Size: 71680 Filename: usign_2020.05.23~f1f65026-r1_mipsel_mips32.ipk Size: 12019 SHA256sum: e346ace34e9bd1bfebeadd3f891698ae47ff03063a3f381a688573b988354932 Description: OpenWrt signature verification utility Package: ustp Version: 2021.09.21~462b3a49-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 71680 Filename: ustp_2021.09.21~462b3a49-r1_mipsel_mips32.ipk Size: 24119 SHA256sum: e893fddb3e91d4d13aa722d7832aa63e5a966f5057ab8cad25d4f208eb878a59 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uuidd_2.39.3-r1_mipsel_mips32.ipk Size: 15790 SHA256sum: 8b232ce20f96e037858105ef38457a529f4ac4427a0200f8f960c8d862b43282 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: uuidgen_2.39.3-r1_mipsel_mips32.ipk Size: 4482 SHA256sum: 92ea174cf392baf9b8a51b2751bedf9d22164438537659f81b6ec385c2af0544 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_mips32 Installed-Size: 81920 Filename: uxc_2024.03.30~946552a7-r1_mipsel_mips32.ipk Size: 12749 SHA256sum: 41c26c8a1b37db6da1028c05438fd1f25ed2b4c0948c532ee29b37751eb66be9 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9134080 Filename: valgrind-cachegrind_3.22.0-r1_mipsel_mips32.ipk Size: 3353632 SHA256sum: 530fa753ad35377ffb8c8beff2129d395a9059a80e98f46d3e2fa1f57729196c Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9512960 Filename: valgrind-callgrind_3.22.0-r1_mipsel_mips32.ipk Size: 3532365 SHA256sum: 70f48420cc7444fffd0945037772fa9a62e546b035a3a55a3e47377d36b4eadb Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9932800 Filename: valgrind-drd_3.22.0-r1_mipsel_mips32.ipk Size: 3579045 SHA256sum: 98c1ef344df059d62d2be98c6115330a63e360571d5792011419187e66b2b5e5 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9984000 Filename: valgrind-helgrind_3.22.0-r1_mipsel_mips32.ipk Size: 3653097 SHA256sum: 01fbee406bff46e60bdd973e49d1b4c5957400142e590f463c18823d3c3aa503 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 9256960 Filename: valgrind-massif_3.22.0-r1_mipsel_mips32.ipk Size: 3388102 SHA256sum: f7c42956a8ad18f9c3ebed7f31c6b457b4a66793271e70bf120dbbc7714cfea5 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_mipsel_mips32.ipk Size: 22387 SHA256sum: 4eca903aafc752bbf88b59e6e4a8ac74d4c98b3db414cd220fa22bdc91d2a3d3 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_mips32 Installed-Size: 5150720 Filename: valgrind_3.22.0-r1_mipsel_mips32.ipk Size: 1514900 SHA256sum: df5c6cdb5e1eed8e75d10081b1d16306ed7773078626c581265b45c96613ed71 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wall_2.39.3-r1_mipsel_mips32.ipk Size: 13266 SHA256sum: d71c89e66e775505a8477098e8584812c5ec6db0ce29fb7aa8f2d3ad7a2d929c Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: whereis_2.39.3-r1_mipsel_mips32.ipk Size: 9724 SHA256sum: a821d8224931d7a02e86b9afb7ba178e95efdbe8d4f09a6a440d480a61cbb302 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29516 SHA256sum: 6933871a3e236e35bb77ee89c7cc0be82243ab56879f8dddfad37c6091e87d71 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 409600 Filename: wil6210-firmware_20240220-r1_mipsel_mips32.ipk Size: 255762 SHA256sum: 8782054ac6268e0bee1942c52ce77880c34efb33fe3799b3b456f7c96126d704 Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wipefs_2.39.3-r1_mipsel_mips32.ipk Size: 17469 SHA256sum: c1c19048e26355b8a590a3c105713ecdab20adb3c3bdee01f84f0b8d3dfd2272 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: mipsel_mips32 Installed-Size: 81920 Filename: wireguard-tools_1.0.20210914-r3_mipsel_mips32.ipk Size: 29721 SHA256sum: 93c161026ba38528ad0b08b1cc6e3d20ff556e9c60f12d7363ea445db36e50eb Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.01.23-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.01.23-r1_all.ipk Size: 3096 SHA256sum: 198164de9cf28809eb8883e9975d456567fca4703c093b522f2724de54be8fb8 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_mips32 Installed-Size: 71680 Filename: wireless-tools_29-r6_mipsel_mips32.ipk Size: 23993 SHA256sum: e556aa573adb27e1f6faf3608acedff6f8f9c6555ff2cea4f952b05833aa5b1f Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 2170880 Filename: wl12xx-firmware_20240220-r1_mipsel_mips32.ipk Size: 1175147 SHA256sum: 414db308460e9c89cc5a0d1e6e40e2554c0f26e7641b755a6c08f22c329d2d95 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: mipsel_mips32 Installed-Size: 757760 Filename: wl18xx-firmware_20240220-r1_mipsel_mips32.ipk Size: 343972 SHA256sum: a03e53e3947c37bff44a700b29b3b1d61ea49aa9bd76dc3540cfc5e1090b797a Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 81920 Filename: wpa-cli_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 31319 SHA256sum: 3ce2dc3f549d96a985dcc9029b583243401ab5f9df70fe5b9836d86f23401b5e Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 675840 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 299535 SHA256sum: a1af33ff9d8b8c2450d2f8cb476d9c53cffab09d1e7c5ac4a7f98a9bd6d7a765 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 