Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 4901 Filename: 464xlat_13_powerpc_8540.ipk Size: 5550 SHA256sum: ff3048ded06ed21e068fc4c3039755b3d4cd501633e34d8e49e6f64c007a6ac2 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3529 Filename: 6rd_12_all.ipk Size: 4170 SHA256sum: fdb03fc0aac7d5144d3c2492f1af89f800cb9dc84267ec578fa17dde0bd868f2 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: powerpc_8540 Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_powerpc_8540.ipk Size: 1566 SHA256sum: b8fe33c2d47693bd61d2e760fd60343e815332c5359569b11c27cc4922a025df Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl1.1, libpthread Section: utils Architecture: powerpc_8540 Installed-Size: 64175 Filename: adb_android.5.0.2_r1-3_powerpc_8540.ipk Size: 64529 SHA256sum: 6d1129e1a0b9c192b9c16afecf99e626b542457eda94adeabd672ae6be8ef7ac Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 23774 Filename: agetty_2.38-2_powerpc_8540.ipk Size: 24253 SHA256sum: 39f59229281a77effb61072ca9d41e72b0cdf01a6bf9fb2e7b8ecf09e1e3a540 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 437 Filename: aircard-pcmcia-firmware_20221214-3_powerpc_8540.ipk Size: 1182 SHA256sum: bd7016c179d3f8c340bd60c7a4a8e267863d038819a21123907763cb023a4e2d Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 23608443 Filename: amdgpu-firmware_20221214-3_powerpc_8540.ipk Size: 23406164 SHA256sum: f9d72bd4a9e818e27850bae5e3fc7a90dbdce549c311cb5fba2b7cd3dbf42bcd Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 959228 Filename: ar3k-firmware_20221214-3_powerpc_8540.ipk Size: 959450 SHA256sum: 54c584bf580146d9dd5e6acbba57dbec7c0910b62fe1cc94bbe96a2f47ff6fe6 Description: ath3k firmware Package: ar Version: 2.38-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: powerpc_8540 Installed-Size: 27365 Filename: ar_2.38-1_powerpc_8540.ipk Size: 27969 SHA256sum: c8e27e98c670546a05b80cd1d79e7a4f38a41280a4788d70c2df08ba9a85e428 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 24813 Filename: arptables-legacy_0.0.5-1_powerpc_8540.ipk Size: 25543 SHA256sum: 239205ec4d00eda3d2682d54a194cc4e6f5af4d0ea0f6495bfb97475c0547d35 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 56812 Filename: ath10k-board-qca4019_20221214-3_powerpc_8540.ipk Size: 55361 SHA256sum: f6d2c31c4e40313787865dc81fa447c580f6401b3fe2b47f9325a0e6a972e137 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 8371 Filename: ath10k-board-qca9377_20221214-3_powerpc_8540.ipk Size: 7697 SHA256sum: 33162ce51472bc6184ef1b391d68a0773c321360dc91d6fe4ffab8aa3e5fb28f Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 671 Filename: ath10k-board-qca9887_20221214-3_powerpc_8540.ipk Size: 1407 SHA256sum: e22a6d5362b870542935555b4c561fb5758b4d16614d2b3c2eb50814caa9b824 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 6288 Filename: ath10k-board-qca9888_20221214-3_powerpc_8540.ipk Size: 6491 SHA256sum: 3b3be158a7d097b52ab188633e9acd04844722ee0179ac1ab005c831c5469ee8 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 774 Filename: ath10k-board-qca988x_20221214-3_powerpc_8540.ipk Size: 1522 SHA256sum: b21a4b7971b3b3dbcc17451b03a99379055afcf09970b408db9ccafc435381e3 Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 11790 Filename: ath10k-board-qca9984_20221214-3_powerpc_8540.ipk Size: 12117 SHA256sum: 316783a6827e7369a7fbd727bf35fcc8c9233aaa87825b1b0bfc257af506a8c0 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 7120 Filename: ath10k-board-qca99x0_20221214-3_powerpc_8540.ipk Size: 7539 SHA256sum: b5298e3b4ed33c0e9ba73ad081dbf58e921316e72283b2f9c4e2dfbd89f38c80 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_powerpc_8540.ipk Size: 438423 SHA256sum: be3e699f9feea462aa86eb2df5e59aac71027b07fb502d91ef92a9ae6a97b9b9 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_powerpc_8540.ipk Size: 393460 SHA256sum: 6464b76f5ee87278302e0b45fc18a1df655b2f5540f2f8d163c1074a77a8d5a0 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: powerpc_8540 Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_powerpc_8540.ipk Size: 438538 SHA256sum: b4906b87404c88f7082902eb62475a3c772209da8bc6f9efb04405dad9186e9e Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 466963 Filename: ath10k-firmware-qca4019_20221214-3_powerpc_8540.ipk Size: 466260 SHA256sum: 96ca549abea27d66085dc932b9cbc1afd7ccb1a69f70a0339c16f5b20b28e701 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 876756 Filename: ath10k-firmware-qca6174_20221214-3_powerpc_8540.ipk Size: 874262 SHA256sum: 46146e4aed766cb6267122471b377bd77bc9324059e87fc665e36bce5a905bdf Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20221214-3 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: powerpc_8540 Installed-Size: 524148 Filename: ath10k-firmware-qca9377_20221214-3_powerpc_8540.ipk Size: 524263 SHA256sum: c0cc02a9dcb5b2eabcc06a1648ea53c6caf00dad4d7823e0a197183d068c89c4 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_powerpc_8540.ipk Size: 188496 SHA256sum: 655179ba5ff079435fdcc36c9ca9ad7bfb503773e92603431bf3f18724439850 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: powerpc_8540 Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_powerpc_8540.ipk Size: 188601 SHA256sum: af328e03ea401c25ca938c2fbdd245ed8890f71eb9f8f2495a5048fbdb577d96 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20221214-3 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: powerpc_8540 Installed-Size: 208910 Filename: ath10k-firmware-qca9887_20221214-3_powerpc_8540.ipk Size: 209762 SHA256sum: 767435a51c0834583a031d810270734018af73dd24c272fc58100822af979e54 Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_powerpc_8540.ipk Size: 476678 SHA256sum: add6856d116f80f9a5e3c45ae8f4d0e9e92f5d35cb3d44d23708dee50459d37d Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_powerpc_8540.ipk Size: 427587 SHA256sum: 9d56dccd973cfe51108d2098604b09dbdd9aa805aabe8f5deca0b2fa6fac0766 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: powerpc_8540 Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_powerpc_8540.ipk Size: 476752 SHA256sum: b9337afdb4ce2a11a9b550d7123b595d84c6390ba7a5716128742fa6acf4b049 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20221214-3 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: powerpc_8540 Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20221214-3_powerpc_8540.ipk Size: 528837 SHA256sum: 09067bb8b17c479c932c18129acd7284582ab20d235fca97fc17f27971866f35 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_powerpc_8540.ipk Size: 182620 SHA256sum: 737da31b1839d7f612a39d69b8ce1990d4f7496a2991554b8bad35192cb0d8ba Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: powerpc_8540 Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_powerpc_8540.ipk Size: 182746 SHA256sum: 0433bcb59f60b95b209d5de3980fb3b79eef0cf46cd933ff46685a47700e9fc8 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20221214-3 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: powerpc_8540 Installed-Size: 218884 Filename: ath10k-firmware-qca988x_20221214-3_powerpc_8540.ipk Size: 219743 SHA256sum: 1b21db8f841a622f86a519605e3d448b3e3ec2b8e237e9f556b92427c0e26b1e Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_powerpc_8540.ipk Size: 468859 SHA256sum: 39683714cde1aacb113b2dfb3b513dbccaec4b856101f60c6370733d3a2c2f43 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_powerpc_8540.ipk Size: 406121 SHA256sum: 4b46b23c8e549c3eb25f46484c2d2013fcad7d3d34c4165d6be938d17aa33821 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: powerpc_8540 Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_powerpc_8540.ipk Size: 468996 SHA256sum: d67b12346c947dfcf04fbde6d7d6ef92b9a6ec22a240ba99827a46c52be24cc4 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20221214-3 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: powerpc_8540 Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20221214-3_powerpc_8540.ipk Size: 519960 SHA256sum: e1393de35989069d9f98adf72337677b976f81dcc496bfa3eeb544a11394c7fa Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_powerpc_8540.ipk Size: 433654 SHA256sum: 8c52d3483db78e12d9c71aa29e0eec296139987795ff0e0784b77cced1bb1daa Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: powerpc_8540 Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_powerpc_8540.ipk Size: 394672 SHA256sum: aeec461cb391e9dc289096ba81969a047d5baad2d3017c941df82793fb7fb29f Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: powerpc_8540 Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_powerpc_8540.ipk Size: 433752 SHA256sum: 63ce78e30bc118d91a26a0d25f01da3ddfebd02ec815aaa4ca585a34f348c7ac Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20221214-3 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: powerpc_8540 Installed-Size: 373680 Filename: ath10k-firmware-qca99x0_20221214-3_powerpc_8540.ipk Size: 371908 SHA256sum: 364723cfab2ddd342318268ab685ea0303fa603f007928b45c5e92becedb343f Description: ath10k qca99x0 firmware Package: ath11k-firmware-qca6390 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 1767496 Filename: ath11k-firmware-qca6390_20221214-3_powerpc_8540.ipk Size: 1751594 SHA256sum: 5fcebd9f117ed0e10d7db1bf0e5f729263726a5092ffbd94744f7d36192fd5ee Description: QCA6390 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 3656594 Filename: ath11k-firmware-wcn6750_20221214-3_powerpc_8540.ipk Size: 3647359 SHA256sum: 9aeb007229ed4a053ae8f2be37be955300d9247337ef75e4958bd7007773672d Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 2469013 Filename: ath11k-firmware-wcn6855_20221214-3_powerpc_8540.ipk Size: 2457497 SHA256sum: 0f2e555813ab7d1fb8b10940f723a1c9464a62ad6b7c634c049f882698e89414 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 712098 Filename: ath6k-firmware_20221214-3_powerpc_8540.ipk Size: 712838 SHA256sum: 82016978ba185484cc78c1b7bee3fcd3294f9d6c96aca6aff71afa226c011683 Description: AR600X firmware Package: ath9k-htc-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 61876 Filename: ath9k-htc-firmware_20221214-3_powerpc_8540.ipk Size: 62236 SHA256sum: 7d15f27ecd5e6d45063dd4f325bd40d0605b118f3751a4942dd7c1c86ae7fa43 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2404 Filename: atm-aread_2.5.2-7_powerpc_8540.ipk Size: 3003 SHA256sum: 0d1ce4cf1999ecd65e2055a83b7afe858c85aae851aa679c0ea6eb27de4ea961 Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2569 Filename: atm-atmaddr_2.5.2-7_powerpc_8540.ipk Size: 3174 SHA256sum: 60646739b8b5c81d5ec0ade65e271d5657fba25aa5bdbbd9424836708c2e22b7 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2244 Filename: atm-atmdiag_2.5.2-7_powerpc_8540.ipk Size: 2877 SHA256sum: 0fab71a245c89c223be9351779f8a16f396d6115b6e1b14bf2ff968a23e80410 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 3401 Filename: atm-atmdump_2.5.2-7_powerpc_8540.ipk Size: 3978 SHA256sum: 13492676b154a77947597346d7b306e9026e22ae8dbe0c372fc501f5cb2e6133 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2855 Filename: atm-atmloop_2.5.2-7_powerpc_8540.ipk Size: 3464 SHA256sum: c230b6989a692a5b1b7070e7effbeff8a5e3f9551b658a486acae0d1e1cbd731 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 81679 Filename: atm-atmsigd_2.5.2-7_powerpc_8540.ipk Size: 81828 SHA256sum: 1cc28c047b4486729123c18743f674cfc61baaf86abc5865fb0619b5178794b0 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 3046 Filename: atm-atmswitch_2.5.2-7_powerpc_8540.ipk Size: 3653 SHA256sum: 60bdbbd04b7a791a5ceea5b52c4077080ffa2b5ce6a1e460e848a73d8d1cdf1d Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 8967 Filename: atm-atmtcp_2.5.2-7_powerpc_8540.ipk Size: 9620 SHA256sum: 2cb6b5a24434c123038e4090914cf3a5c49d73eebf59e6ce13719a7ada920ff2 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2159 Filename: atm-awrite_2.5.2-7_powerpc_8540.ipk Size: 2789 SHA256sum: f349d0aadb1b75c98865765606cfd57321595d18a9d4e7446bd7bf9d2bafca4f Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 22228 Filename: atm-bus_2.5.2-7_powerpc_8540.ipk Size: 22917 SHA256sum: 589c0ac87edded27544b55d93822458484a15a76f01162552e9e7fec972ae589 Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 289102 Filename: atm-debug-tools_2.5.2-7_powerpc_8540.ipk Size: 285637 SHA256sum: 1c464f9bb74c590837a45a2c2ea8f5632cc48cf6c8040fec622d0563082d8b0a Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 9802 Filename: atm-diagnostics_2.5.2-7_powerpc_8540.ipk Size: 9921 SHA256sum: 660fc6da5094c6099f9a57a42556b7040ecd299cf670afca29a1e384d8f983af Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2361 Filename: atm-esi_2.5.2-7_powerpc_8540.ipk Size: 2992 SHA256sum: 62499823a527fe95b9143cf66eb98a8c541d31d3fe37926b47d4d03c9789ab0c Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 27959 Filename: atm-ilmid_2.5.2-7_powerpc_8540.ipk Size: 28582 SHA256sum: ed7b7f7fda11c508ba0edc361f8dc4d4e8762b1a1d1b29f6d7fff12d2fc2a7c4 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2507 Filename: atm-ilmidiag_2.5.2-7_powerpc_8540.ipk Size: 3119 SHA256sum: 19ca61cb8ef59aea72f1d9b1ca57192de84b19bb07f4d7432cb3d36bfe0e6c61 Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 12563 Filename: atm-lecs_2.5.2-7_powerpc_8540.ipk Size: 13220 SHA256sum: c18ba3d8fee2d6ed9ae43e94e1e75e9ca73bf9562f362e398a23b55ba16a4603 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 26633 Filename: atm-les_2.5.2-7_powerpc_8540.ipk Size: 27350 SHA256sum: b96c3863620644eb0c1e06f04ca0ddc2c8e850f5b2735cb47c405d3d16e77473 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 17359 Filename: atm-mpcd_2.5.2-7_powerpc_8540.ipk Size: 17965 SHA256sum: 9c20254456721c8c926b2897a27ad21d4dfab3dc2b2f3c2f7abc2d0a017fdda7 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 27307 Filename: atm-saaldump_2.5.2-7_powerpc_8540.ipk Size: 27692 SHA256sum: 872888664d143edb2a277f9db82d94fbd4e8ffafc3748d410f7ec0f3199bc1c3 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2713 Filename: atm-sonetdiag_2.5.2-7_powerpc_8540.ipk Size: 3317 SHA256sum: d8f6e8e5a123b1628ca38dd157a2216afe52eedb9a46b691ac2a5af365c639a7 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2776 Filename: atm-svc_recv_2.5.2-7_powerpc_8540.ipk Size: 3386 SHA256sum: c6a14d7dd15c87f654a11f17e29c8a2ebb5b722a474e2c6adf18b334d7f89f88 Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 2432 Filename: atm-svc_send_2.5.2-7_powerpc_8540.ipk Size: 3036 SHA256sum: 44c2f53a4d5df98e4ea99d8bbe67be0f6ea2c97f3e03aa5b96c8339a05f54e62 Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 21816 Filename: atm-tools_2.5.2-7_powerpc_8540.ipk Size: 22256 SHA256sum: 1e33bc5c5d719dc40ca2de7722e9542b9d0ff12a48f0390c88467b5df7bdbe97 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 9412 Filename: atm-ttcp_atm_2.5.2-7_powerpc_8540.ipk Size: 10030 SHA256sum: ede1273c1be3b3cd5889702d2721994647b45a98f81a995b817caee282d63f47 Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 24810 Filename: atm-zeppelin_2.5.2-7_powerpc_8540.ipk Size: 25501 SHA256sum: 1652afab110e749f420458c14f06e7e8bd4bd45392aadb99e353b024cb5d4ff0 Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 10408 Filename: badblocks_1.46.5-2_powerpc_8540.ipk Size: 11047 SHA256sum: b52f275add5394a4b8fb1c086b68dd0911da66f7442a2e655fd5f591a348cdf9 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.38-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: powerpc_8540 Installed-Size: 1117273 Filename: binutils_2.38-1_powerpc_8540.ipk Size: 1099344 SHA256sum: 05ac91eeec306fcb29ca7a8d6d9fd5340216af2b7265b0110ae9c3fcbd2cfaa1 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.38-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 12227 Filename: blkdiscard_2.38-2_powerpc_8540.ipk Size: 13053 SHA256sum: 985d6f1d8f460b5e3cf79f5d6988949f798e9d6de4ac4fa7f5ee1d0457af3ca6 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.38-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 48668 Filename: blkid_2.38-2_powerpc_8540.ipk Size: 48837 SHA256sum: 018f05bb8c6802ca257dfebcda91953cfc87d42d8e7aef0e76278ec9c611fb9b Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 30292 Filename: blockdev_2.38-2_powerpc_8540.ipk Size: 30686 SHA256sum: b62a98cef6ded68dc5c6220e863ae3c9036653f9f1385b46973618c821243c58 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 105166 Filename: bnx2-firmware_20221214-3_powerpc_8540.ipk Size: 105838 SHA256sum: 4ef3c6f9428f5936ccc0b82d9edb8504496df5e6455cea6860f5358dbb3c3904 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 2421823 Filename: bnx2x-firmware_20221214-3_powerpc_8540.ipk Size: 2415498 SHA256sum: a1b8cc56d0d4053c2b3a9968b034cc5659718aad882a9e898f2eb01e76d91643 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: powerpc_8540 Installed-Size: 179245 Filename: bpftool-full_2022-03-08-04c465fd-1_powerpc_8540.ipk Size: 179284 SHA256sum: 309119e0d6c02b5aeab67bd5d6712b28f23e4374349a8d6b16ab51d08c88bf3c Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: powerpc_8540 Installed-Size: 176753 Filename: bpftool-minimal_2022-03-08-04c465fd-1_powerpc_8540.ipk Size: 176862 SHA256sum: 6aad9d127e63a8b096d79856ac6ed0d0436c433e2a9a82784acdc0cd06128dc7 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 5788 Filename: br2684ctl_2.5.2-7_powerpc_8540.ipk Size: 6382 SHA256sum: 2476c46996d802ef12b77a7bf62c2cee1f919b18984ded59b95cba3c75d188ef Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 167895 Filename: brcmfmac-firmware-4329-sdio_20221214-3_powerpc_8540.ipk Size: 168748 SHA256sum: 93febb8450fbdae6b2c24f958699d8c422ba804112d30671397c1291d4cb4af9 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 342113 Filename: brcmfmac-firmware-4339-sdio_20221214-3_powerpc_8540.ipk Size: 342395 SHA256sum: ec64143286f74f977176407116a55cf023cb63d7342722af3d419f3a455da23a Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 259120 Filename: brcmfmac-firmware-43430a0-sdio_20221214-3_powerpc_8540.ipk Size: 259916 SHA256sum: 817bd838199166af667106fcead72e853e43163929f563b98a772e69f6bd60fa Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 370269 Filename: brcmfmac-firmware-43602a1-pcie_20221214-3_powerpc_8540.ipk Size: 370424 SHA256sum: a08a9fb22ba12282cdf9ff94d66ebe523147f1f207c8df17dddb4ae743efa1e6 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 637323 Filename: brcmfmac-firmware-4366b1-pcie_20221214-3_powerpc_8540.ipk Size: 637047 SHA256sum: 08292a48760be7af4a51fa25ab8347eaf0807d45108039a6b92321ec176ccaaf Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 647586 Filename: brcmfmac-firmware-4366c0-pcie_20221214-3_powerpc_8540.ipk Size: 647267 SHA256sum: 921152ea0b989e610a6ee5e8ef687b749ca1bbc97e4c79c35de754051ea58b8d Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20221214-3_powerpc_8540.ipk Size: 503687 SHA256sum: a4043fdc696f0e1411dbd0654f1c373fac041d73fd8236c17e866495354f658e Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 1389 Filename: brcmfmac-nvram-43430-sdio_20221214-3_powerpc_8540.ipk Size: 2131 SHA256sum: 691b018c52bc329f3170b929c5e3bf9df94dba6b582217953b885ca096cdbd4f Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 2527 Filename: brcmfmac-nvram-43455-sdio_20221214-3_powerpc_8540.ipk Size: 3294 SHA256sum: afdc79eeefac7ac8fdfa9b61d254bc491e604032291a80e8fbd5d79c06eaeb41 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 42180 Filename: brcmsmac-firmware_20221214-3_powerpc_8540.ipk Size: 42560 SHA256sum: 6aa94acaffbc8f2c27a33b2fca4073287996fe12a488c7e56d563a91f879a5fe Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2022-04-06-e8f6814a Depends: libc, libbpf20220308, libubox20220927, libubus20220601, libnl-tiny2022-11-01, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: powerpc_8540 Installed-Size: 18527 Filename: bridger_2022-04-06-e8f6814a_powerpc_8540.ipk Size: 19055 SHA256sum: 52d5b3c116a405065fa2971e2a5e21c94b176ead45568c67adac86a05e29b476 Description: Bridge forwarding accelerator Package: bsdiff Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: powerpc_8540 Installed-Size: 6143 Filename: bsdiff_4.3-1_powerpc_8540.ipk Size: 6664 SHA256sum: 69d687b9b62a8525a6f6de905f9ee0befec2a7ac89d07624068bc310273c449f Description: Binary diff tool Package: bspatch Version: 4.3-1 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils Architecture: powerpc_8540 Installed-Size: 3156 Filename: bspatch_4.3-1_powerpc_8540.ipk Size: 3770 SHA256sum: ad22b44e6fd4bf4a0862eecc78c619327bd5ef7d80c09012101ad1271459fa77 Description: Binary patch tool Package: busybox-selinux Version: 1.35.0-5 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: powerpc_8540 Installed-Size: 274488 Filename: busybox-selinux_1.35.0-5_powerpc_8540.ipk Size: 272286 SHA256sum: c9435c6e23a06543cbb5d81f6bfd46749a0a111201a1555794c816bc2067bf60 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.35.0-5 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: powerpc_8540 Installed-Size: 264227 Filename: busybox_1.35.0-5_powerpc_8540.ipk Size: 263070 SHA256sum: bf9d594de57e52274a0c71e59db987deeec43a9e53ff4d337c2b07a7c6d5412b Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: powerpc_8540 Installed-Size: 13285 Filename: bzip2_1.0.8-1_powerpc_8540.ipk Size: 14053 SHA256sum: 1eab2e94fe5f423317b38aef3dac393d17feafaea7b5f162bae42ebde5ed5324 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 113265 Filename: ca-bundle_20211016-1_all.ipk Size: 114087 SHA256sum: 1bae7e742b6c713d744ee6138d09d1638040415b715a2ae7447cd0d37178ca38 Description: System CA certificates as a bundle Package: ca-certificates Version: 20211016-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 122716 Filename: ca-certificates_20211016-1_all.ipk Size: 123423 SHA256sum: 6a9c120d0578fc00360c09ab8b3371d16a2f732b08eb9d1e582df5dcc2ddf3d4 Description: System CA certificates Package: cal Version: 2.38-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 26193 Filename: cal_2.38-2_powerpc_8540.ipk Size: 26727 SHA256sum: febdcc3a8884404c9b304a9d9d8727a6eef89cbf61e38cd75fb376f7709ff29f Description: cal displays a simple calendar Package: carl9170-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 9762 Filename: carl9170-firmware_20221214-3_powerpc_8540.ipk Size: 10505 SHA256sum: e70d9e7e0978ede7e621158e1ac5bd0482d784660071fbf7826bc261fc5a26f6 Description: AR9170 firmware Package: cfdisk Version: 2.38-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 40615 Filename: cfdisk_2.38-2_powerpc_8540.ipk Size: 40251 SHA256sum: dea1febfe1c77a152ecbf4cada76f6b7c0c03f1701401a4b7084a80cca0c1d24 Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 10870 Filename: chat_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 11539 SHA256sum: 23719503f7e29e65d2598078b141f15b37a06f2b9f5218cce9d96dccad8f4e16 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 3590 Filename: chattr_1.46.5-2_powerpc_8540.ipk Size: 4173 SHA256sum: c4cb2a86dfde599553b4ccd2ff59608796443710999d485b4a5f278b25dc8816 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: powerpc_8540 Installed-Size: 374054 Filename: checkpolicy_3.3-1_powerpc_8540.ipk Size: 374740 SHA256sum: 307c9f45d3f291961093f1da9e703b9967f2554ccfa9a3c017904d27e32091aa Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.3-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: powerpc_8540 Installed-Size: 1898 Filename: chkcon_3.3-1_powerpc_8540.ipk Size: 2587 SHA256sum: 7116018cc5bf55570d98651d72b4777bbd1a8d4b6d7af5fca9998e42c2149ea8 Description: chkcon - determine if a security context is valid for a given binary policy Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: powerpc_8540 Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_powerpc_8540.ipk Size: 2520 SHA256sum: 002f58754f9647db1dee024db3c5e22a40083a524e6a20685aeb6fa7a99a33ee Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 283387 SHA256sum: 3b070729bc81d775dc27abd8524bbdfe6452f3fe9a73883b520828179f665eae Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 273624 SHA256sum: 722aa3e4141130e36c4c2346cf434938e95e1fe82cf3d6f18e5bc2a1d566ceb0 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: powerpc_8540 Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 132196 SHA256sum: 6f8d53ead689259d1e4e762f4b4d6180e15a094d63d26b7e0eb79b1f48d6e2b1 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: powerpc_8540 Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 348294 SHA256sum: 2742fce6d29a5d7132d8a7779559204f276f524f2ed550cad2c878bfb59c27d9 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: powerpc_8540 Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 267452 SHA256sum: 31db3206725715a9415c6bde369602e98618a155a35b9a7cd5bbe33f12873e23 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 145797 SHA256sum: 3f9d8639c5cfbd1c3c2b555dbbb1c8ca51df2b763440a0a43fddfaf055c4128c Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: powerpc_8540 Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 407204 SHA256sum: 41879597e8f9f6455d9448c7eb5e2ba4253c0969720d2e91b510034338417297 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 412763 SHA256sum: 737def9f976babe91456017d682a4679e91b294337caee8f637e75d235c406d6 Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 405777 SHA256sum: 635a4698d393a6fb57bd9d9850bf7098da3e9610ac744cc8bfb21e5d1803e115 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 386079 SHA256sum: 3d2b095e7938ee240ea0e845c1424f61d10af5e398496f3015e401ec784c863a Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 361688 SHA256sum: 69c48a5c58c201d6f3be2d6513ab18bd2fac4e85684e4c08b9a1aabbf1de2a57 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 430265 SHA256sum: 25df7de61437571d46f8e355efffefdf467268c46352083d7b375249d548054d Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 392182 SHA256sum: ffd68e34b8599a79c36dc6f011327738f8062441cda7e5beabd39291a9227783 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 387473 SHA256sum: 4acf0d4a4b31f2245c54316f7074d7629e9d4623d933fc8276bc0d470c6752a7 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 409461 SHA256sum: f4a9ce716e2bc2caff842b7a704ba32bbab0383ce608511ae4aee47d4c9345f1 Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 378337 SHA256sum: 31c49bd6a2cb05eaec472ec78171a829ab8b64c633ff5d0cd408a9b0a3918b8d Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 535477 SHA256sum: d7a6c67e6d766efdaf66f6d0c3c24c66de9b4995c4c72093b5135203d67c7cb0 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 540162 SHA256sum: 98f2019cff01782a3f5016dc76c12a5421c0f9eec03cd55c9a89956deed869d3 Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_powerpc_8540.ipk Size: 506791 SHA256sum: 124b882021649a18c33620e5c03fa4788226c936fd1748a36eb77d96ee0f31e5 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: powerpc_8540 Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_powerpc_8540.ipk Size: 1845 SHA256sum: 038ed81143da5cf23f3dcfe45fe2bf4958a3ff3a33902cd20ababdabb4134301 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 81088 Filename: debugfs_1.46.5-2_powerpc_8540.ipk Size: 80677 SHA256sum: b0bef71aa46ed74ce45a8567a96f8889185dc757fea0fca550ebc2eaabf7fd3b Description: Ext2 Filesystem debugger Package: devlink Version: 6.1.0-2 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 50081 Filename: devlink_6.1.0-2_powerpc_8540.ipk Size: 50560 SHA256sum: 618a4ba0bdb191dc18cfd0c4a8011934733ab8ce9a9f0040d3ec1e3552cde017 Description: Network devlink utility Package: dmesg Version: 2.38-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 29613 Filename: dmesg_2.38-2_powerpc_8540.ipk Size: 29949 SHA256sum: 5b273241ddb8c1df52bab2bffb93b182b6bc30f40998486e9a10cb505d48d297 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.88-1 Depends: libc, libubus20220601 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: powerpc_8540 Installed-Size: 191696 Filename: dnsmasq-dhcpv6_2.88-1_powerpc_8540.ipk Size: 191464 SHA256sum: e54068ef9602c6fd324250a357ea1dae186319d54f1874e7e8cf6f6156073e8b Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.88-1 Depends: libc, libubus20220601, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: powerpc_8540 Installed-Size: 220990 Filename: dnsmasq-full_2.88-1_powerpc_8540.ipk Size: 220567 SHA256sum: 4ff3e5af7310aa8dbeb0df470b626bb1a5af8e602f58a4654f847001fcaf9a14 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.88-1 Depends: libc, libubus20220601 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: powerpc_8540 Installed-Size: 159373 Filename: dnsmasq_2.88-1_powerpc_8540.ipk Size: 159221 SHA256sum: 090e4e098f927d4837f70db31b48becbc0bce093de8e37aabeb7b36546864e54 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: utils Architecture: powerpc_8540 Installed-Size: 48668 Filename: dtc_1.6.1-2_powerpc_8540.ipk Size: 49514 SHA256sum: 92143cae970385ab0148ea57c16d485f8dafb6c79e088632d5be682f45d03c5e Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 10009 Filename: dumpe2fs_1.46.5-2_powerpc_8540.ipk Size: 10599 SHA256sum: 953c506b12219f65360a13fb600f8769232be3dea2b6efdac397fd97d7c2d10e Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 834 Filename: e100-firmware_20221214-3_powerpc_8540.ipk Size: 1563 SHA256sum: 81402f2ab0fda464bef1bb5b00d2c56e9ae8782e434183231552d79cc7b74e88 Description: Intel e100 Package: e2freefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 5171 Filename: e2freefrag_1.46.5-2_powerpc_8540.ipk Size: 5766 SHA256sum: dae12d52dccf55fe028d4e7f73093514f1eb83e5b04434b45b7d961c33bb2de2 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.46.5-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 220657 Filename: e2fsprogs_1.46.5-2_powerpc_8540.ipk Size: 217169 SHA256sum: 8b5ba2c06f051bbd03a2018cfd520a24b75f4ccdfb046fa33dcf0d360132d275 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 8520 Filename: e4crypt_1.46.5-2_powerpc_8540.ipk Size: 9177 SHA256sum: 2cd65de18ab2bace5cc4a306f10398907d02aecd617cf6994796e01afc42f1f6 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 141672 Filename: ead_1_powerpc_8540.ipk Size: 142045 SHA256sum: cecf707bea054c02647f4c3d17a7132a0b2d1a75964e822343eed60364271892 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: libc, libnl-tiny2022-11-01, libubus20220601, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 619518 Filename: eapol-test-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 614016 SHA256sum: b2348fbb2625da483f74656af3c8da1b878bc3111396cf84baa76a8eaf8f6ed4 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2022-07-29-b704dc72-16.1 Depends: libc, libnl-tiny2022-11-01, libubus20220601, libopenssl1.1 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 617687 Filename: eapol-test-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 611453 SHA256sum: 8cb42146c33a73b440050d37535cdf7ae1b31e39a1f66152426e929f5b3e8e9f Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: libc, libnl-tiny2022-11-01, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 612968 Filename: eapol-test-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 607707 SHA256sum: 13aff9e420aa55cf5d6b8558adf174751fdd60742e06aad409bf5bd7f691f3be Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2022-07-29-b704dc72-16.1 Depends: libc, libnl-tiny2022-11-01, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 451354 Filename: eapol-test_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 448355 SHA256sum: 58e83f2a8a2bcb86e09d059e90354ad1397ca1ec4099bcccd5c7771c80695cad Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 3255 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_powerpc_8540.ipk Size: 3999 SHA256sum: c18c77fab615289f01d99115734b7a6e6deb802a12a903197cfd2264a2e0d384 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 110646 Filename: ebtables-legacy_2018-06-27-48cff25d-1_powerpc_8540.ipk Size: 107287 SHA256sum: b4a44521737c697a2b9f2fe35a0fe3d63639f7bcf43281fca357ff4535faa37f Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 18899 Filename: edgeport-firmware_20221214-3_powerpc_8540.ipk Size: 19593 SHA256sum: 73f3e11b2910f84b329d926cb4d40a4d2971db4d3e9d3f9a31f19fb91448751e Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 426 Filename: eip197-mini-firmware_20221214-3_powerpc_8540.ipk Size: 1163 SHA256sum: 6b5113bce0605a521f16913ddc8e84285b4632fa2fdaaf653ada03e280f4463e Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.38-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 31599 Filename: eject_2.38-2_powerpc_8540.ipk Size: 32015 SHA256sum: e57b1dd7106e18ee59ff9b2091cbcff51e2bb563990f5e825dff2bf6df18386e Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.0-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: powerpc_8540 Installed-Size: 162804 Filename: ethtool-full_6.0-1_powerpc_8540.ipk Size: 162689 SHA256sum: d3719d1fec51127d62975ebc359862144864475a35e7bf245265b8a321c2b8f4 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.0-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: powerpc_8540 Installed-Size: 43351 Filename: ethtool_6.0-1_powerpc_8540.ipk Size: 44177 SHA256sum: ffad0347752ddd2511321bf658ce4c42e3736eaa3ca754cbc1e4774e697a9d75 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.15.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 10337 Filename: f2fs-tools-selinux_1.15.0-1_powerpc_8540.ipk Size: 10796 SHA256sum: d04a3fd89bb635d7881b3c918e29106dc443dfdf15cdfa2dbe25c1ab903e5415 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.15.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 10337 Filename: f2fs-tools_1.15.0-1_powerpc_8540.ipk Size: 10791 SHA256sum: fc2b1526e22dd4c691a684df760e62f753eb99ac51e0123f41f3f6df67ffdcbb Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.15.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 100797 Filename: f2fsck-selinux_1.15.0-1_powerpc_8540.ipk Size: 101243 SHA256sum: 6ea14eecd8952e95b4b40bae4d8e0eb774e7d87e59c124e0714f987c46ce5762 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.15.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 100109 Filename: f2fsck_1.15.0-1_powerpc_8540.ipk Size: 100636 SHA256sum: 9c71a0b34ffaaad1876411494c3b50b736ac9f3235e03e734021941952182dd4 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: powerpc_8540 Installed-Size: 8393 Filename: fconfig_20080329-1_powerpc_8540.ipk Size: 9018 SHA256sum: 3e5137212728cdbbba67321ef26afbaacadd44ff04da1191115877b05946b67b Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.38-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 59817 Filename: fdisk_2.38-2_powerpc_8540.ipk Size: 58754 SHA256sum: bc886a4c623fa7b83b463ddfffba832a1cc18fe9a50cd9428f06e6200e9aef4d Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.6.1-2 Depends: libc, libfdt License: GPL-2.0-only Section: utils Architecture: powerpc_8540 Installed-Size: 40578 Filename: fdt-utils_1.6.1-2_powerpc_8540.ipk Size: 40522 SHA256sum: a6b02fad1cd237b2bbab987c6afca595ca143c41564f52621bb588fef277e412 Description: Flat Device Tree Utilities Package: filefrag Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 6958 Filename: filefrag_1.46.5-2_powerpc_8540.ipk Size: 7534 SHA256sum: 1b9617dbba9f6fdb53d046445df3d6d0958fb10239897cad77f8b2b3ee7b7efd Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.38-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 2696 Filename: findfs_2.38-2_powerpc_8540.ipk Size: 3429 SHA256sum: 5bcc2dc24f73a887cfae15a382e89d3939165fa13f7ce1068fcaf6db376f9678 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2022-11-29-700a925f-2 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: powerpc_8540 Installed-Size: 28010 Filename: firewall4_2022-11-29-700a925f-2_powerpc_8540.ipk Size: 28972 SHA256sum: 18d8c60f8ca3cbbcfa3c98e3195d3a412f8f1c1c4461ffc58f40cedbdfe295c0 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20220927, libubus20220601, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: powerpc_8540 Installed-Size: 55443 Filename: firewall_2022-02-17-4cd7d4f3-3_powerpc_8540.ipk Size: 55864 SHA256sum: 3573576069774303e214e942eb169faf9b6081dc920eb4cc6f0942d82a036961 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.38-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 12620 Filename: flock_2.38-2_powerpc_8540.ipk Size: 13372 SHA256sum: 0687b68f02b88d989261367748dcada160b88d3add22760234d27694dd3f7cde Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 1 Depends: libc, zlib Section: utils Architecture: powerpc_8540 Installed-Size: 3602 Filename: fritz-caldata_1_powerpc_8540.ipk Size: 4162 SHA256sum: f27e8e5efac29f10ebcdf40a6a12c6cda55708fdd440dede0bb3845e74d8c789 Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 1 Depends: libc Section: utils Architecture: powerpc_8540 Installed-Size: 4940 Filename: fritz-tffs-nand_1_powerpc_8540.ipk Size: 5507 SHA256sum: c261953da2eae7c82553271fcac2de24d142e016cbcb40630ceb94e1d69f64e2 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 1 Depends: libc Section: utils Architecture: powerpc_8540 Installed-Size: 3783 Filename: fritz-tffs_1_powerpc_8540.ipk Size: 4332 SHA256sum: 8b4cb264b78c5cbb2748fa6c6d0ab4bd2cb795a89b1af0a2a318534ba6b7e69d Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.38-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 29768 Filename: fstrim_2.38-2_powerpc_8540.ipk Size: 30004 SHA256sum: 9a519e4b2c8a35273a521d7d3acf0f13cf18e0d2559a47e17bf0bdc0ec56bdad Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: powerpc_8540 Installed-Size: 9314 Filename: fxload_1.0.26-3_powerpc_8540.ipk Size: 10092 SHA256sum: 08b3d3b1a19b2c97c4532233a4db69777cd3d08309205e96637d805c309467ac Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: powerpc_8540 Installed-Size: 3104517 Filename: gdb_12.1-3_powerpc_8540.ipk Size: 3082784 SHA256sum: 49f4dfdbdf7ddb958b29f119e1da06a4fd45c486c6ea8c0bd11b28cff283ce48 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: powerpc_8540 Installed-Size: 254671 Filename: gdbserver_12.1-3_powerpc_8540.ipk Size: 252111 SHA256sum: db6094c2db4433869574e8aca38a53832a7ff288dc1d47b4c5d5abcd7a78fb3a Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.1.0-2 Depends: libc, libnl-tiny2022-11-01, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 9629 Filename: genl_6.1.0-2_powerpc_8540.ipk Size: 10257 SHA256sum: 9d2e4312f187d40ae2a0ea4aa61bc218ee61d9eae0e390b0039bfc44cee3efdd Description: General netlink utility frontend Package: getopt Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 11785 