645072 SHA256sum: 9701c934ab706530d3190271b1c416f2783b5270263c560585ecdb490960b044 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 638653 SHA256sum: a226ab35378aacf8ea055b31702095a4faa2b61304e1ee1872f3c64a0e7f9a74 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 637520 SHA256sum: 76ffa8d60ebe3dddb57969e1dbd95da8ab4fc58ac95d2234d401975c25f7812b Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1402880 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 634120 SHA256sum: 27a527e231973ca8d1b18b40001488983fd881dfe9092e5b03a949be21130dcf Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 614400 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 284256 SHA256sum: aa4012936bbc8bbb7779b742873c708c8e6036d0bb7e2960e5e96e4d0f54e30f Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 644834 SHA256sum: a0c5ccf113bb28edfe2f2ad7c99eb7b92816398ec5c67ee4bb5cff504e92daf5 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1536000 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 712133 SHA256sum: 7303413d42489506099ac41fd70a8f3b116aad022c5b6f8798c91a4919c30f22 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1413120 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 641771 SHA256sum: 0e96640f24e9150116d2d84e2dedf792bf42111dd8c922cbab5502b0c119eded Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1075200 Filename: wpa-supplicant_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 492788 SHA256sum: f32e1372320348ef978080ffefbe1252750dcca6b41af0544e6097b16742167d Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 518991 SHA256sum: 73c743eb2fe75acdb97b1003e3fb98375ec97b251353c7ab64431ffc87926756 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 519643 SHA256sum: be0c90bb1a3ebb180611aa4bc171892804f197422141cc25a9f7f95ed67df4c5 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1167360 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 520352 SHA256sum: 7d849c679e9c1324ee6fd9c5fe7a68b1a353281e3687d56e9dee455fae6570fa Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1095680 Filename: wpad-basic_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 497861 SHA256sum: b388dccfc0e25147ff460d93a0319549e609c9399972b2b79743708f15312ca4 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 813820 SHA256sum: 17ea899e43846604bf14a7b479a2076fe4ecdb0d12166e8beac5f3f6756f4edc Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls13 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 805568 SHA256sum: ce23a2d92c87634a86bd9ca50fe3e5ac88417017260bb18101d3716365ec89fd Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 805704 SHA256sum: bcf2f8cc7145302a371355641c8bc6176fc04375e8c6ca1a11ee49893669d0ef Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 803183 SHA256sum: 0141889b1e7756ec73c1157e776e26d9b64447f614c55ac7ed299d783e7bde80 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1034240 Filename: wpad-mini_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 452640 SHA256sum: 04be8542f59edba0c9458efaba1c9debb6ade59fdee2fb9a0c3699a4d1e044a5 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-openssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 812916 SHA256sum: 8adeb1e6d5f03d52be6fb873f10bc1febb1ae551ef10976a69910e910a2c011b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1832960 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 811431 SHA256sum: 844b2126125c612ed702c7964e3b4efaf1d760cb7f05aae9ab59d47d1fda2fd8 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_mips32 Installed-Size: 1771520 Filename: wpad_2024.03.09~695277a5-r1_mipsel_mips32.ipk Size: 804905 SHA256sum: b43ce1886700f11f66fc4f02445257beb4a6cd40f5e4c911aa070de28001505c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: mipsel_mips32 Installed-Size: 143360 Filename: wpan-tools_0.9-r1_mipsel_mips32.ipk Size: 15535 SHA256sum: 9356c408330b6e35c52bc9278001dfdba98f21b0329a22b73d7a2f514cf020c5 Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_mips32 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_mipsel_mips32.ipk Size: 9884 SHA256sum: 42da225c249f4908f1071d76259f0e0e6f22000ade7f9d13a422d6960cd29530 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1488 SHA256sum: 7e8dd6f732f660bf914e008a18f92337e3c39e5ccd370cd59f51ed934fa064fa Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 235520 Filename: zlib-dev_1.3.1-r1_mipsel_mips32.ipk Size: 80668 SHA256sum: 60d765c3f413bd4356fe852b14509d68e13c2bdb7f318fe4aeda95bbeae7f7d2 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_mips32 Installed-Size: 143360 Filename: zlib_1.3.1-r1_mipsel_mips32.ipk Size: 40033 SHA256sum: 14d6ca993990255d2df3c4d09625173a383af65c9a758ce62a9819b42b226866 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_mips32 Installed-Size: 71680 Filename: zyxel-bootconfig_1_mipsel_mips32.ipk Size: 3468 SHA256sum: eb1c29ffe2c91a44acefa6f7ed6e0b26513383a1f16b288907729dbc858888df Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.