Filename: getopt_2.38-2_powerpc_8540.ipk Size: 12614 SHA256sum: 4a3c1c379fdd549e25ad8ee865746c00bcd75fb8f2a0b529c366ffedaf129113 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 1908 Filename: getrandom_2022-08-13-4c7b720b-2_powerpc_8540.ipk Size: 2557 SHA256sum: 3ed871bf351aa31b333661d1d30d5e3899bc8e2b4bfb84da8cdeb7d9b0df4dbe Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 338106 Filename: hostapd-basic-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 336552 SHA256sum: 51c2f8b0d3413db903dc50274de93b5543420425ff637db219d3164b60664d26 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 339076 Filename: hostapd-basic-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 337147 SHA256sum: d53d2eca25558fc246c2141bf03185a12ec5422f2fddec079caac94c7eab5b42 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 336964 Filename: hostapd-basic-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 335305 SHA256sum: 33c91b332e489b3851b68a903e7d54ff78763c94bb920425516a7d9062803a73 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 317127 Filename: hostapd-basic_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 315847 SHA256sum: 8382f7bf8134d916a5fa8f19dc6a907f8aa2a816b6a0870a339f13e313c7565a Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2022-07-29-b704dc72-16.1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 12585 Filename: hostapd-common_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 13373 SHA256sum: 4c04e1b645296d04bff93b445951820b4f2aa2c67e6decf33b1108e4e507980d Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 494063 Filename: hostapd-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 490837 SHA256sum: 068f07420d795868bfa67fba78280a50b981ca21a81aa45516c797bb4741c4a9 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 277585 Filename: hostapd-mini_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 276569 SHA256sum: 38d7ecc7c81983a26685d71f2cfab59d33c1c1ac356c6f09527590d90b43bbb4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 490269 Filename: hostapd-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 486387 SHA256sum: 71ef8221e73aa4674c533fec7bd257e9a5d45d67f1f7b7e4bc6fdbbeaa5b6468 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2022-07-29-b704dc72-16.1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 21997 Filename: hostapd-utils_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 22793 SHA256sum: c65389a5a8e77b1c4d6c7ec921fa86839ddf6ce961aa58627a3b8f120bf7fdaa Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 487793 Filename: hostapd-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 484282 SHA256sum: e2c9bfa7595cf102c400d0f627a33fe0270f5e906e6ab0d2eca5da4a17eaacc2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 499557 Filename: hostapd_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 496883 SHA256sum: d1a37fe3cf7f39d1a2322a4f87a229f99b86ec5f538f1afc18609710d7c66475 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 40641 Filename: hwclock_2.38-2_powerpc_8540.ipk Size: 40977 SHA256sum: c836f4759af120237675853fde4bb15896eb9c3bd225a776825a6e7f2eb1981d Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 117215 Filename: ibt-firmware_20221214-3_powerpc_8540.ipk Size: 117682 SHA256sum: 8b3d46cf932f80efabcc449e22499256bd31724ac8cc821daf1976bed92cbe6b Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: powerpc_8540 Installed-Size: 13369 Filename: iconv_1.17-1_powerpc_8540.ipk Size: 14095 SHA256sum: 9098be63e84a1555b6568097339900ac9a8a1a780f7be6588908f9f62c022cdd Description: Character set conversion utility Package: ip-bridge Version: 6.1.0-2 Depends: libc, libnl-tiny2022-11-01, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 40947 Filename: ip-bridge_6.1.0-2_powerpc_8540.ipk Size: 41582 SHA256sum: 8f9fd2975735592e59c265efdeb5a65de75b9625be4477221164246c0dfba7d8 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.1.0-2 Depends: libc, libnl-tiny2022-11-01, libbpf20220308, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 253001 Filename: ip-full_6.1.0-2_powerpc_8540.ipk Size: 252768 SHA256sum: dafa69495e1221aaaae5624621d995f23b5c1fd0dadbfbeddd99e82b7fbab277 Description: Routing control utility (full) Package: ip-tiny Version: 6.1.0-2 Depends: libc, libnl-tiny2022-11-01, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 170166 Filename: ip-tiny_6.1.0-2_powerpc_8540.ipk Size: 170334 SHA256sum: 235a50718d9a93f091c7369385c36a9e91d0a5252f010b39bf6319fbd89e5002 Description: Routing control utility (minimal) Package: ipcs Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 26872 Filename: ipcs_2.38-2_powerpc_8540.ipk Size: 27389 SHA256sum: 358a5e893771f88a275b4fa128ef637e9a504bbabd9b42b4641830a54677c2f9 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 5012 Filename: ipset-dns_2017-10-08-ade2cf88-1_powerpc_8540.ipk Size: 5882 SHA256sum: 17faf7aee94220b4f2d5adbb9137d01aded171eb94146d96bf588db3c737028f Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.16-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 1827 Filename: ipset_7.16-1_powerpc_8540.ipk Size: 2480 SHA256sum: 9d49150a8e793e968ef162f56cb0600a8a3caac4c991e87e6ee0b2563563e153 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny2022-11-01 Provides: iw License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 93707 Filename: iw-full_5.19-1_powerpc_8540.ipk Size: 94319 SHA256sum: cf734ecedc4e25d6a6646f444eb227579ed1492fb847cafd2f092350365c27e8 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny2022-11-01 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 54469 Filename: iw_5.19-1_powerpc_8540.ipk Size: 54905 SHA256sum: 0ccde68aede59e13440ef7170aada4cb34bf697061b6b9d16c568ec332af95c5 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: powerpc_8540 Installed-Size: 5495 Filename: iwcap_1_powerpc_8540.ipk Size: 6296 SHA256sum: 32de6540d5ce587d7e51a112c54447dc6f834c3ea3293a4ec8e9d91cfdcff032 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430 License: GPL-2.0 Section: utils Architecture: powerpc_8540 Installed-Size: 7356 Filename: iwinfo_2022-12-15-8d158096-1_powerpc_8540.ipk Size: 8071 SHA256sum: 3ee17144b5a356a0473f42bde3b94b46b573aef34bfb0113fbebe0133b08f5c3 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 63574 Filename: iwl3945-firmware_20221214-3_powerpc_8540.ipk Size: 64213 SHA256sum: 46337fab391643c683169946512d5d434b24e3e06a68f9d0d5659b8c54854817 Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 78624 Filename: iwl4965-firmware_20221214-3_powerpc_8540.ipk Size: 79200 SHA256sum: 6e8389d5d3004541bbbea02a542dcdcbf4ef4661eefe7a96728d0cc465ca2bd8 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 522479 Filename: iwlwifi-firmware-ax200_20221214-3_powerpc_8540.ipk Size: 521989 SHA256sum: 71a5ef643be5600a9951e24018d055204ad41e904168e172a144c446b70675f7 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 583700 Filename: iwlwifi-firmware-ax210_20221214-3_powerpc_8540.ipk Size: 582845 SHA256sum: e42b8179b4eca62e86df9140edb349e02a64078a5ee25b2593f22116228030f7 Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 176987 Filename: iwlwifi-firmware-iwl1000_20221214-3_powerpc_8540.ipk Size: 177657 SHA256sum: 9d94ef97ed5b7895e23c296f32b0f7d2c065a7a3c8c0ccd4dcb81bb4acfd7306 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 176993 Filename: iwlwifi-firmware-iwl100_20221214-3_powerpc_8540.ipk Size: 177673 SHA256sum: 5a382c38f4af8e4fc3afd22d174bb58cae0cae7130bf5676b1160d453ebc8d95 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 332946 Filename: iwlwifi-firmware-iwl105_20221214-3_powerpc_8540.ipk Size: 333274 SHA256sum: f5a9c99b646a6e959385fd31da683cb84dada4f451e9b49328996e70912a5ed7 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 341798 Filename: iwlwifi-firmware-iwl135_20221214-3_powerpc_8540.ipk Size: 342012 SHA256sum: 8c0971b61ff5fe911b57987009a2c2237132ca83257ada5cf432435f6b0eddcd Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 338719 Filename: iwlwifi-firmware-iwl2000_20221214-3_powerpc_8540.ipk Size: 339094 SHA256sum: 03b0b9a0a651fbd783727c0cca0ab56737f81ba02868a7ec37d52244dbd203a0 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 347310 Filename: iwlwifi-firmware-iwl2030_20221214-3_powerpc_8540.ipk Size: 347762 SHA256sum: fdb911209bcb5525727f7d1acb1ffc5927a8b10678a41f7bf5557cd5f4f927c3 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 466126 Filename: iwlwifi-firmware-iwl3160_20221214-3_powerpc_8540.ipk Size: 466199 SHA256sum: 58bdc43c71e213c589f51c0ba3db8924b8ad3b032bf4383b1468fe908bb602ae Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 451507 Filename: iwlwifi-firmware-iwl3168_20221214-3_powerpc_8540.ipk Size: 451414 SHA256sum: 9c207e1542c2ecae214ab580b306b2c1ba7f4929ce7975fed73c7fdc0cc29ea8 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 177063 Filename: iwlwifi-firmware-iwl5000_20221214-3_powerpc_8540.ipk Size: 177795 SHA256sum: 32e29b49829ef20fe084f0cbeab12e73d9310174c94a7d29b53ed34ddd7973a6 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 174129 Filename: iwlwifi-firmware-iwl5150_20221214-3_powerpc_8540.ipk Size: 174795 SHA256sum: 7b6ec5f3411b3b4b19f2d57f02d7d78cdeee994bb40812b226d7990848d2c92f Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 212878 Filename: iwlwifi-firmware-iwl6000g2_20221214-3_powerpc_8540.ipk Size: 213358 SHA256sum: ddb0ec260ab3746f8deb817bbe18418af5af776e0d6ab23f2c70173a9e804e8d Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 324148 Filename: iwlwifi-firmware-iwl6000g2a_20221214-3_powerpc_8540.ipk Size: 324216 SHA256sum: 4476bd00d6f7c67008a9997f8d16689c4e1307e417577c71fbd6bd1a2b93b116 Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20221214-3_powerpc_8540.ipk Size: 328085 SHA256sum: 0d0e2429a839d359735b296d9c39ce98f8cf792c108c0181ffc737b97495ab91 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 219214 Filename: iwlwifi-firmware-iwl6050_20221214-3_powerpc_8540.ipk Size: 219612 SHA256sum: ef1448d7462bc056cf1785b1f9ff07e7cb2e87c84b0d3f72ffe88f260c20cefb Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 492759 Filename: iwlwifi-firmware-iwl7260_20221214-3_powerpc_8540.ipk Size: 492621 SHA256sum: db8d971d90e85fc926b0127bb350db8f8bbf171616cb09b32b1f72827951858d Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20221214-3_powerpc_8540.ipk Size: 533762 SHA256sum: 349756c134202e4773c689ccd9faa9371ad49607d2664d06083000d98dd299fc Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 463064 Filename: iwlwifi-firmware-iwl7265d_20221214-3_powerpc_8540.ipk Size: 462739 SHA256sum: ac69ec9abd86c5d0e5392ca31fba11d2bbb958cf17f3dc342c7a26ed54e90bf9 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 960339 Filename: iwlwifi-firmware-iwl8260c_20221214-3_powerpc_8540.ipk Size: 958316 SHA256sum: 6255d3b8b4d63a35ace14cc0344dabaab5eac1d3fafa9e73317877e7ce761b26 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 967346 Filename: iwlwifi-firmware-iwl8265_20221214-3_powerpc_8540.ipk Size: 965781 SHA256sum: 3966ca924e5d3ca19f184703487cba7dc22ddc349e031ac09a45da5fbacbf2c9 Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 629206 Filename: iwlwifi-firmware-iwl9000_20221214-3_powerpc_8540.ipk Size: 628278 SHA256sum: 14b6b82ddc61870e50de843de07c248985603f37f001c4521bef08d60ea2f778 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 624156 Filename: iwlwifi-firmware-iwl9260_20221214-3_powerpc_8540.ipk Size: 623266 SHA256sum: 9669a5a4ec057e5d88c254ff4fc489a19b23cefb2c3193cba5cdff37e5a758ab Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: powerpc_8540 Installed-Size: 27040 Filename: jansson4_2.14-3_powerpc_8540.ipk Size: 27225 SHA256sum: d869989113423a7906bb291c71976e0b960048c0f2ed342eb60c133c47a3e01e Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2022-09-27-ea560134-1 Depends: libc, libjson-c5, libubox20220927, libblobmsg-json20220927 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 7609 Filename: jshn_2022-09-27-ea560134-1_powerpc_8540.ipk Size: 8215 SHA256sum: 9dd3da7385af025303dbc6eaa2978a4bd9db4fe97445d2c0a0c543d10a613a75 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2018-02-04-c7e938d6-1 Depends: libc, libubox20220927, libjson-c5 License: ISC Section: base Architecture: powerpc_8540 Installed-Size: 11346 Filename: jsonfilter_2018-02-04-c7e938d6-1_powerpc_8540.ipk Size: 12016 SHA256sum: 2b00363872e448084e014ce775c606008fdc43f2e7c0f693e41e90a2275b5d82 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.188-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: powerpc_8540 Installed-Size: 14150 Filename: libasm1_0.188-1_powerpc_8540.ipk Size: 14884 SHA256sum: 7c1d6c1df2922eadde53dc1a147ec71dea5235422c612d20aecee457822edaf3 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: powerpc_8540 Installed-Size: 42203 Filename: libaudit_2.8.5-1_powerpc_8540.ipk Size: 42812 SHA256sum: 540db9a591007a0db9ec9c99f0698a0354d9e5f0fc750f97267699c61b035096 Description: This package contains the audit shared library. Package: libbfd Version: 2.38-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: powerpc_8540 Installed-Size: 463768 Filename: libbfd_2.38-1_powerpc_8540.ipk Size: 459187 SHA256sum: fc07a4e7a67d94dc5d38dcd84438603e4f7ebc69b82d404e7bc7d9982f7a7818 Description: libbfd Package: libblkid1 Version: 2.38-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 119901 Filename: libblkid1_2.38-2_powerpc_8540.ipk Size: 120098 SHA256sum: 1e8ac0f514088b036f4850866a41432990eabbf2add3e0db684d80239814a065 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20220927 Version: 2022-09-27-ea560134-1 Depends: libc, libjson-c5, libubox20220927 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20220927 Architecture: powerpc_8540 Installed-Size: 4815 Filename: libblobmsg-json20220927_2022-09-27-ea560134-1_powerpc_8540.ipk Size: 5423 SHA256sum: ba66f7f719dc689c99a7e7d3c33692bd28d54f8293d56815d4f4480dcd93aeed Description: blobmsg <-> json conversion library Package: libbpf20220308 Version: 2022-03-08-04c465fd-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 20220308 Architecture: powerpc_8540 Installed-Size: 154186 Filename: libbpf20220308_2022-03-08-04c465fd-1_powerpc_8540.ipk Size: 153624 SHA256sum: 7b83d960b7fd6fda0b77375ec57558de9e471c82e9628037383aef83162409bb Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 Architecture: powerpc_8540 Installed-Size: 43636 Filename: libbsd0_0.11.7-1_powerpc_8540.ipk Size: 44043 SHA256sum: 589c0bf4354e6d81e667024dec379585ae8850f4497fa45873af479f3a9cb2fb Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: powerpc_8540 Installed-Size: 27786 Filename: libbz2-1.0_1.0.8-1_powerpc_8540.ipk Size: 28565 SHA256sum: 29d1c1d70fd52bdfdefdaa6102972fa776360c75cfae1f1d4b9e632a57cf447a Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.66-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: powerpc_8540 Installed-Size: 25296 Filename: libcap-bin_2.66-1_powerpc_8540.ipk Size: 25471 SHA256sum: 5b0435447da19b234eb5b273045e2f65a6c97ad41b142c73aab02aa36fd59647 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.66-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: powerpc_8540 Installed-Size: 18494 Filename: libcap_2.66-1_powerpc_8540.ipk Size: 19204 SHA256sum: 9c55d7418b5c77f46e45730b150436ffe84ef8e2e71e45bed83960d7fddc1247 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: powerpc_8540 Installed-Size: 1487 Filename: libcharset1_1.17-1_powerpc_8540.ipk Size: 2191 SHA256sum: 2d28c0c0dd1e6f3109ce2328671f2d6f47d705c05cf4356010729649bf700d57 Description: Character set conversion library Package: libcomerr0 Version: 1.46.5-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 5063 Filename: libcomerr0_1.46.5-2_powerpc_8540.ipk Size: 5685 SHA256sum: 306735caffe0e6c68421f8009a16912fff1386c4565a229f186501adc6803ffd Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.38-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: powerpc_8540 Installed-Size: 209088 Filename: libctf_2.38-1_powerpc_8540.ipk Size: 208663 SHA256sum: 492043938e7bb085ebfc7d750c573757d6a4a041f9326e7e8316ff92c7585a10 Description: libctf Package: libdw1 Version: 0.188-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: powerpc_8540 Installed-Size: 259928 Filename: libdw1_0.188-1_powerpc_8540.ipk Size: 257728 SHA256sum: 7cf062bde31230a1323b57afb61ae6d80406802b2ac72eb2931935a50715b62e Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.188-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: powerpc_8540 Installed-Size: 48328 Filename: libelf1_0.188-1_powerpc_8540.ipk Size: 49131 SHA256sum: 13ec102bc608079a769ee93d97033b06fcc59eec4e924efd112ddc41646e45b7 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 348539 Filename: libertas-sdio-firmware_20221214-3_powerpc_8540.ipk Size: 349444 SHA256sum: eef9895b8c1940166c287bfc86cf0e53ff5a146efb9d265ad5cad5c92f75f7b7 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 92243 Filename: libertas-spi-firmware_20221214-3_powerpc_8540.ipk Size: 93062 SHA256sum: 63b5fec13c2ae18057d326bdb9b6f15ea164b588a95e4b303f4cc4366f79ba09 Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 216571 Filename: libertas-usb-firmware_20221214-3_powerpc_8540.ipk Size: 217317 SHA256sum: 0a31d28c9deba94c7e7911b445bce81eba1a9b97722fc8e23923d8cdd07541a5 Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: powerpc_8540 Installed-Size: 124628 Filename: libevent2-7_2.1.12-1_powerpc_8540.ipk Size: 125373 SHA256sum: c36a65b4e4f8bc38188e5c9f9936a4a87b9c99d794b8d274d8fa86db9b5b6d73 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: powerpc_8540 Installed-Size: 72564 Filename: libevent2-core7_2.1.12-1_powerpc_8540.ipk Size: 73554 SHA256sum: 2de665dd2f8161f03fd1c9e2b5b643d395e48918b283a84ce273f9a81e960ec3 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: powerpc_8540 Installed-Size: 56195 Filename: libevent2-extra7_2.1.12-1_powerpc_8540.ipk Size: 56962 SHA256sum: 3277776726faf8789454bcc2cf3eec568011bad7f3434aee5428e53294fc882c Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl1.1, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: powerpc_8540 Installed-Size: 9855 Filename: libevent2-openssl7_2.1.12-1_powerpc_8540.ipk Size: 10628 SHA256sum: fc8a42e5e5bf90f1d1bc2658c7e82772b1364601641e3d039bf1860c5a9765c5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: powerpc_8540 Installed-Size: 2802 Filename: libevent2-pthreads7_2.1.12-1_powerpc_8540.ipk Size: 3760 SHA256sum: f0f6e5a1328280d1793edaa6c281d82e337e892bc9fdd420a6119110e2e26f74 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.46.5-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 214356 Filename: libext2fs2_1.46.5-2_powerpc_8540.ipk Size: 212840 SHA256sum: fe87f6d3a0eff8e959dc1d28c0aa7ed1a6a9d2a9c2c0ce7722d066a380449939 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.15.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 44932 Filename: libf2fs-selinux6_1.15.0-1_powerpc_8540.ipk Size: 45597 SHA256sum: 4c4dcc19125c12dd5d1d8b3d1c04c01ae17264af8e828272fa86e2b5c1a7a6b3 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.15.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 44933 Filename: libf2fs6_1.15.0-1_powerpc_8540.ipk Size: 45600 SHA256sum: 09e7445893f5ee5f843816f9b4e0d2db70a842a7b972cb7e541a7c3aa1ca2c25 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.38-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 165577 Filename: libfdisk1_2.38-2_powerpc_8540.ipk Size: 164749 SHA256sum: 58ee0dd189bc5730b3c29a11bb44084f4a9975e7c5a28bef61f3b17b82783cbe Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.6.1-2 Depends: libc License: GPL-2.0-only Section: libs Architecture: powerpc_8540 Installed-Size: 18199 Filename: libfdt_1.6.1-2_powerpc_8540.ipk Size: 18906 SHA256sum: 03211ad13e45272af312cd344c45070a77e41497889b7f7e21fe55f48a8827b1 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 Architecture: powerpc_8540 Installed-Size: 230448 Filename: libgmp10_6.2.1-1_powerpc_8540.ipk Size: 229999 SHA256sum: 68cf3468f12748fcf17d2c9f9a6784c5357a2b069f97b2b859ebe832564de5cf Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: powerpc_8540 Installed-Size: 677871 Filename: libiconv-full2_1.17-1_powerpc_8540.ipk Size: 677516 SHA256sum: 51f867e8f0a26069645b6128547f1381939fc9fd4ebb84c8afd8b47c0e3123b2 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: powerpc_8540 Installed-Size: 18838 Filename: libintl-full8_0.21.1-1_powerpc_8540.ipk Size: 19562 SHA256sum: 4ecd4928051fb9b376bc7a4536cf6c1e62a6974660e6f366c8f7357259241e70 Description: GNU Internationalization library Package: libipset13 Version: 7.16-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 Architecture: powerpc_8540 Installed-Size: 54754 Filename: libipset13_7.16-1_powerpc_8540.ipk Size: 54694 SHA256sum: 092961781a6101b6acf8de62b6f5296aed6f4c841ffd9174e707fc472b294229 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: powerpc_8540 Installed-Size: 14526 Filename: libiw29_29-6_powerpc_8540.ipk Size: 15143 SHA256sum: 6705dbfa0cb45c90b0a37f99cf9833a03abd71888c5bf7233db036c66c0b6ada Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2022-12-15-8d158096-1 Depends: libc License: GPL-2.0 Section: opt Architecture: powerpc_8540 Installed-Size: 2173 Filename: libiwinfo-data_2022-12-15-8d158096-1_powerpc_8540.ipk Size: 2925 SHA256sum: b3fb73cd5194d926c36256a911732ca4d383f6e44e9c0604dca5996b5bf8604b Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2022-12-15-8d158096-1 Depends: libc, libiwinfo20210430, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: powerpc_8540 Installed-Size: 7533 Filename: libiwinfo-lua_2022-12-15-8d158096-1_powerpc_8540.ipk Size: 8247 SHA256sum: 292762bed99abd4379bf1ffe663cad2e57e2f8fe281303c087c7009752df25bc Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20210430 Version: 2022-12-15-8d158096-1 Depends: libc, libnl-tiny2022-11-01, libuci20130104, libubus20220601, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20210430 Architecture: powerpc_8540 Installed-Size: 30309 Filename: libiwinfo20210430_2022-12-15-8d158096-1_powerpc_8540.ipk Size: 30819 SHA256sum: 7550bee4846a4c4074e7be78aa7d54fe7199f101f4d7a8fafa80d08d10e93fdb Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-2 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: powerpc_8540 Installed-Size: 33958 Filename: libjson-c5_0.16-2_powerpc_8540.ipk Size: 34651 SHA256sum: 0730af01c08aadc5798fffd7c93c746fe00edd523cdd1b5fa8f91d9068374610 Description: This package contains a library for javascript object notation backends. Package: libjson-script20220927 Version: 2022-09-27-ea560134-1 Depends: libc, libubox20220927 Provides: libjson-script License: ISC Section: utils ABIVersion: 20220927 Architecture: powerpc_8540 Installed-Size: 6338 Filename: libjson-script20220927_2022-09-27-ea560134-1_powerpc_8540.ipk Size: 7096 SHA256sum: a07ef03d771dcab3766cfa08263666a5dacc943f71e9cab7b6f6cf22a5a7dc72 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: powerpc_8540 Installed-Size: 17195 Filename: libltdl7_2.4.7-1_powerpc_8540.ipk Size: 17884 SHA256sum: 1b6e8e077c8447d89492defca8ffc8617504a99d3ddf031ed415beecd93922e7 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-10 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 Architecture: powerpc_8540 Installed-Size: 87700 Filename: liblua5.1.5_5.1.5-10_powerpc_8540.ipk Size: 87727 SHA256sum: d5cc5ed2e639dda4e1f40775382b7eeb68806160375098b5516f05fff17396cc Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 Architecture: powerpc_8540 Installed-Size: 107988 Filename: liblua5.3-5.3_5.3.5-5_powerpc_8540.ipk Size: 108053 SHA256sum: 099f2aae172bf090dd32c37f72089745eb03c15e6acbb64217bd6a40533f1ad0 Description: This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.1-5 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: powerpc_8540 Installed-Size: 298260 Filename: libmbedtls12_2.28.1-5_powerpc_8540.ipk Size: 298036 SHA256sum: 4fc1f22f3ef89cfb664550fff8a63c3c75bfd80fd1cd8444a4a21274d6f3387b Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: powerpc_8540 Installed-Size: 8505 Filename: libmnl0_1.0.5-1_powerpc_8540.ipk Size: 9667 SHA256sum: eb85a5b1bc08983ece68cf67890f638f8f96c356ad0918b74d9110e7bc8d0290 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.38-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 140802 Filename: libmount1_2.38-2_powerpc_8540.ipk Size: 139620 SHA256sum: ff1da0a3eb27b039c2a29bec6c3ca018f7b5e3c0bc5c2ea201972a53e22a86ce Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.3-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: powerpc_8540 Installed-Size: 323502 Filename: libncurses-dev_6.3-2_powerpc_8540.ipk Size: 320671 SHA256sum: 9c0534dc3b3fa1869408434ff1fa319af2d07cbf39d9d853d3f58954d5bd203d Description: Development files for the ncurses library Package: libncurses6 Version: 6.3-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: powerpc_8540 Installed-Size: 209375 Filename: libncurses6_6.3-2_powerpc_8540.ipk Size: 204336 SHA256sum: 57b9cfed9a97097af272bb5300b861e392d2502815dcc289208d3de6c5c06de5 Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 Architecture: powerpc_8540 Installed-Size: 45988 Filename: libnetfilter-conntrack3_1.0.9-2_powerpc_8540.ipk Size: 45901 SHA256sum: 506f66f8fe18d738da0b43e3bdc490648d7c4d4fc4e36881b1099c25fa350400 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.8.1-2 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: powerpc_8540 Installed-Size: 361758 Filename: libnettle8_3.8.1-2_powerpc_8540.ipk Size: 359278 SHA256sum: 8a4a6be4119e79001c5199106128bc60813bfd46be25cdfbd00270b5d14c39f9 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: powerpc_8540 Installed-Size: 11671 Filename: libnfnetlink0_1.0.2-1_powerpc_8540.ipk Size: 12452 SHA256sum: bdf8f75465f031c035917dc848834d8f296cd8a1279054928ebca310c73f5b7a Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.4-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: powerpc_8540 Installed-Size: 68876 Filename: libnftnl11_1.2.4-1_powerpc_8540.ipk Size: 69083 SHA256sum: 1399c24a7e2ee5c5356b26928deeabb87db437f47f49e3fbf8ab72db16e2cf9a Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: powerpc_8540 Installed-Size: 50290 Filename: libnl-core200_3.7.0-1_powerpc_8540.ipk Size: 50309 SHA256sum: 926b9d5dc69f0a16c9eb98eec32df8142f21999b9a3e817d963167b744446dfa Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: powerpc_8540 Installed-Size: 10124 Filename: libnl-genl200_3.7.0-1_powerpc_8540.ipk Size: 10745 SHA256sum: 3352d90ccb7286a44d53963e7d0a9802327e6397c39e3d6a1ec8e2bdeb0d110a Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: powerpc_8540 Installed-Size: 37485 Filename: libnl-nf200_3.7.0-1_powerpc_8540.ipk Size: 37383 SHA256sum: 4870ea1a21ffbfff0e636a1e957fb25f2e5f74871793ce929cef51f0c088416e Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: powerpc_8540 Installed-Size: 211302 Filename: libnl-route200_3.7.0-1_powerpc_8540.ipk Size: 209198 SHA256sum: d7aa41ff81f2e4bae7d8fcfcfb49609f278754302d4451f463ecf751e47360c4 Description: Routing Netlink Library Functions Package: libnl-tiny2022-11-01 Version: 2022-11-01-db3b2cdb-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 2022-11-01 Architecture: powerpc_8540 Installed-Size: 18327 Filename: libnl-tiny2022-11-01_2022-11-01-db3b2cdb-1_powerpc_8540.ipk Size: 19109 SHA256sum: 3460da78295784dfb877f8e5a76e6a5012f082fe2f33aaf9e0795b261e0bc69c Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: powerpc_8540 Installed-Size: 97 Filename: libnl200_3.7.0-1_powerpc_8540.ipk Size: 923 SHA256sum: ebdb9245a6f075e9a73b215dfc052248db4a7471bffea1cb7410a56b2f839fee Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.38-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: powerpc_8540 Installed-Size: 89941 Filename: libopcodes_2.38-1_powerpc_8540.ipk Size: 83266 SHA256sum: 58105f23ad8699dedcb14164cfb59ac812d8db77f58cd97f82024b4cb87534a8 Description: libopcodes Package: libopenssl-afalg Version: 1.1.1s-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-crypto-user License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: powerpc_8540 Installed-Size: 6944 Filename: libopenssl-afalg_1.1.1s-1_powerpc_8540.ipk Size: 8031 SHA256sum: 662ef1660685eb8a3ddd3f542d1293de9003aa05f8896f32e5545db9e7907aca Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 1.1.1s-1 Depends: libc, libopenssl1.1 License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: powerpc_8540 Installed-Size: 4470 Filename: libopenssl-conf_1.1.1s-1_powerpc_8540.ipk Size: 5473 SHA256sum: db13f5feb334e263ef0f96c6788a771ebc81fdc82f5fb2bad70331ccb7114fde Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 1.1.1s-1 Depends: libc, libopenssl1.1, libopenssl-conf, kmod-cryptodev License: OpenSSL Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: powerpc_8540 Installed-Size: 9949 Filename: libopenssl-devcrypto_1.1.1s-1_powerpc_8540.ipk Size: 10936 SHA256sum: 300e6eff97a1df007c6bf728ad285cb7f263652a7f744f63444986f0e65bfb76 Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man1.1.1/man5/config.html#Engine-Configuration-Module and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl1.1 Version: 1.1.1s-1 Depends: libc Provides: libopenssl License: OpenSSL Section: libs ABIVersion: 1.1 CPE-ID: cpe:/a:openssl:openssl Architecture: powerpc_8540 Installed-Size: 1198853 Filename: libopenssl1.1_1.1.1s-1_powerpc_8540.ipk Size: 1187540 SHA256sum: d3d8080b01069e24ea65b3aaeec36535921a10db41565f69a6ff9034205cc06e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.1-5 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 Architecture: powerpc_8540 Installed-Size: 124411 Filename: libpcap1_1.10.1-5_powerpc_8540.ipk Size: 124632 SHA256sum: b568310ce1c38cd6028f0495ea5b5f3e5ebb0d0248b8964913cb0f1a4391c19b Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre16 Version: 8.45-4 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: powerpc_8540 Installed-Size: 76194 Filename: libpcre16_8.45-4_powerpc_8540.ipk Size: 76966 SHA256sum: 6df41741e3ade9ac6f67caa3aef423e603de5dc6daa907aa344117d9c6cb9058 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre32 Version: 8.45-4 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: powerpc_8540 Installed-Size: 70696 Filename: libpcre32_8.45-4_powerpc_8540.ipk Size: 71464 SHA256sum: 8f63ba785d5d6b7a21df8808ec316aa5028c275d025f764cca1b24cd023b2e1e Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre Version: 8.45-4 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: powerpc_8540 Installed-Size: 84621 Filename: libpcre_8.45-4_powerpc_8540.ipk Size: 85175 SHA256sum: b36e68a7e5cbf27ddca4778e4f080127159b372f90f874d6ff0b6397916ee2be Description: A Perl Compatible Regular Expression library Package: libpcrecpp Version: 8.45-4 Depends: libc, libpcre, libstdcpp6 License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: powerpc_8540 Installed-Size: 14470 Filename: libpcrecpp_8.45-4_powerpc_8540.ipk Size: 15143 SHA256sum: bdbb367ec06137166495456ab2eeda871b180cb3b2e06f683bc948851d96787b Description: C++ wrapper for Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 Architecture: powerpc_8540 Installed-Size: 22020 Filename: libpopt0_1.19-1_powerpc_8540.ipk Size: 22611 SHA256sum: e9eac0c3307f251ced9ea0ff6feac29469929586f98e3dd4810b835905670b53 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: powerpc_8540 Installed-Size: 150251 Filename: libreadline8_8.2-1_powerpc_8540.ipk Size: 148468 SHA256sum: f352dee9bccc4f93f5ed31b57f75629ba2462a8643e16ca3d13e252cd86700ae Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 4203 Filename: libselinux-avcstat_3.3-2_powerpc_8540.ipk Size: 4831 SHA256sum: f12e52bb7351008332d1fc4e384c06de5364f4242925828741223da8981ae1c4 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1862 Filename: libselinux-compute_av_3.3-2_powerpc_8540.ipk Size: 2545 SHA256sum: 0320fb62c96dec8a66dca6494fe8600f3ce4ab07b2f87b0415a2f5ad258a0c8c Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1712 Filename: libselinux-compute_create_3.3-2_powerpc_8540.ipk Size: 2397 SHA256sum: 0ee778e0711ece27f524b16df194d899f2d42e7cc2bb7398a5e04d66ad232dcc Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1713 Filename: libselinux-compute_member_3.3-2_powerpc_8540.ipk Size: 2400 SHA256sum: 592a71d59646d0152fa27e649d9cf099ee2948fb0be64ea977a4656f2b76e9fb Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1720 Filename: libselinux-compute_relabel_3.3-2_powerpc_8540.ipk Size: 2408 SHA256sum: b14e1a42d264aa5e2f63d700b8c980f4199398c3dd43a08f6b2d4adc9abc16b2 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2589 Filename: libselinux-getconlist_3.3-2_powerpc_8540.ipk Size: 3250 SHA256sum: 9c3edc76721e05d4633cfb1d19c3052c17fdb0ca56a557de3062fdf08d398de6 Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2566 Filename: libselinux-getdefaultcon_3.3-2_powerpc_8540.ipk Size: 3222 SHA256sum: 5dd5a9fd26d9383cbc5b35c5337afc26afcda7006a63e07a85ddf1d9c1189dbb Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1638 Filename: libselinux-getenforce_3.3-2_powerpc_8540.ipk Size: 2373 SHA256sum: 70eee7b617ec7a04d7a9b94d893dfb11085f705026367ab612d182dd7ee537ae Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1695 Filename: libselinux-getfilecon_3.3-2_powerpc_8540.ipk Size: 2404 SHA256sum: 2f7b9b0cec9073ca25863dac3f1880c6c90c6e9aedb8edd83b8c72621024d0d1 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1697 Filename: libselinux-getpidcon_3.3-2_powerpc_8540.ipk Size: 2412 SHA256sum: d30bc74790c8b13189ae07d8d59ec0af2d3e5730aea38ed8d907c573535e0f93 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2781 Filename: libselinux-getsebool_3.3-2_powerpc_8540.ipk Size: 3467 SHA256sum: 629276b541c8009539fc5c89090e13f106b13dbe545086168005e19e522a3b5d Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2225 Filename: libselinux-getseuser_3.3-2_powerpc_8540.ipk Size: 2911 SHA256sum: 8abb37d7203486093234ae922d8595ed6c6183822e2a724a5f3d96102ddb4931 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 3428 Filename: libselinux-matchpathcon_3.3-2_powerpc_8540.ipk Size: 4080 SHA256sum: 0bb181985ce84a864e4e30556f60f2932a665142c4c5db85f9e28391bebba6af Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1546 Filename: libselinux-policyvers_3.3-2_powerpc_8540.ipk Size: 2254 SHA256sum: 36eff85d7b7a9793e0bdb1552d9a7d88bcea5fc43e3530c2a67178bf40f0dd7c Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 27964 Filename: libselinux-sefcontext_compile_3.3-2_powerpc_8540.ipk Size: 28659 SHA256sum: 89295ac59f6771a475e3a9bbcf4a232997f3fa0240cc1a16c66aa9a3c9f4f1c3 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 3617 Filename: libselinux-selabel_digest_3.3-2_powerpc_8540.ipk Size: 4259 SHA256sum: 783a33b9f7c84499a38ae3b1adb96fc7109d4587de10a903fc2b2f47531707c8 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 3130 Filename: libselinux-selabel_get_digests_all_partial_matches_3.3-2_powerpc_8540.ipk Size: 3784 SHA256sum: d293bd6b6ebdd2ca67a6caf6d2e260ef465286a40f6e758285c352a83313c76f Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 3044 Filename: libselinux-selabel_lookup_3.3-2_powerpc_8540.ipk Size: 3699 SHA256sum: c43ecca20909c4b10edf2808628d1b07216e76b8086d66dafc263ee98912287c Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 3193 Filename: libselinux-selabel_lookup_best_match_3.3-2_powerpc_8540.ipk Size: 3837 SHA256sum: 0d3959eee86acd4c830ca11f27eb2074bdc90488e2cc5cb30fba2b66e2f57ae6 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2286 Filename: libselinux-selabel_partial_match_3.3-2_powerpc_8540.ipk Size: 2963 SHA256sum: b42d9880ae467029188a30802a3e72b6a33d155d68e73119082cd9ff976c54a8 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2034 Filename: libselinux-selinux_check_access_3.3-2_powerpc_8540.ipk Size: 2715 SHA256sum: 180ba52e171a4a4bd44d6214c002995487905f5f0113bff6d4f51eac10e47e0b Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1671 Filename: libselinux-selinux_check_securetty_context_3.3-2_powerpc_8540.ipk Size: 2393 SHA256sum: 44b0b2fa40c4507b1ccc3f2fba33512245c5839eb7f66fb68c51cbb4e787a75d Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1378 Filename: libselinux-selinuxenabled_3.3-2_powerpc_8540.ipk Size: 2120 SHA256sum: 15e56d595f3939b3b432fdd57a4912a2f24fc14e356d4c12e3be6ef314af79e7 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2002 Filename: libselinux-selinuxexeccon_3.3-2_powerpc_8540.ipk Size: 2680 SHA256sum: 0e5ca5f537a3e3ec5d141c69898a84ddf472868095d37df9dead37204fb737e5 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.3-2 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1888 Filename: libselinux-setenforce_3.3-2_powerpc_8540.ipk Size: 2588 SHA256sum: a7cab76c819f415609de1f66b38035bd48a2431a47896c9720afa9ffac2cc059 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1613 Filename: libselinux-setfilecon_3.3-2_powerpc_8540.ipk Size: 2327 SHA256sum: 28659903b5d9a40297af70f12c86fcc048abcd72b7e0400707c8d4b81a8f99ec Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 2532 Filename: libselinux-togglesebool_3.3-2_powerpc_8540.ipk Size: 3193 SHA256sum: b4409bcfc34bdd017563ceee11531a360f94b2a00e3bba3a09966c5f8c5f4fdd Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.3-2 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 1793 Filename: libselinux-validatetrans_3.3-2_powerpc_8540.ipk Size: 2472 SHA256sum: ef8a59805b19b788f6be8da1018a0d0eca22b6f2a8575a79280c98d0db9ae4b7 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.3-2 Depends: libc, libsepol, libpcre, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: powerpc_8540 Installed-Size: 76045 Filename: libselinux_3.3-2_powerpc_8540.ipk Size: 76020 SHA256sum: 44064ac753dd00ff725f22840acb0e7d93ef5d8910be1363015c207a0f2ec580 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.3-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: powerpc_8540 Installed-Size: 100102 Filename: libsemanage_3.3-1_powerpc_8540.ipk Size: 99344 SHA256sum: d785100764eb90aaed8fae92a92ffb370957ecfb19abeb796f0229061a81ee3a Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.3-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: powerpc_8540 Installed-Size: 297414 Filename: libsepol_3.3-1_powerpc_8540.ipk Size: 295268 SHA256sum: 4e6cdf51341d6c54923266edfbd079a0d81f22ac408b48f76abdf0831e449595 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.38-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 41976 Filename: libsmartcols1_2.38-2_powerpc_8540.ipk Size: 42468 SHA256sum: aff56756fe0b5ab12c4184d30b47e8951f48097373dde4a5a6311e9ff7d709c3 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.46.5-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 10472 Filename: libss2_1.46.5-2_powerpc_8540.ipk Size: 11070 SHA256sum: 510da002106bb37072d378e23cda2be52da694914e78ef1fe79f394cb03108a1 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 Architecture: powerpc_8540 Installed-Size: 16046 Filename: libsysfs2_2.1.0-4_powerpc_8540.ipk Size: 16714 SHA256sum: 84003a49bbb420439c28c1c2eb32c7bbfbf70041536b612dbf0caad8ecf6a7cd Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.0-1 Depends: libc Section: libs Architecture: powerpc_8540 Installed-Size: 17143 Filename: libtraceevent-extra_1.7.0-1_powerpc_8540.ipk Size: 16788 SHA256sum: 4f596b3c8b50cc0bead4fdc32bd489a014a699f7647285a2875a9887b4488b84 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.0-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: powerpc_8540 Installed-Size: 69978 Filename: libtraceevent0_1.7.0-1_powerpc_8540.ipk Size: 70027 SHA256sum: 312515e09931423fdc426d878d78fe8c39d773e3639c54b8160cbaf0bd485cff Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.3-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: powerpc_8540 Installed-Size: 58671 Filename: libtracefs0_1.6.3-1_powerpc_8540.ipk Size: 58743 SHA256sum: 1ee444f5db0838594751921e674b11ef747106424518868d68cbc46a4c45956f Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2022-09-27-ea560134-1 Depends: libc, libubox20220927, liblua5.1.5 License: ISC Section: libs Architecture: powerpc_8540 Installed-Size: 5158 Filename: libubox-lua_2022-09-27-ea560134-1_powerpc_8540.ipk Size: 5707 SHA256sum: e024e006156d4064da2e2cb3df43fad721e4738cef0bc32f521c91adbaf4eac5 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20220927 Version: 2022-09-27-ea560134-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20220927 Architecture: powerpc_8540 Installed-Size: 26362 Filename: libubox20220927_2022-09-27-ea560134-1_powerpc_8540.ipk Size: 27047 SHA256sum: d6270962e977a085228ac4a1717abae7e16528a9bf704ab20b31571f34da3980 Description: Basic utility library Package: libubus-lua Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: powerpc_8540 Installed-Size: 8430 Filename: libubus-lua_2022-06-01-2bebf93c-1_powerpc_8540.ipk Size: 8996 SHA256sum: bdeed9abb2a17bd09d480fd8aaf32ee1a180c2d5c5a73118ce628b8c3e0c0db5 Description: Lua binding for the OpenWrt RPC client Package: libubus20220601 Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220927 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20220601 Architecture: powerpc_8540 Installed-Size: 12938 Filename: libubus20220601_2022-06-01-2bebf93c-1_powerpc_8540.ipk Size: 13627 SHA256sum: ae413fdad64355071f65703a5d91936ad6fa5be7786e7bd94bfd677c49bb0aa2 Description: OpenWrt RPC client library Package: libuci-lua Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: powerpc_8540 Installed-Size: 8118 Filename: libuci-lua_2021-10-22-f84f49f0-6_powerpc_8540.ipk Size: 8709 SHA256sum: f0dfc68c4acfe2e866002d4aad587941361409078459ce897081fbb5bd46e327 Description: Lua plugin for UCI Package: libuci20130104 Version: 2021-10-22-f84f49f0-6 Depends: libc, libubox20220927 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: powerpc_8540 Installed-Size: 19770 Filename: libuci20130104_2021-10-22-f84f49f0-6_powerpc_8540.ipk Size: 20526 SHA256sum: 5c51adccd82ef70f9b24f304e55db5a19a114ee65f8af50e32ad1ee9757ba2f7 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2021-05-14-6a6011df-1 Depends: libc, libubox20220927 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: powerpc_8540 Installed-Size: 12681 Filename: libuclient20201210_2021-05-14-6a6011df-1_powerpc_8540.ipk Size: 13272 SHA256sum: 45771ffec9c3d03094b62506492d3019006b4f0e531eb6ee356ef254c34abcec Description: HTTP/1.1 client library Package: libucode20220812 Version: 2022-12-02-46d93c9c-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: utils ABIVersion: 20220812 Architecture: powerpc_8540 Installed-Size: 85820 Filename: libucode20220812_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 85774 SHA256sum: bbde6fdf20d4034fc610213e8d4341d236a5bcbf601b352d4b0ad87d3f9cf3ca Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: powerpc_8540 Installed-Size: 37482 Filename: libusb-1.0-0_1.0.26-3_powerpc_8540.ipk Size: 38040 SHA256sum: 3426cfcf7512260da277ada88691d6e5b8a5fd0c40ee2a806ee05502255b2559 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20220927, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: powerpc_8540 Installed-Size: 5847 Filename: libustream-mbedtls20201210_2022-12-08-9217ab46-1_powerpc_8540.ipk Size: 6482 SHA256sum: e3811d97c39338b4f5faf2350b6cf44054073fdba284aeb8b1b504e432dad003 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20220927, libopenssl1.1 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: powerpc_8540 Installed-Size: 6065 Filename: libustream-openssl20201210_2022-12-08-9217ab46-1_powerpc_8540.ipk Size: 6700 SHA256sum: b1e807775f480d2eb633232d18531a8d074bd40dcc83800e411082b232831f1c Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2022-12-08-9217ab46-1 Depends: libc, libubox20220927, libwolfssl5.5.3.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: powerpc_8540 Installed-Size: 5437 Filename: libustream-wolfssl20201210_2022-12-08-9217ab46-1_powerpc_8540.ipk Size: 6059 SHA256sum: 9c643303ba6754224f79c3aa57161f6a2d20bd96ece73c115a02471fc4a75e17 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.38-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 13745 Filename: libuuid1_2.38-2_powerpc_8540.ipk Size: 14542 SHA256sum: 5b64d3c40ddb91b045798e49a4e8925d29b768e575710f10e72370a366f13dfd Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.5.3-stable-3 Depends: libc, libwolfssl5.5.3.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: powerpc_8540 Installed-Size: 20858 Filename: libwolfssl-benchmark_5.5.3-stable-3_powerpc_8540.ipk Size: 21305 SHA256sum: befe86b20c451a50e38cf17a755c879a1cfe8def8167cee12fc62e93fc552b9d Description: This is the wolfssl benchmark utility. Package: libwolfssl5.5.3.e624513f Version: 5.5.3-stable-3 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.5.3.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.5.3.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: powerpc_8540 Installed-Size: 612601 Filename: libwolfssl5.5.3.e624513f_5.5.3-stable-3_powerpc_8540.ipk Size: 605503 SHA256sum: cbdb04024f4ffa8b67a5345608c3900f4ddf0d7b374586a29826bf8fcacb58db Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: powerpc_8540 Installed-Size: 20119 Filename: linux-atm_2.5.2-7_powerpc_8540.ipk Size: 20670 SHA256sum: a5059e04e94059a8e928ac16bcd67760da9ffac343cf841be403340dbba42b41 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.16-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: powerpc_8540 Installed-Size: 147176 Filename: lldpd_1.0.16-1_powerpc_8540.ipk Size: 147250 SHA256sum: 036a8bd8f62b38607901e170dc8e53dc0d2d699d393a8a601cfa61817dd063f4 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20220927, libubus20220601, libblobmsg-json20220927 License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 13521 Filename: logd_2022-08-13-4c7b720b-2_powerpc_8540.ipk Size: 14029 SHA256sum: 99398253468e07064fee79efe22b75d48afe98fe26b389bb4699749cf1a7e594 Description: OpenWrt system log implementation Package: logger Version: 2.38-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 18567 Filename: logger_2.38-2_powerpc_8540.ipk Size: 19348 SHA256sum: 4ced62b239d30636eceba890e2721d7a611c16bba44d8630707fc7ec280e0854 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 4215 Filename: look_2.38-2_powerpc_8540.ipk Size: 4889 SHA256sum: 933da12abeaed637db264bf27de3bbd1434ad7d95cf03e1bd875061e4feddb7c Description: look utility displays any lines in file which contain string Package: losetup Version: 2.38-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 45245 Filename: losetup_2.38-2_powerpc_8540.ipk Size: 45756 SHA256sum: 240c972aae3631acdeebb61ad290cac710917fc3aa405b10ed431f7e4938aad0 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 3109 Filename: lsattr_1.46.5-2_powerpc_8540.ipk Size: 3729 SHA256sum: dc74a1e9738170920e858bb3ce7b39c8d52eacee29c3638331ad2e32d544544a Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.38-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 74649 Filename: lsblk_2.38-2_powerpc_8540.ipk Size: 74749 SHA256sum: 06b65965661c7739ec8af601068ee4b8532e14c4b709f83cb3b306d3139f88ea Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.38-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 47090 Filename: lscpu_2.38-2_powerpc_8540.ipk Size: 47326 SHA256sum: 458594d0db1b46bc870fcd80d18810916c8c08e990380a9d449c23e4f32d3c72 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.38-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 26401 Filename: lslocks_2.38-2_powerpc_8540.ipk Size: 26674 SHA256sum: 4dd83b40f81191f9ed0d95ec45c63882c85e6e0ecf2bbeb50c1d74630a200779 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.38-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 31225 Filename: lsns_2.38-2_powerpc_8540.ipk Size: 31571 SHA256sum: b504ca52af16ee039bc520e70583a4fad01491f1f20efab275f1f513b289f5d8 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-10 Depends: libc, lua License: MIT Section: lang Architecture: powerpc_8540 Installed-Size: 5288 Filename: lua-examples_5.1.5-10_powerpc_8540.ipk Size: 6158 SHA256sum: 07bf4365835da0dbb6b52acc44354e713a023a4b8f500ce9f8691552a77c27fc Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: powerpc_8540 Installed-Size: 5871 Filename: lua5.3_5.3.5-5_powerpc_8540.ipk Size: 6675 SHA256sum: 54aca775d575f49b0b2e7f893684d5791f01ff126a5ed67610c2044e16bef58b Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: powerpc_8540 Installed-Size: 5593 Filename: lua_5.1.5-10_powerpc_8540.ipk Size: 6302 SHA256sum: 894e809d230e58a0edab79430b7b236072d57dc60e59ef4a6bb469e6a482d4b5 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang Architecture: powerpc_8540 Installed-Size: 5961 Filename: luac5.3_5.3.5-5_powerpc_8540.ipk Size: 6774 SHA256sum: bb623a965fa9af8725705d3d42c2e7b72cd21e10764bee8525a67fe7d9ccb3eb Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-10 Depends: libc, liblua5.1.5 License: MIT Section: lang Architecture: powerpc_8540 Installed-Size: 6043 Filename: luac_5.1.5-10_powerpc_8540.ipk Size: 6843 SHA256sum: 3b287593c3ddee2381cb6d2baf9e2e80292c99f3189afc21b119ba557959373f Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20220927, libubus20220601, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 7850 Filename: map_7_powerpc_8540.ipk Size: 8675 SHA256sum: 57902485f4780c9457c8a461071fa56b5d7ae3c3177fc9217d89d3dee67309f6 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.1-5 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: powerpc_8540 Installed-Size: 36565 Filename: mbedtls-util_2.28.1-5_powerpc_8540.ipk Size: 37200 SHA256sum: 381a492b8399241a6b7d3eaffd91ee1696a78f906bb2a8a96c7b466573500b03 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 13975 Filename: mcookie_2.38-2_powerpc_8540.ipk Size: 14673 SHA256sum: 1a6a3b21bdc3ee7819b052f4582a3b149bbc9b572ffd3f1997d74de4378c641c Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-1 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: powerpc_8540 Installed-Size: 249970 Filename: mdadm_4.2-1_powerpc_8540.ipk Size: 250120 SHA256sum: 380c18661413bb9a4cf385682071335043fca08e79837b2859b221a97e85cf2f Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.15.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 18916 Filename: mkf2fs-selinux_1.15.0-1_powerpc_8540.ipk Size: 19628 SHA256sum: 0faf32b0b7554f7a99ef8e479770f1f085a0717ac6cbe887ea45fc6afa12c4fc Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.15.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: powerpc_8540 Installed-Size: 18914 Filename: mkf2fs_1.15.0-1_powerpc_8540.ipk Size: 19618 SHA256sum: 5c7fbe44952c0f29ba225925b71a8710343f9037eb72b51c2b02e67fe8c1559a Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.38-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 21456 Filename: more_2.38-2_powerpc_8540.ipk Size: 21915 SHA256sum: d16b08ad6f6cd62544cef7db955a4e70e131b0f50d7b8b7918088b9d940ab03f Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.38-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 65433 Filename: mount-utils_2.38-2_powerpc_8540.ipk Size: 64190 SHA256sum: b6a65c4f154961462f99d9220ec7d7048f70874b5985436b10d4f7409abacfd7 Description: contains: mount, umount, findmnt Package: mt76-test Version: 2022-12-22-5b509e80-5 Depends: libc, kmod-mt76-core, libnl-tiny2022-11-01 License: GPLv2 Section: devel Architecture: powerpc_8540 Installed-Size: 8943 Filename: mt76-test_2022-12-22-5b509e80-5_powerpc_8540.ipk Size: 9585 SHA256sum: f1efa43ea31bc368583ffda4b80bac78a78a78283f9b3dc91551fce985b4471d Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 26413 Filename: mt7601u-firmware_20221214-3_powerpc_8540.ipk Size: 27132 SHA256sum: 5e461bc843d6a40f1a80a5043e1222ba24949a911c4d44290ef8f20e3288fd20 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 53873 Filename: mt7622bt-firmware_20221214-3_powerpc_8540.ipk Size: 54722 SHA256sum: 2e5f217c882c131f8585d8b1406c7ca7a14bce4acd7d92e886d835c3ed7c8ea8 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 395497 Filename: mt7921bt-firmware_20221214-3_powerpc_8540.ipk Size: 396171 SHA256sum: a95bbac51b4195653698eefe4ec2e688cf0bca6232c0dc242c316e519627c092 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 505812 Filename: mt7922bt-firmware_20221214-3_powerpc_8540.ipk Size: 506707 SHA256sum: 7f0ba6f020c4c4c28677cc7e9022dea4c0bc0a4cd33b11f9fa0322598c22c61f Description: mt7922bt firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: powerpc_8540 Installed-Size: 5851 Filename: musl-fts_1.2.7-1_powerpc_8540.ipk Size: 6627 SHA256sum: c8d35632206551ed82c310e237ee90b35ff8f18d522be961c9b5182ed80cf7ba Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 514901 Filename: mwifiex-pcie-firmware_20221214-3_powerpc_8540.ipk Size: 515546 SHA256sum: 04516381504f99b2e1aea048460bbfbb9dda33d0ce16f3b2635f946df60bbbdf Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 876715 Filename: mwifiex-sdio-firmware_20221214-3_powerpc_8540.ipk Size: 877046 SHA256sum: 227605d56d48a348a0ed0afc3dba30755ea11788fb662dc990360d5f1c43a391 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 192357 Filename: mwl8k-firmware_20221214-3_powerpc_8540.ipk Size: 193205 SHA256sum: 93eaa5f00679f24a401c583c3d77ee44658d273dc5ff00772d4e5ef3ce00191b Description: Marvell 8366/8687 firmware Package: namei Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 12176 Filename: namei_2.38-2_powerpc_8540.ipk Size: 12997 SHA256sum: 40d881e21463b7793200ca8b684d0eccea6547818e54d38b93a8f3833a815209 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2022-08-25-76d2d41b-1 Depends: libc, libuci20130104, libnl-tiny2022-11-01, libubus20220601, ubus, ubusd, jshn, libubox20220927 License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 110905 Filename: netifd_2022-08-25-76d2d41b-1_powerpc_8540.ipk Size: 110909 SHA256sum: d1d3b6436c724510cfb60342305f51e822a81bf9ddb5f6e04375bfaacb546b1c Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.5-2 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 317725 Filename: nftables-json_1.0.5-2_powerpc_8540.ipk Size: 313984 SHA256sum: 35ca2b1c4a55a134c973b05eab545608fe0cc9fdb5e350edb26f60bf8e0ede98 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.5-2 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 280887 Filename: nftables-nojson_1.0.5-2_powerpc_8540.ipk Size: 278047 SHA256sum: 85e666d645244245ed137620ce19888117621ff965c2a72b366d89b03c9f2ded Description: nftables userspace utility no JSON support Package: nsenter Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 12833 Filename: nsenter_2.38-2_powerpc_8540.ipk Size: 13538 SHA256sum: a230a1607232f37eb508cae3f61286486e6a13222cfd598f5822be0dc5c1cf7c Description: run program with namespaces of other processes Package: nstat Version: 6.1.0-2 Depends: libc, libnl-tiny2022-11-01, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 9266 Filename: nstat_6.1.0-2_powerpc_8540.ipk Size: 9926 SHA256sum: 7936a71fcc4addc28dd6368af2a354bbff85d8a7d0f9a2831e833d11ebc89f5a Description: Network statistics utility Package: objdump Version: 2.38-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: powerpc_8540 Installed-Size: 157877 Filename: objdump_2.38-1_powerpc_8540.ipk Size: 156255 SHA256sum: c4d80467fe8a5e249358393401309225aac990644b379dd479f30febda82c5ed Description: objdump Package: odhcp6c Version: 2022-08-05-7d21e8d8-19 Depends: libc, libubox20220927 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 30896 Filename: odhcp6c_2022-08-05-7d21e8d8-19_powerpc_8540.ipk Size: 31558 SHA256sum: ae6f644651c3b3f21d31a0573e10e3888b69a9e439596c69cbcc675104b00a43 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2022-10-31-a92c0a73-1 Depends: libc, libubox20220927, libuci20130104, libubus20220601, libnl-tiny2022-11-01 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 49610 Filename: odhcpd-ipv6only_2022-10-31-a92c0a73-1_powerpc_8540.ipk Size: 50035 SHA256sum: f36decda415eff8ac5f85c0ec16090a87834d672d4a9ac036dcecc49c3c63bde Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2022-10-31-a92c0a73-1 Depends: libc, libubox20220927, libuci20130104, libubus20220601, libnl-tiny2022-11-01 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 57066 Filename: odhcpd_2022-10-31-a92c0a73-1_powerpc_8540.ipk Size: 57551 SHA256sum: 0bf7c93ae5f6bb6ef9dc42270f71f137baa05a6a6e2ef4b2cb3296edc5abba8e Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20220927, libubus20220601 License: Apache-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 21085 Filename: omcproxy_2021-11-04-bfba2aa7-9_powerpc_8540.ipk Size: 21763 SHA256sum: 7e667ac5476ec63261c05dc132ae99a0d3a07ac399d49c28a26650aa4c1d736a Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 1.1.1s-1 Depends: libc, libopenssl1.1, libopenssl-conf License: OpenSSL Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: powerpc_8540 Installed-Size: 255411 Filename: openssl-util_1.1.1s-1_powerpc_8540.ipk Size: 245952 SHA256sum: 6b6877f172f1d17f14619f72e46b9a378f2fc7087bc42b5c422a97fb6baa3135 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_powerpc_8540.ipk Size: 1091 SHA256sum: d14c0fc575795c804c910637b415286cb6210c1187530a24fd391d6d672097da Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-1 Depends: libc, uclient-fetch, libpthread, libubox20220927 License: GPL-2.0 Section: base Essential: yes Architecture: powerpc_8540 Installed-Size: 80090 Filename: opkg_2022-02-24-d038e5b6-1_powerpc_8540.ipk Size: 80787 SHA256sum: b1074bf2a13eea3acdffc50d8910759eb4feb01591ebe6d30cb6321bca57a526 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 23503 Filename: p54-pci-firmware_1_powerpc_8540.ipk Size: 24163 SHA256sum: c5c4580d6636ee40f128828bae7c09328ce0a4e91b1a15d4a1e7cbc1a499c463 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 26767 Filename: p54-spi-firmware_1_powerpc_8540.ipk Size: 27414 SHA256sum: f1c30e6bae80f9ca7fe3ff44998ef8224653ce483e7c3b53b0b853f6d83ee071 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 23796 Filename: p54-usb-firmware_1_powerpc_8540.ipk Size: 24459 SHA256sum: a0399055fa8226189d014f1d8a9d3143aa15d6cc91994eea22e7cab81ca37add Description: p54-usb firmware Package: partx-utils Version: 2.38-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 64843 Filename: partx-utils_2.38-2_powerpc_8540.ipk Size: 64702 SHA256sum: c0f67276afaf368c6476b3ecc8423c0c8121f1350f6c417c8ca0952d626ee8e2 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 4404 Filename: policycoreutils-fixfiles_3.3-1_powerpc_8540.ipk Size: 5276 SHA256sum: b45141b6cda2d6cb9d5e8a68535e7e96e1985c17d95da176ce8d395d5c1d1ebc Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 7067 Filename: policycoreutils-genhomedircon_3.3-1_powerpc_8540.ipk Size: 7904 SHA256sum: 5534e0d0f5d1d2aeaea2b4487232ea4dd7bd580a02e29e85fbec1684c05450a5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 2485 Filename: policycoreutils-load_policy_3.3-1_powerpc_8540.ipk Size: 3281 SHA256sum: 12f9b09d75ec385a418b5b34d8dc6665ad8cdf29274af3e90f7b267bb81dc664 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 6727 Filename: policycoreutils-newrole_3.3-1_powerpc_8540.ipk Size: 7632 SHA256sum: 4293b55193e3544cab2eb9dc8087ab22a9ce1450a38fcf5bbc2981f37b0092e6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.3-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 3525 Filename: policycoreutils-open_init_pty_3.3-1_powerpc_8540.ipk Size: 4272 SHA256sum: f9a110d0e3114eb717cc532f88d3879b8334f99dce9018b9aea9ba1d44986429 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.3-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 3119 Filename: policycoreutils-pp_3.3-1_powerpc_8540.ipk Size: 3892 SHA256sum: 2dfa403dd1cac839b3a7a59939c146980fee6747880742e1d89ccee9f9882342 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 4802 Filename: policycoreutils-restorecon_xattr_3.3-1_powerpc_8540.ipk Size: 5558 SHA256sum: db66390fb46514b020259cec06b174dec58225aab3fe0efad0974270f4dfafb6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 3361 Filename: policycoreutils-run_init_3.3-1_powerpc_8540.ipk Size: 4106 SHA256sum: 7bf519c271b200f780c612f63308f7739bb5c16757c4f01303e29cb3e7fd16c4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 6336 Filename: policycoreutils-secon_3.3-1_powerpc_8540.ipk Size: 7233 SHA256sum: d1c8d1c85c45a2d22d7c556f1854f6ad9d14a056d47f451939b04888bb80deb4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.3-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 7068 Filename: policycoreutils-semodule_3.3-1_powerpc_8540.ipk Size: 7899 SHA256sum: 43cf020b3a43b744e49a580afa23e5ff1bfb088a0c7d8e12815344184be620a9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.3-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 5601 Filename: policycoreutils-sestatus_3.3-1_powerpc_8540.ipk Size: 6365 SHA256sum: 675832ce766a0dbaa4c49680483f40628d0ca325458ccf0b48d238b5aabc1d19 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.3-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 5610 Filename: policycoreutils-setfiles_3.3-1_powerpc_8540.ipk Size: 6385 SHA256sum: cfa8e30ac784b3e737980f4504ce85cab08c161e1d813fec878c9c2ce987ddbd Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.3-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 4410 Filename: policycoreutils-setsebool_3.3-1_powerpc_8540.ipk Size: 5179 SHA256sum: e269c2e4c30a0518c6a459f6f7157f21f0138718d69346379a8ad011e7c1afd5 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.3-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: powerpc_8540 Installed-Size: 269 Filename: policycoreutils_3.3-1_powerpc_8540.ipk Size: 1047 SHA256sum: 0a94342ea8b9b9248d7a6a0fd4c22dab131b07084467474c67dec0c5a6e8647b Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 2083 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 2809 SHA256sum: c795c3c19c1cdcb4f2818b9c55d1bab09f134ebe144f51765e6505687d4a8017 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 8049 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 8756 SHA256sum: 52de18c020be926a19f3f6f7d930e9864c2872ad98ad0758f8cac1a5ae67b936 Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 12379 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 13080 SHA256sum: 1b3887d95b7b68f27470ff247a002bc11914ec1b1ca8253d71d471f9bb7c12a4 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 5554 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 6194 SHA256sum: c51fb1e177b1f30fdf6926bc696cf2e0754825efb543bc137eb28bbebae27df1 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 20750 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 21115 SHA256sum: 8f9ac3bc2df0e9838c7eb7da89e72c65b5b3ba0ccdfb39fbcd89158e1b5268e0 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 27206 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 27477 SHA256sum: 48ebc565202008909f5c646982212ea1c31f500375f659520dcf95227464e043 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 160640 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 160093 SHA256sum: 7f781bb2236497389fc81e0c21cfc9ab3ea2193e23d3481ca877d67fa1d6dadb Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 143787 Filename: ppp_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 143697 SHA256sum: 12026b30c43e4420e9853f8f0141bcbd94057b05285fb9e59dcddd0f2ae86aa5 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 15554 Filename: pppdump_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 16156 SHA256sum: a597851cd53aaa47895e6068c238f3fbc4ae8bfe5d864d3046f20d39aeca880d Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 8009 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 8735 SHA256sum: e0f2f0af1d376cd33f3400a81616ea944230eea7baf3cf5f0ba9beb630a872cd Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: powerpc_8540 Installed-Size: 5591 Filename: pppstats_2.4.9.git-2021-01-04-4_powerpc_8540.ipk Size: 6279 SHA256sum: 46fa7bcaf5bb0ab885e9bf24ae743a23ccd3d3bbd342ed06cb42ee55094ab4ef Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.38-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 13539 Filename: prlimit_2.38-2_powerpc_8540.ipk Size: 14300 SHA256sum: ef202e1e4b719c8fcb75f4fa81de009bfe29b9bef0b31d6283c4b9d526bb899d Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2022-11-10-039b88f7-3 Depends: libc, libubox20220927, libblobmsg-json20220927 License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 22487 Filename: procd-seccomp_2022-11-10-039b88f7-3_powerpc_8540.ipk Size: 22259 SHA256sum: 7ddee6119c621536e2138cd01bb13f0fae4681e36a9095a139b2305143ccf2f2 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2022-11-10-039b88f7-3 Depends: libc, ubusd, ubus, libjson-script20220927, ubox, libubox20220927, libubus20220601, libblobmsg-json20220927, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 68927 Filename: procd-selinux_2022-11-10-039b88f7-3_powerpc_8540.ipk Size: 67484 SHA256sum: 270e86d07669abb44eac496759505c9e7133616f39743e02251a619bfbabbef4 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2022-11-10-039b88f7-3 Depends: libc, libubox20220927, libubus20220601, libuci20130104, libblobmsg-json20220927 License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 46656 Filename: procd-ujail_2022-11-10-039b88f7-3_powerpc_8540.ipk Size: 46003 SHA256sum: b6b8e831c4487f77b75f04169acbf4cf357030de7544287db79b472ea57ffd77 Description: OpenWrt process jail helper Package: procd Version: 2022-11-10-039b88f7-3 Depends: libc, ubusd, ubus, libjson-script20220927, ubox, libubox20220927, libubus20220601, libblobmsg-json20220927, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 68441 Filename: procd_2022-11-10-039b88f7-3_powerpc_8540.ipk Size: 66955 SHA256sum: ac01c9df09466d7dc0e01d98a37efcacf1772c9041f23ed13df6014d62505884 Description: OpenWrt system process manager Package: px5g-mbedtls Version: 9 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: powerpc_8540 Installed-Size: 5381 Filename: px5g-mbedtls_9_powerpc_8540.ipk Size: 6050 SHA256sum: b653f9bc042a41aafa7c8cee66399746442a97548079ea84e085c583ec322310 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 9 Depends: libc License: LGPL-2.1 Section: utils Architecture: powerpc_8540 Installed-Size: 84602 Filename: px5g-standalone_9_powerpc_8540.ipk Size: 85447 SHA256sum: db1964ec6080a7dd77505eb104ea56edf2ca1552fe15bc0242559c9b60d682c8 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 6.1 Depends: libc, libwolfssl5.5.3.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: powerpc_8540 Installed-Size: 5455 Filename: px5g-wolfssl_6.1_powerpc_8540.ipk Size: 6134 SHA256sum: c7eac9dd066134971c18fd75ab8562fb6cbb5011a62e15c7cb1aada1c03b6b5d Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7290 SHA256sum: 8859999f491675575ad6bc3c00b607bd0d99e057903f916948f167764b2c11a8 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 9401 Filename: r8152-firmware_20221214-3_powerpc_8540.ipk Size: 10140 SHA256sum: 4cf6fc986cfdb714480e890d0f500e0dc00df1b4fdefedc8b803e838d03daf81 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 23816 Filename: r8169-firmware_20221214-3_powerpc_8540.ipk Size: 24502 SHA256sum: 0ad802a26bc9cd43a0508f1decbba6b8617ab509292e296864d1ab0d31c3af89 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 3523052 Filename: radeon-firmware_20221214-3_powerpc_8540.ipk Size: 3518028 SHA256sum: 164b09bc74836a5bc3a9cb971c4b4c65d805aab34de0b90190c92289c768f736 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: powerpc_8540 Installed-Size: 2416 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_powerpc_8540.ipk Size: 3058 SHA256sum: b4bb3c614fc64a4cbde5f565d46289cbaccf57ec990c2369e758a02b24f06136 Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.1.0-2 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 30581 Filename: rdma_6.1.0-2_powerpc_8540.ipk Size: 31076 SHA256sum: f89289551857a008897808e2331e2d3f7df39d126a567e2cd58e7653e4640dab Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832838 Filename: refpolicy_2.20200229-3_all.ipk Size: 810999 SHA256sum: dfb88aea858321e67e2b25fdd2d1d12fe3c4431371985969f97b279643b59bd3 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2020-04-25-f4d759be-1 Depends: libc, libubox20220927 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 12622 Filename: relayd_2020-04-25-f4d759be-1_powerpc_8540.ipk Size: 13221 SHA256sum: f237aa602d2b82c2888fca4530e76b2c261652d140adde13b543c53ce7d1e5f8 Description: Transparent routing / relay daemon Package: rename Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 5564 Filename: rename_2.38-2_powerpc_8540.ipk Size: 6231 SHA256sum: fabe742538438a68990a1b929180fd585d5051c364fb035868cccb43e2baff09 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 27919 Filename: resize2fs_1.46.5-2_powerpc_8540.ipk Size: 28034 SHA256sum: 21e3c167e06873e01c2f189f63c2c0efb269f767b3cfb2d07c19049260553b3f Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: powerpc_8540 Installed-Size: 2099 Filename: resolveip_2_powerpc_8540.ipk Size: 2885 SHA256sum: ef56e8932b5fd32ed74d9ba26065fc5c386384a32d952afeb51b2f18172011a2 Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rpcapd Version: 1.10.1-5 Depends: libc, libpcap1 License: BSD-3-Clause Section: net Architecture: powerpc_8540 Installed-Size: 132878 Filename: rpcapd_1.10.1-5_powerpc_8540.ipk Size: 132792 SHA256sum: b0da7b90b9544b4c7c83b693d6c4465c81c7924eb81939bb440b45aa81506058 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220927, rpcd License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 8820 Filename: rpcd-mod-file_2022-12-15-7de4820c-1_powerpc_8540.ipk Size: 9445 SHA256sum: 07f1b1b23b36efc24fa6e058d0a2ce916aa23b6974c780e76ce6ef29d98178da Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2022-12-15-7de4820c-1 Depends: libiwinfo (>= 2022-12-15), libc, libubus20220601, libubox20220927, rpcd, libiwinfo20210430 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 8877 Filename: rpcd-mod-iwinfo_2022-12-15-7de4820c-1_powerpc_8540.ipk Size: 9623 SHA256sum: 9f276d593ec17d1a32daf7e180f92d50dbdd8d8a168aa2a9791e02082d346017 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220927, rpcd License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 5006 Filename: rpcd-mod-rpcsys_2022-12-15-7de4820c-1_powerpc_8540.ipk Size: 5657 SHA256sum: a2c5f1861a8929466937b5841bed1896a2b42ac66305bda204e876635785b226 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220927, rpcd, libucode20220812 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 9398 Filename: rpcd-mod-ucode_2022-12-15-7de4820c-1_powerpc_8540.ipk Size: 9944 SHA256sum: 7e31819a19a14341281730dc04873372e5f82163e7ce762234667acdc1ea399a Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2022-12-15-7de4820c-1 Depends: libc, libubus20220601, libubox20220927, libuci20130104, libblobmsg-json20220927, libjson-c5 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 29300 Filename: rpcd_2022-12-15-7de4820c-1_powerpc_8540.ipk Size: 29725 SHA256sum: e7e5ac9d73d494ed1aeb5d670d473e49bcc36d816f804a6968a95b28109e0bf5 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 84653 Filename: rs9113-firmware_20221214-3_powerpc_8540.ipk Size: 85225 SHA256sum: dbb0dc25802c7f506c4ece87ba83600e0774ca23164d7e6d5e165e0e44ff1db8 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 3 Depends: libc, libiwinfo20210430, libnl-tiny2022-11-01, libubox20220927, libuci20130104 Section: net Architecture: powerpc_8540 Installed-Size: 4241 Filename: rssileds_3_powerpc_8540.ipk Size: 4868 SHA256sum: ca14e130039b7fb306e5a9995e78940a2659f6a76863491c84a67bf192dfa5ea Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 3960 Filename: rt2800-pci-firmware_20221214-3_powerpc_8540.ipk Size: 4690 SHA256sum: 597d00563b295c3bc4c16b7fa2bc807ee602dd0d5d0a9416a056dc9039d799e7 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 2929 Filename: rt2800-usb-firmware_20221214-3_powerpc_8540.ipk Size: 3644 SHA256sum: 75cb9793556bb09117e9dc226036a81a00244696aaaba9e3dc13a37d5a55fe5c Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 6496 Filename: rt61-pci-firmware_20221214-3_powerpc_8540.ipk Size: 7225 SHA256sum: d7f3dbb7b49277fad8e34494e87f7c369cc690c114e7cc0c3166b2cfd8c1b0b3 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 1309 Filename: rt73-usb-firmware_20221214-3_powerpc_8540.ipk Size: 2040 SHA256sum: 658a6e0f73be5912bea1a8dc78a8bacbf4073473686dd744d4368ee39a01ea8b Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 8285 Filename: rtl8188eu-firmware_20221214-3_powerpc_8540.ipk Size: 9050 SHA256sum: 59c05c6f2df5702b86e7e294509a56aecbd779a248a85df4b665aa7ab81616f9 Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 20752 Filename: rtl8192ce-firmware_20221214-3_powerpc_8540.ipk Size: 21465 SHA256sum: 11bf4d9d1a4584cbb0ea5686c99c185c9eec577526e24dafd7e6a68d50a74c7c Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 18706 Filename: rtl8192cu-firmware_20221214-3_powerpc_8540.ipk Size: 19469 SHA256sum: 8f74e04d2f2fde59260475873479e842890a3340171ced5763a05f11f9749f3f Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 13524 Filename: rtl8192de-firmware_20221214-3_powerpc_8540.ipk Size: 14261 SHA256sum: 4af64e7b05847a25194a0d51fdd45b7a4d547fe52c98a95b4a33db04b7f16d55 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 20951 Filename: rtl8192eu-firmware_20221214-3_powerpc_8540.ipk Size: 21686 SHA256sum: 193890d1862f76a17e653031d3384ab431b0d1fd69e23b718148eeb6ac0ea228 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 36769 Filename: rtl8192se-firmware_20221214-3_powerpc_8540.ipk Size: 37468 SHA256sum: b9962640c1507fd4d5d8e20ac889191657b40ee8f3fc231c459613feb643d427 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 27984 Filename: rtl8723au-firmware_20221214-3_powerpc_8540.ipk Size: 28717 SHA256sum: 00a5130fc454b5cf8f738d33f8673a881ddd0137412ede1f279a7fa6efc75cab Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 21418 Filename: rtl8723bu-firmware_20221214-3_powerpc_8540.ipk Size: 22147 SHA256sum: d95e7c8607765dca18de098925c07b3d70552814b737570dc21e906cdd1d57c0 Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 42738 Filename: rtl8761a-firmware_20221214-3_powerpc_8540.ipk Size: 43543 SHA256sum: ef3e02b72b782756ae32332e7d874eb7c35fb7abb25074ad8b15d11c4eb88db0 Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 30727 Filename: rtl8761b-firmware_20221214-3_powerpc_8540.ipk Size: 31489 SHA256sum: 931fbeeb8ee7891066f5de2591e5fe879d39383753ccde518fe349b7e2825abf Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 29095 Filename: rtl8761bu-firmware_20221214-3_powerpc_8540.ipk Size: 29853 SHA256sum: 098917ca0b54fb29343490b5aa5bfccc46bcd3c85224de9f7e839bd360fa7a3e Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 23989 Filename: rtl8821ae-firmware_20221214-3_powerpc_8540.ipk Size: 24686 SHA256sum: 5a85e7d779fe2d8e2e6178908c2ae50da832dc05a9d424e979c7a45de94b497f Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 82175 Filename: rtl8822be-firmware_20221214-3_powerpc_8540.ipk Size: 82976 SHA256sum: 892eb819b6fa5b396f46ea12d4982c70181fc5c3b1aec25ceace7a33aba62025 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 161902 Filename: rtl8822ce-firmware_20221214-3_powerpc_8540.ipk Size: 162569 SHA256sum: c7b1480c186879fb6550d157547ddd6c6640aaff8de15653c6bace657d43c6c5 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 42642 Filename: script-utils_2.38-2_powerpc_8540.ipk Size: 43108 SHA256sum: 7a3371175c9625772d342b226f3a8633587f2880168bf60d1e130fa6d00a0ec8 Description: contains: script, scriptreplay Package: secilc Version: 3.3-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: powerpc_8540 Installed-Size: 5631 Filename: secilc_3.3-1_powerpc_8540.ipk Size: 6396 SHA256sum: f043844f9e66eb11d3de58e6c39fb69ac917d1455a240c4c5c4eb5ae7cfd05bb Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.3 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 59461 Filename: selinux-policy_1.2.3_all.ipk Size: 60202 SHA256sum: b851904d67e84ee645db4811fc1256212ad049d1c4ffe480e23e9edfeff6a272 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.38-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 16210 Filename: setterm_2.38-2_powerpc_8540.ipk Size: 16892 SHA256sum: 3085127b96a0cbaeb881872d6eb820e3ae75818430414a848a54c77ff302fc45 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.38-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 56427 Filename: sfdisk_2.38-2_powerpc_8540.ipk Size: 55895 SHA256sum: efeebe879555b148b4bacc714868d8fd36105def395aff49a6a4472b8200d8fc Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 3873 Filename: soloscli_1.04-3_powerpc_8540.ipk Size: 4464 SHA256sum: 4d6ec628c42bf8e07b7d6641977ca91e10031c5cc45f4f57939811f0b143a877 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.10.161-5.10.161 Depends: libc, kmod-spi-dev Section: utils Architecture: powerpc_8540 Installed-Size: 5827 Filename: spidev-test_5.10.161-5.10.161_powerpc_8540.ipk Size: 6462 SHA256sum: 93a41f5e85783e29a6cd80bf9223f2b0d93e6508c00493f168443d6e33eb9c88 Description: SPI testing utility. Package: ss Version: 6.1.0-2 Depends: libc, libnl-tiny2022-11-01, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 47736 Filename: ss_6.1.0-2_powerpc_8540.ipk Size: 48235 SHA256sum: 0a322d9e48da3896919c724fbcca51a3b65cb0783b12992c9e9e3da2b8da7baa Description: Socket statistics utility Package: strace Version: 6.1-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: powerpc_8540 Installed-Size: 400169 Filename: strace_6.1-1_powerpc_8540.ipk Size: 396682 SHA256sum: 9c8e19bbe4f9d7e1fb5ca2e692629be9b468afc73d6d2425b1ba48216daaa2b4 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.38-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 49581 Filename: swap-utils_2.38-2_powerpc_8540.ipk Size: 49828 SHA256sum: ddbaadd6803d26b10da5528ac67cfa2ef206af9ffb75e8a25844e152c1764bd7 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny2022-11-01 License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 9953 Filename: swconfig_12_powerpc_8540.ipk Size: 10610 SHA256sum: 0f4a8149854d7c779078d55b1369319147356accf220eb808b8c75fd33ecdd40 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils Architecture: powerpc_8540 Installed-Size: 9269 Filename: sysfsutils_2.1.0-4_powerpc_8540.ipk Size: 9988 SHA256sum: 5b83ac1ec93c47f921decb365fad39d78ece848bdec74ae47b79f250ca8b603a Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 23151 Filename: taskset_2.38-2_powerpc_8540.ipk Size: 23703 SHA256sum: 51964c763e03c3ebf234ef76476e158807fd6ad849e150175088007bf388b1c5 Description: contains: taskset Package: tc-bpf Version: 6.1.0-2 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 196254 Filename: tc-bpf_6.1.0-2_powerpc_8540.ipk Size: 196063 SHA256sum: 7ba8c4f1a5aac45491f4e5d0d6e99ae40f4d3fa5b48b94df93909335bb0089ff Description: Traffic control utility (bpf) Package: tc-full Version: 6.1.0-2 Depends: libc, kmod-sched-core, libmnl0, libbpf20220308, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 195968 Filename: tc-full_6.1.0-2_powerpc_8540.ipk Size: 195864 SHA256sum: 803dcb742ccb891e10ad4eb8fe749e3bc0627021f4d313325f889ce7ef08dcb9 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.1.0-2 Depends: libc, libxtables12, libbpf20220308 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 4313 Filename: tc-mod-iptables_6.1.0-2_powerpc_8540.ipk Size: 4966 SHA256sum: 9bc66bd45e4db033b890fe3f0efae7c1bc029da842af1f180596880d0d79b271 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.1.0-2 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: powerpc_8540 Installed-Size: 185061 Filename: tc-tiny_6.1.0-2_powerpc_8540.ipk Size: 185118 SHA256sum: 9be19418a328ad01edda361587ea41084abeabfcdffa0c21a8f7d81643adbb41 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.1-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: powerpc_8540 Installed-Size: 171819 Filename: tcpdump-mini_4.99.1-1_powerpc_8540.ipk Size: 172165 SHA256sum: f642aa0ab852bc48a63d524d2df797a0b37531fd7396d049e0c0979ab3a4ecf2 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.1-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: powerpc_8540 Installed-Size: 389070 Filename: tcpdump_4.99.1-1_powerpc_8540.ipk Size: 389319 SHA256sum: 20c0c849d57c2a0cb31556c16918a66b80fb7c21096bec74377bf4c074ab61cc Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.3-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: powerpc_8540 Installed-Size: 7287 Filename: terminfo_6.3-2_powerpc_8540.ipk Size: 8020 SHA256sum: 0e9919bd214e7572ebd1292e06008834dd9d525ccf0c22a242b424272d499acc Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 5578 Filename: thc-ipv6-address6_3.8-1_powerpc_8540.ipk Size: 6320 SHA256sum: fd4311d05fd4f03b8cf6b57d1396f3884fcab7f98067d8b4f0de0847eb324baa Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 42376 Filename: thc-ipv6-alive6_3.8-1_powerpc_8540.ipk Size: 42883 SHA256sum: 4d7ef0140289b44896e0ed8806453a188d4942d7811637620953e2ce925c8443 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 4966 Filename: thc-ipv6-connect6_3.8-1_powerpc_8540.ipk Size: 5570 SHA256sum: eaf3d559a2d0716910ac896efacd91b4694252a20173274ffcfcd26b2139cadb Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 1448 Filename: thc-ipv6-covert-send6_3.8-1_powerpc_8540.ipk Size: 2151 SHA256sum: 6f9e641b3a03c8088effe586353f1f59020b9c6821cc25df724318e3f3681558 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 1450 Filename: thc-ipv6-covert-send6d_3.8-1_powerpc_8540.ipk Size: 2156 SHA256sum: 6c1cf8914f203a56f668bdf97efa538ba8e5721bb8e1cb64cc41a5db8150311f Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 21872 Filename: thc-ipv6-denial6_3.8-1_powerpc_8540.ipk Size: 22525 SHA256sum: 1a3f58e7b28725914c0d5e00c81cc2144ee4da0cd67956eb0dddc8a3d5aa9d60 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 7762 Filename: thc-ipv6-detect-new-ip6_3.8-1_powerpc_8540.ipk Size: 8464 SHA256sum: 7cf314cd1e19a6cc80d0b7bc2f21235228f3c5850283767741cb7cc4d6f7e6ac Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20615 Filename: thc-ipv6-detect-sniffer6_3.8-1_powerpc_8540.ipk Size: 21275 SHA256sum: 6758611c6f98be54c85751e7667db849622eed4433a6ce2990ab71423e2ac310 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 120509 Filename: thc-ipv6-dnsdict6_3.8-1_powerpc_8540.ipk Size: 108248 SHA256sum: 24e60f74419988848589f72c72423fbb9baf617060412ca853213c1685e713b3 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 9202 Filename: thc-ipv6-dnsrevenum6_3.8-1_powerpc_8540.ipk Size: 9814 SHA256sum: c057f25fb07b3ab58d5fd5694c5630ac7802d80cbd939b88c1fa0a5b1c4d1004 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 22324 Filename: thc-ipv6-dos-new-ip6_3.8-1_powerpc_8540.ipk Size: 22975 SHA256sum: 0f06fc8b94906f98db5f6eba2bf3977b682cd111a976140d5bf916f36f695f16 Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 21119 Filename: thc-ipv6-dump-router6_3.8-1_powerpc_8540.ipk Size: 21758 SHA256sum: 52a9421b4f60412ae1a46101c18c1060883314c4e38831c9276c013ddc1a9188 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 23840 Filename: thc-ipv6-exploit6_3.8-1_powerpc_8540.ipk Size: 24488 SHA256sum: 0f77597fdd7c2df856fd3731aa3184e504f8466bb8b51d588779cdaa9bbdc0be Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 23655 Filename: thc-ipv6-fake-advertise6_3.8-1_powerpc_8540.ipk Size: 24344 SHA256sum: 43481ecf96f7844046053fa9840549201eaaa48186ea9798684371f280288169 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 9787 Filename: thc-ipv6-fake-dhcps6_3.8-1_powerpc_8540.ipk Size: 10397 SHA256sum: 63e36f8a2ab0bba9f3f4ebb7403e6c5b0d71f519fd852525866a2a68dea77092 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20100 Filename: thc-ipv6-fake-dns6d_3.8-1_powerpc_8540.ipk Size: 20738 SHA256sum: 1c6284675300b46eefd6a63dcbd1f5fd7e249b5a962deac2e3af2407234f4f0a Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 4182 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_powerpc_8540.ipk Size: 4814 SHA256sum: 5909ca27e8644d3e764ea1d03500871b4ff45b5797d75fdf58b7d8be5605df27 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19510 Filename: thc-ipv6-fake-mipv6_3.8-1_powerpc_8540.ipk Size: 20126 SHA256sum: 625eabc1988f48cc1840eab5bb38e9bb60a852bf3db09b2b0d9b9f2636e64c27 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 21480 Filename: thc-ipv6-fake-mld26_3.8-1_powerpc_8540.ipk Size: 22112 SHA256sum: 48722a740f8b466a5884e51372dbdf75b6722575ad6de3895a80aaadd648d6da Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20639 Filename: thc-ipv6-fake-mld6_3.8-1_powerpc_8540.ipk Size: 21284 SHA256sum: a3e8566314d5aa48d940639012a0a5268cc3963d1b9dda7ab66740f827145e83 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19644 Filename: thc-ipv6-fake-mldrouter6_3.8-1_powerpc_8540.ipk Size: 20314 SHA256sum: 06ed68f400056c503c6b37ed75280b3f65b514fc555f7c031d9e757ce5eb3ffb Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 29960 Filename: thc-ipv6-fake-router26_3.8-1_powerpc_8540.ipk Size: 30719 SHA256sum: 89d05ac5951bdb5534ace434c30dccad496c59cef6fc33437944e35d0a53e7a3 Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 24872 Filename: thc-ipv6-fake-router6_3.8-1_powerpc_8540.ipk Size: 25418 SHA256sum: 9bd299995f80a5c2a53942e11cd84a54c3fc15a2709eeb42fb8d70aa94f14635 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 22360 Filename: thc-ipv6-fake-solicitate6_3.8-1_powerpc_8540.ipk Size: 22905 SHA256sum: d7bbe9aa892cef989d118408342618bbad64bba2eb37229a3e169c48a592a0e2 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19748 Filename: thc-ipv6-flood-advertise6_3.8-1_powerpc_8540.ipk Size: 20372 SHA256sum: c8165158aa94731c38f8e6102d2c9750fabe9228917d4039db848b7e1c816bf2 Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 21730 Filename: thc-ipv6-flood-dhcpc6_3.8-1_powerpc_8540.ipk Size: 22375 SHA256sum: beb21dfa1852e4cbabce99db9dbe35b1aece8736363e08d30dc69fcd95d41763 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19781 Filename: thc-ipv6-flood-mld26_3.8-1_powerpc_8540.ipk Size: 20430 SHA256sum: 6b007a07b33b6282de83b755e7bdc2ee2394d39b57b7d91d49d771bca1a9eab9 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19486 Filename: thc-ipv6-flood-mld6_3.8-1_powerpc_8540.ipk Size: 20117 SHA256sum: b8dc466bb3c707d9a900f4445c6427aaa2b044e8caff79fb5caae9627984a53c Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19235 Filename: thc-ipv6-flood-mldrouter6_3.8-1_powerpc_8540.ipk Size: 19755 SHA256sum: d2a6fed27707182d1379e77dc62d312332fe7280c5b4dd86c6b2cadacf31ae2b Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 23812 Filename: thc-ipv6-flood-router26_3.8-1_powerpc_8540.ipk Size: 24453 SHA256sum: cc3e6741d240b37e5dd4f9ff2eeeb30c4c763716c127749b342609f6c232de4f Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 22500 Filename: thc-ipv6-flood-router6_3.8-1_powerpc_8540.ipk Size: 23174 SHA256sum: 162a077c806ecde23c7cb21da656dae8c9e20a0c3e03c5f322e2af8e5d3299d6 Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20335 Filename: thc-ipv6-flood-solicitate6_3.8-1_powerpc_8540.ipk Size: 20955 SHA256sum: f811c91cd26e8937ab63ac259968e822ded72f7588d2afcfbefd177333da75d8 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 22025 Filename: thc-ipv6-flood-unreach6_3.8-1_powerpc_8540.ipk Size: 22670 SHA256sum: 7e7de71a224b921cfe3454c5d812b8e1a6d441d4ae17f526e9d9d679b2a36d2f Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 31268 Filename: thc-ipv6-fragmentation6_3.8-1_powerpc_8540.ipk Size: 31738 SHA256sum: 35ae527933b9b71120958e871c5d74a307f8675dc3e785eef3b2f2aae8df3b95 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 26506 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_powerpc_8540.ipk Size: 27136 SHA256sum: 7da3e1782334f3e684174516dbb5ba4d8cc5f431e6d07438d5b01f0de6f525d5 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 26858 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_powerpc_8540.ipk Size: 27548 SHA256sum: 4c0f98f7b933ccd6070abc5b5ae6c0c953493c7585450427f5fb4ebc8efb9c5e Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 30450 Filename: thc-ipv6-fuzz-ip6_3.8-1_powerpc_8540.ipk Size: 31167 SHA256sum: 02e46a095dc5d1da1a9708d5bad82a6795daf5d467421e9888c9845c94c15503 Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 36836 Filename: thc-ipv6-implementation6_3.8-1_powerpc_8540.ipk Size: 37365 SHA256sum: be3360c2b35f366931a345408d61265f064fa56fbc8c01028a2ac04994250cc5 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 6605 Filename: thc-ipv6-implementation6d_3.8-1_powerpc_8540.ipk Size: 7343 SHA256sum: c21d8add55da127ed69b4006910299305d6a11090c10a6e2628ae50f74bbc3e1 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19568 Filename: thc-ipv6-inverse-lookup6_3.8-1_powerpc_8540.ipk Size: 20230 SHA256sum: 6854b14b2ceedf4812c8089edfb3daa06a9d3488b02e6359da55024876271db9 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 24026 Filename: thc-ipv6-kill-router6_3.8-1_powerpc_8540.ipk Size: 24692 SHA256sum: 329b3cad901a92ed11f51df9c2d92e9f8a7a03d29aecb09deab3c88ca01e0082 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19325 Filename: thc-ipv6-ndpexhaust6_3.8-1_powerpc_8540.ipk Size: 19973 SHA256sum: e9e232a97809ec307ebadac914ef26f69cec7de75c2f0d35207e9d3faeb74344 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20096 Filename: thc-ipv6-node-query6_3.8-1_powerpc_8540.ipk Size: 20635 SHA256sum: 4bec906bb7aeb66fa7887093a2835aca91ef9bae9a38f5ecc7b2e0bf27404f1a Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 27440 Filename: thc-ipv6-parasite6_3.8-1_powerpc_8540.ipk Size: 28087 SHA256sum: cd9160cbb3bc91e79a82c38a1587cbbe51d3cbee0e63a0fe39ad3399ca6edd84 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 11719 Filename: thc-ipv6-passive-discovery6_3.8-1_powerpc_8540.ipk Size: 12352 SHA256sum: 3ffd2f7d5aa3372ecbfd95501053f8ce3fe5f34f10a2e9c9f99f02486caefabc Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20044 Filename: thc-ipv6-randicmp6_3.8-1_powerpc_8540.ipk Size: 20669 SHA256sum: 2757957d4bf5653d3457bb47ec11dfef53da15fd2399d7c14c4fff3c2d03081e Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20871 Filename: thc-ipv6-redir6_3.8-1_powerpc_8540.ipk Size: 21410 SHA256sum: 520f7fdeec12980c91fd7e79a5d4bbcd269bd51eb6ab4d2f95e2c12b07a68e8b Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 18867 Filename: thc-ipv6-rsmurf6_3.8-1_powerpc_8540.ipk Size: 19528 SHA256sum: 1ebee01a592158e5069bdc237cb89420144a26cb49d3ac13c0156a22a4f73aa5 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 1445 Filename: thc-ipv6-sendpees6_3.8-1_powerpc_8540.ipk Size: 2148 SHA256sum: b169ea875fe853b26a232e6a61462d041ad63ca171b31cd9eae5d7a9032f9fa3 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 1446 Filename: thc-ipv6-sendpeesmp6_3.8-1_powerpc_8540.ipk Size: 2152 SHA256sum: 4800588dba95e14c55df7ad935f33c41e71d508d43a7de4550d0da69346fa1ab Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19119 Filename: thc-ipv6-smurf6_3.8-1_powerpc_8540.ipk Size: 19777 SHA256sum: dbab6730705e598960b963246136ca1280b4df89811150d02b4fb5d8af62ad78 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 30018 Filename: thc-ipv6-thcping6_3.8-1_powerpc_8540.ipk Size: 30741 SHA256sum: 96323c74e3eb9b064a21b81da4070ab75d5f5373c30032413e2561e5ba8c753a Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 20045 Filename: thc-ipv6-toobig6_3.8-1_powerpc_8540.ipk Size: 20696 SHA256sum: ab476899103a2201cddc0df41ce65096533220a95ed76203c5c6786112f1a312 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 19840 Filename: thc-ipv6-toobigsniff6_3.8-1_powerpc_8540.ipk Size: 20491 SHA256sum: 67172b35882d740710b03730c796da61568019953256c1eeb2e9894eaea87bb9 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: powerpc_8540 Installed-Size: 27849 Filename: thc-ipv6-trace6_3.8-1_powerpc_8540.ipk Size: 28570 SHA256sum: 220c8e745e074cedcd12ede56c8e3bf5225b1d7245c5d496f93422c82fa47cdf Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 7878 Filename: ti-3410-firmware_20221214-3_powerpc_8540.ipk Size: 8625 SHA256sum: 1914d315bc6bfc4a9401f53a9d55bdd31c3ea64a20952ffe44bc7fb445b9fd2b Description: TI 3410 firmware Package: ti-5052-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 7853 Filename: ti-5052-firmware_20221214-3_powerpc_8540.ipk Size: 8606 SHA256sum: 6c83e5722d8221c77cbdf7b83bbdc5eb1164655aba79e46478655298bd7af03d Description: TI 5052 firmware Package: trace-cmd Version: v3.1.5-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: powerpc_8540 Installed-Size: 183618 Filename: trace-cmd_v3.1.5-1_powerpc_8540.ipk Size: 182365 SHA256sum: 92a77736caf11cce0e8a15c39358a390bd4e622efcb86c630bd149ca3b97e175 Description: Linux trace command line utility Package: tune2fs Version: 1.46.5-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: powerpc_8540 Installed-Size: 43329 Filename: tune2fs_1.46.5-2_powerpc_8540.ipk Size: 43151 SHA256sum: f1c61e01027243e44af76fdb9302bb408ef735a6c43510301a4b1cb1aaa88936 Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20220927, ubusd, ubus, libubus20220601, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 21477 Filename: ubox_2022-08-13-4c7b720b-2_powerpc_8540.ipk Size: 21802 SHA256sum: af598b9c9b1e3ab1d34c5b1c51725823b787db8ff740432d4506276d5cca80e1 Description: OpenWrt system helper toolbox Package: ubus Version: 2022-06-01-2bebf93c-1 Depends: libc, libubus20220601, libblobmsg-json20220927, ubusd License: LGPL-2.1 Section: base Architecture: powerpc_8540 Installed-Size: 7476 Filename: ubus_2022-06-01-2bebf93c-1_powerpc_8540.ipk Size: 8164 SHA256sum: 89f5f22d68fbcdf274312aa3563a8d65fcfdac35f9e02a921eab04ae02466b6a Description: OpenWrt RPC client utility Package: ubusd Version: 2022-06-01-2bebf93c-1 Depends: libc, libubox20220927, libblobmsg-json20220927 License: LGPL-2.1 Section: base Architecture: powerpc_8540 Installed-Size: 14665 Filename: ubusd_2022-06-01-2bebf93c-1_powerpc_8540.ipk Size: 15227 SHA256sum: 889d561eb289e23df710dbe4fc324237856a4310be159bf762e0711ad4eb4b52 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220927, libjson-c5, libblobmsg-json20220927 Provides: ucert License: GPL-3.0+ Section: base Architecture: powerpc_8540 Installed-Size: 8913 Filename: ucert-full_2020-05-24-00b921d8-1_powerpc_8540.ipk Size: 9644 SHA256sum: 153fe3918ad2df7a8e6a9860a0e46d792788f5b3651adc08b294de904024d3a9 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20220927 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: powerpc_8540 Installed-Size: 6121 Filename: ucert_2020-05-24-00b921d8-1_powerpc_8540.ipk Size: 6852 SHA256sum: d74cf064bf89a9e11eb02d7470421c57fe9febcd70d28eab51128ae05bb210ec Description: OpenWrt certificate verification utility Package: uci Version: 2021-10-22-f84f49f0-6 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: powerpc_8540 Installed-Size: 8009 Filename: uci_2021-10-22-f84f49f0-6_powerpc_8540.ipk Size: 8708 SHA256sum: 1eb2e16c2af1bee7a21084d9f4693d7d5118a6f3ee0189decc68305a8fb210ad Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2021-05-14-6a6011df-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: powerpc_8540 Installed-Size: 8558 Filename: uclient-fetch_2021-05-14-6a6011df-1_powerpc_8540.ipk Size: 9243 SHA256sum: b110fbfae444997281eebd82fadd224bf26ab834e68205b878f9d7ecd642419c Description: Tiny wget replacement using libuclient Package: ucode-mod-fs Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 11260 Filename: ucode-mod-fs_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 11670 SHA256sum: 7c0ea43f1a0d61152253ef0ccdecd59d364b61ff5a9b016e9ea44b827080b7a8 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-math Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 3538 Filename: ucode-mod-math_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 4156 SHA256sum: ed6e0ced00088ffc4760997527490aee92fdacaddf931da8672ab6f7bea25ff0 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny2022-11-01 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 21506 Filename: ucode-mod-nl80211_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 21847 SHA256sum: c9b8c75636fb3b527e0c0ebb17ccaf18e588695a55e4724f061fa515c30544de Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 9264 Filename: ucode-mod-resolv_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 9824 SHA256sum: 99495cad7eef5145988d96032722ecf02d7eb9f846ea223eb3b108293761dd3e Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libnl-tiny2022-11-01 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 28931 Filename: ucode-mod-rtnl_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 28517 SHA256sum: 6a63184da795d58e12531658b69f00cd6949cdf2bcd65960c5c63055b7bb6891 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 12860 Filename: ucode-mod-struct_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 13481 SHA256sum: 479eab37ca60e9d77b06a63e7f4ac8c31ee37395464081a7424ffd41090e37aa Description: The struct plugin implemnts Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubus20220601, libblobmsg-json20220927 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 16127 Filename: ucode-mod-ubus_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 16493 SHA256sum: 6b2507e82f104e3680504d8215126dc17363583981919ca47421ad4ff8718473 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libuci20130104 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 8400 Filename: ucode-mod-uci_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 9082 SHA256sum: 3aef309c75ce3c016f78c783bf00e35be792e2f1e21891a2faa36522d944beed Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2022-12-02-46d93c9c-1 Depends: libc, ucode, libubox20220927 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 9398 Filename: ucode-mod-uloop_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 9940 SHA256sum: da26ff9571cef34b984b2046edda1518de56e0c26401d2ef80fa4a2ac3da16b7 Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2022-12-02-46d93c9c-1 Depends: libc, libucode20220812 License: ISC Section: utils Architecture: powerpc_8540 Installed-Size: 7204 Filename: ucode_2022-12-02-46d93c9c-1_powerpc_8540.ipk Size: 7937 SHA256sum: 2c80f329d035d0fe4de837d25c79b4a12f62ff5468f01171340e529fa8a1b35c Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20220927, libubus20220601 License: GPL-2.0+ Section: utils Architecture: powerpc_8540 Installed-Size: 7037 Filename: ugps_2021-06-08-5e88403f-2_powerpc_8540.ipk Size: 7763 SHA256sum: 06f65d4c25a20baae837183a477dac48d0ad6b63c2317340b1ce96c0e2e38b27 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2022-10-31-23977554-1 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: powerpc_8540 Installed-Size: 4952 Filename: uhttpd-mod-lua_2022-10-31-23977554-1_powerpc_8540.ipk Size: 5561 SHA256sum: 085334e1153c4d703b4349c4cf7eeec051fc03599d87607e4f7afef97c7bfc91 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2022-10-31-23977554-1 Depends: libc, uhttpd, libubus20220601, libblobmsg-json20220927 License: ISC Section: net Architecture: powerpc_8540 Installed-Size: 9474 Filename: uhttpd-mod-ubus_2022-10-31-23977554-1_powerpc_8540.ipk Size: 10131 SHA256sum: d70af4d4707113b7404d868c50483757e191a08eeab58d57b1dd5d6d37fab9dd Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2022-10-31-23977554-1 Depends: libc, uhttpd, libucode20220812 License: ISC Section: net Architecture: powerpc_8540 Installed-Size: 5914 Filename: uhttpd-mod-ucode_2022-10-31-23977554-1_powerpc_8540.ipk Size: 6616 SHA256sum: 69d71672773f63f9f9675e78dab3e0c3e7d262774bfb1bf5d5fbca3bb16c5180 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2022-10-31-23977554-1 Depends: libc, libubox20220927, libblobmsg-json20220927, libjson-script20220927, libjson-c5 License: ISC Section: net Architecture: powerpc_8540 Installed-Size: 33366 Filename: uhttpd_2022-10-31-23977554-1_powerpc_8540.ipk Size: 33935 SHA256sum: 4b2da616b0655362ce9e4445e4283462f769bb9fcee3882f0eea1b0cab03982b Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2021-05-13-b777a0b5-5 Depends: libc, libubox20220927, libubus20220601, libblobmsg-json20220927 License: LGPL-2.1 Section: net Architecture: powerpc_8540 Installed-Size: 19263 Filename: umdns_2021-05-13-b777a0b5-5_powerpc_8540.ipk Size: 20004 SHA256sum: 14b43288d7915d4f697330177989c5ea736e93f21c12b0fc210bf7fc4d23bb4f Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2022-09-16.1-6c888f89 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 3658 Filename: unet-cli_2022-09-16.1-6c888f89_powerpc_8540.ipk Size: 4428 SHA256sum: a2f4a003af92b9b8e2259ef34be4ea9df586dbd6961c1e160b78a7f5b80ff569 Description: unetd administration command line utility Package: unet-dht Version: 2022-09-16.1-6c888f89 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 26935 Filename: unet-dht_2022-09-16.1-6c888f89_powerpc_8540.ipk Size: 27650 SHA256sum: 0f720cb677b9914cba33bc0ae776015433a85a083085185a367f255adbdf46e4 Description: unetd DHT discovery support Package: unetd Version: 2022-09-16.1-6c888f89 Depends: libc, libubox20220927, libubus20220601, libblobmsg-json20220927, libnl-tiny2022-11-01, kmod-wireguard, libbpf20220308 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 72003 Filename: unetd_2022-09-16.1-6c888f89_powerpc_8540.ipk Size: 71632 SHA256sum: 01474793b72e1898c553d3413cac2adffa58a62184998ccc09ee1ebda7035043 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 30483 Filename: unshare_2.38-2_powerpc_8540.ipk Size: 30792 SHA256sum: 8e6d50e387dab9dcccb7bbda17ba4d90f93f58d8c17643c9b6766eee69637f08 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: powerpc_8540 Installed-Size: 827 Filename: urandom-seed_3_powerpc_8540.ipk Size: 1558 SHA256sum: 8128c58c84feee9500fd0e555a4bb5a3f8e8882c65e8d380a0664ec3f21c102f Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2020-01-21-c7f7b6b6-1 Depends: libc, libubox20220927 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: powerpc_8540 Installed-Size: 6509 Filename: urngd_2020-01-21-c7f7b6b6-1_powerpc_8540.ipk Size: 7486 SHA256sum: 02317857246e1f8c2f2e0d1375eaa8a7957cdbfc9cfa090918a0f112aa6c6944 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20220927, libblobmsg-json20220927, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: powerpc_8540 Installed-Size: 14547 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_powerpc_8540.ipk Size: 15138 SHA256sum: 78046962879b4f5756a5e4a535034b0c580721b61f3fe1db37748c0b58437687 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20220927 License: ISC Section: base Architecture: powerpc_8540 Installed-Size: 15308 Filename: usign_2020-05-23-f1f65026-1_powerpc_8540.ipk Size: 15814 SHA256sum: 7ba553595bc8f10be79f729460a0cfe2642d64be9f906e494041368c5294a019 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20220927, libubus20220601 License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 28286 Filename: ustp_2021-09-21-462b3a49-1_powerpc_8540.ipk Size: 28970 SHA256sum: 432fd959280f12f01ccea5bca589c26e7b6722101d6330da203a6bf51696f97c Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.38-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 15690 Filename: uuidd_2.38-2_powerpc_8540.ipk Size: 16341 SHA256sum: 6b90c4fe61ab2b8a8099b9cc6767da5d41c414fbcd8b1ceecdd05dbd1ac800a3 Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.38-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 4043 Filename: uuidgen_2.38-2_powerpc_8540.ipk Size: 4819 SHA256sum: 6c7a30782e1d8be3531468aaa61a6271547e0807ed917c0bcc4b3034185f137b Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2022-11-10-039b88f7-3 Depends: libc, procd-ujail, libubus20220601, libubox20220927, libblobmsg-json20220927, blockd, rpcd License: GPL-2.0 Section: base Architecture: powerpc_8540 Installed-Size: 13053 Filename: uxc_2022-11-10-039b88f7-3_powerpc_8540.ipk Size: 13667 SHA256sum: 8943a92bf9f544ff28ca21d638485d1b1fddc7509c2b582c0d4bdb7efd56c638 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.20.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: powerpc_8540 Installed-Size: 3510140 Filename: valgrind-cachegrind_3.20.0-1_powerpc_8540.ipk Size: 3457005 SHA256sum: d006a9937c996e61244f489343fae71f333ea54ea716dff967824cece9eed2b4 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.20.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: powerpc_8540 Installed-Size: 3685165 Filename: valgrind-callgrind_3.20.0-1_powerpc_8540.ipk Size: 3626191 SHA256sum: 3129ef1c7e9de47b12161a4f09418c03223700f43e2e1a1fbc2a40bb8751cf5a Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.20.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: powerpc_8540 Installed-Size: 3746709 Filename: valgrind-drd_3.20.0-1_powerpc_8540.ipk Size: 3688073 SHA256sum: 5c92fd437e4e7da7f1c7d94c2657c7a856cb38d545235d8f14c2b8399df7804d Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.20.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: powerpc_8540 Installed-Size: 3800115 Filename: valgrind-helgrind_3.20.0-1_powerpc_8540.ipk Size: 3741866 SHA256sum: e39c0d797e6987dc85dbc6230d52bedb8b31c3dcd5c85957d6654b028a4b0ec5 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.20.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: powerpc_8540 Installed-Size: 3542285 Filename: valgrind-massif_3.20.0-1_powerpc_8540.ipk Size: 3482899 SHA256sum: 2769f42bd507b14b00279fc4d1dd937b3384c25d965b04ab381f9cb04b08286a Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.20.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: powerpc_8540 Installed-Size: 18793 Filename: valgrind-vgdb_3.20.0-1_powerpc_8540.ipk Size: 19584 SHA256sum: 58fb0bf93a0d2d3daddfd559f2893cb1abe8f9fcd3d29ccbb6c54be9a26763c3 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.20.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: powerpc_8540 Installed-Size: 1854840 Filename: valgrind_3.20.0-1_powerpc_8540.ipk Size: 1845659 SHA256sum: d3af83ed3a9dcd3717e636b2e4483d86751b1970743ae228e24e2f32d75b5fc1 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 13613 Filename: wall_2.38-2_powerpc_8540.ipk Size: 14244 SHA256sum: 0de85112430c805de1b9f9b104879bd93613519c9f13c0a5ec5772fb6fa09574 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.38-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 10046 Filename: whereis_2.38-2_powerpc_8540.ipk Size: 10762 SHA256sum: 8f9fdb707f0969bae84137df7f6a9615c170eb79f3974cc8fbfae46b20d11a82 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 254940 Filename: wil6210-firmware_20221214-3_powerpc_8540.ipk Size: 255738 SHA256sum: c1e15121c2d2a875e8c04f7816275b690254923a9094bc91696d931a00fc21fc Description: wil6210 firmware Package: wipefs Version: 2.38-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: powerpc_8540 Installed-Size: 17730 Filename: wipefs_2.38-2_powerpc_8540.ipk Size: 18397 SHA256sum: 78c3804dc695cf61e3d48d6609e153ad97c0565bab7b9389271e952395fa98a6 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-1 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 33294 Filename: wireguard-tools_1.0.20210914-1_powerpc_8540.ipk Size: 34392 SHA256sum: cb6e0dee43fe284cf681f1da32d46cf49e8e3f6bbe8804ca37cf40a44c02fa3b Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2022.08.12-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2195 Filename: wireless-regdb_2022.08.12-1_all.ipk Size: 2921 SHA256sum: 60444e090bddb2266a536c6d7abb3c5c9bc09979c2335405c95dcb5b0181f35a Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: powerpc_8540 Installed-Size: 26078 Filename: wireless-tools_29-6_powerpc_8540.ipk Size: 26871 SHA256sum: b74b5c7bb70969d2bd27618441be699cd0dd1454e6c40588cc5bbb2ba42add88 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 1175081 Filename: wl12xx-firmware_20221214-3_powerpc_8540.ipk Size: 1175089 SHA256sum: e5e94d038139c6a37692abafc48b0576212f88d73a5e26faa5f0b4e60921f975 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20221214-3 Depends: libc Section: firmware Architecture: powerpc_8540 Installed-Size: 343328 Filename: wl18xx-firmware_20221214-3_powerpc_8540.ipk Size: 343927 SHA256sum: d013bbea5426327603bc803990cfce24dd5a087089c4269a3e49703f57fddd26 Description: TI WL18xx firmware Package: wpa-cli Version: 2022-07-29-b704dc72-16.1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 39723 Filename: wpa-cli_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 40295 SHA256sum: 7626385f3aea4334af214e62342ff5e4c02fd3b007670cd91797a705b76f4219 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 287600 Filename: wpa-supplicant-basic_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 286005 SHA256sum: ab4f989034d0a694cc9df8589af61f0fe1da1c3a95c08b0507c6b2d37eaede7b Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 680357 Filename: wpa-supplicant-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 675016 SHA256sum: 6f4b23bbd59d43d5758386439554b0a3dd4e4e5154c5a10e8023abe659803d0b Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 673498 Filename: wpa-supplicant-mesh-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 668102 SHA256sum: aedc129b3b9f44b7f285f5f3b6f850d79afb35acc5ecfd3141b699b6f1dde628 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 670548 Filename: wpa-supplicant-mesh-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 664266 SHA256sum: 10ae9dc7985db41f7bd815c94c6e5eaacc20134ece713e6bdd17f68bf8253bf5 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 666736 Filename: wpa-supplicant-mesh-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 660999 SHA256sum: f7f337366561d944ab2f37a38387133f04569c02d9a6bba6007547f56f61e875 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 271270 Filename: wpa-supplicant-mini_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 270281 SHA256sum: ad1eeb3132321a22345687ba7a31851b77ceee25497a293fd8099692d91f93f8 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 678000 Filename: wpa-supplicant-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 672141 SHA256sum: baa97e784eacffa20b01e28db371713bb72d273b68ede53d52f556fe02cc7fc3 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 743877 Filename: wpa-supplicant-p2p_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 739163 SHA256sum: bde0b865e19e61551639b1b77a92788fc28188e58b71f2466249293c8c24885d Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 673721 Filename: wpa-supplicant-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 668044 SHA256sum: 2cd5c9fe58f97eb284eefa1c94fc078177a2738e68c8e58f638b2f3d3061d4f1 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 511413 Filename: wpa-supplicant_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 507863 SHA256sum: afdd0d36a4794e201e9aaad57ed098feca68bb22e8aeb916defff9ced8365c8e Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 516351 Filename: wpad-basic-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 513278 SHA256sum: b0b7e0764dcb8b16b20df89b7f8620a8320aaed2f72b86e62039cc6a65bdde8c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 516644 Filename: wpad-basic-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 513432 SHA256sum: 956327a07271ac1ed5754e453a9c6ddd4d8dc8c1cca36e27b05e27bed95399bd Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 514854 Filename: wpad-basic-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 511728 SHA256sum: e656a22e2bdeacca6d63a83540469553d4db3c11fd9d470dccc8b663bf02b90e Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 491268 Filename: wpad-basic_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 488587 SHA256sum: 8591fdfafe39d3a2a03a24f5eb3b2dd09c698a6eb1b0c7656fd9f23b85787a77 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 844422 Filename: wpad-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 838164 SHA256sum: eddd8e5e3d234cdfd31bdb443609dbfe677bb0db1f417856b1b70d73169741e2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 836971 Filename: wpad-mesh-mbedtls_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 830618 SHA256sum: 68380d00de05565caeeb37dbed87524e7786adffd0f384e20b1f35adcebd9f0c Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 835470 Filename: wpad-mesh-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 828357 SHA256sum: cdf71de629f66e18dfe1886eccdf8a46c0487dc3514fd136341a1f627e4103b9 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 832132 Filename: wpad-mesh-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 825617 SHA256sum: ce5f82884fdae83657dccb20fffa2620c6c7d3da1847cedf8618f4a3920f42e8 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 440727 Filename: wpad-mini_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 438538 SHA256sum: 5cdbef1606dc16212df34411730b96b035cf6ffbd638bd4ce4b89e94ac367c4e Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libopenssl1.1 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 843254 Filename: wpad-openssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 835906 SHA256sum: aadcc428b8280feb0ac927d4d77b62e473c8b5fc50eb93f1090f6688dc62a90c Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601, libwolfssl5.5.3.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 838945 Filename: wpad-wolfssl_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 832470 SHA256sum: 49dd2ebf1f72d4fae5428a7dede37532fa682aa2bdc4e05c76ec832840713d58 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2022-07-29-b704dc72-16.1 Depends: hostapd-common (=2022-07-29-b704dc72-16.1), libc, libnl-tiny2022-11-01, hostapd-common, libubus20220601 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: powerpc_8540 Installed-Size: 829080 Filename: wpad_2022-07-29-b704dc72-16.1_powerpc_8540.ipk Size: 823820 SHA256sum: 3bfd9a47849283aa796d33cba87bbd50f44f8c0778ed310d6ec8bcbbb90a7b4e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: powerpc_8540 Installed-Size: 17137 Filename: wpan-tools_0.9-1_powerpc_8540.ipk Size: 17682 SHA256sum: d269970983168b3ec19929705141c71c3bebed1846879f33468c893aba639f16 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-5 Depends: libc License: GPL-2.0 Section: net Architecture: powerpc_8540 Installed-Size: 9983 Filename: wwan_2019-04-29-5_powerpc_8540.ipk Size: 9822 SHA256sum: bc863f3e537aeef15bbcacc949919bf110a18777d1dd5ddd2c550c5a3a889bc5 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: powerpc_8540 Installed-Size: 82820 Filename: zlib-dev_1.2.13-1_powerpc_8540.ipk Size: 83485 SHA256sum: cf0f9e48f0e9c8e64c151a5959c1d63a3c20740998b3bfd7298912f57a5f3f1d Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: powerpc_8540 Installed-Size: 44305 Filename: zlib_1.2.13-1_powerpc_8540.ipk Size: 44727 SHA256sum: 9593f05291d479241b9ce0b9a84eeeced747065b45b619f41573ffb0e6d00633 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2715 SHA256sum: 437f061bd6ba0f5b2fb1931fe566b462abba4c5c9cdc595b7852fc0e708ddec4 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: powerpc_8540 Installed-Size: 3196 Filename: zyxel-bootconfig_1_powerpc_8540.ipk Size: 3829 SHA256sum: 5719fbf4fb2354d301cd566751ab287af629113fb1cb3c4dc90a072a160ce174 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.