Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: 464xlat_13_x86_64.ipk Size: 4984 SHA256sum: 3dcda4329728a2b3961083f49daa74be003827f790dc0c5fe36493e5fbd8b9b4 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6in4_28_all.ipk Size: 2512 SHA256sum: 66fcf04e7a6736fb831b42204612dd0456db23f8491f9730d6816c0b1901a625 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 20480 Filename: 6rd_13_all.ipk Size: 3729 SHA256sum: f8739464d6796556ba184f05e26c2dedd63c2409cdd6bcd826d166f3df3f7374 Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: 6to4_13_all.ipk Size: 1850 SHA256sum: f581c78fac2e91e35f450fbbebec45d6c413fdef7a341c3468c642c971865a1a Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-r1 Depends: libc, adb Section: net Architecture: x86_64 Installed-Size: 10240 Filename: adb-enablemodem_2017-03-05-r1_x86_64.ipk Size: 1560 SHA256sum: 47c98c2fa6406a59bbe38668a4fe1e54c6101ae5f1f7eceeb402e9d8f813e72f Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-r3 Depends: libc, zlib, libopenssl3, libpthread Section: utils URL: http://tools.android.com/ CPE-ID: cpe:/a:google:android_debug_bridge Architecture: x86_64 Installed-Size: 153600 Filename: adb_android.5.0.2_r1-r3_x86_64.ipk Size: 62347 SHA256sum: 30d78d64080e89b448f5e95606f08c0bfe6463ddc07ca28272e5127203d413c1 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: agetty_2.39.3-r1_x86_64.ipk Size: 24166 SHA256sum: 8d0bfbec7ba39eaa6c414ff574b238feb71472b1223a4a82989eb2fc3cb43c55 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: aircard-pcmcia-firmware_20240220-r1_x86_64.ipk Size: 1207 SHA256sum: 34e36e47b23a5196253a2dcb25de2d7977513a8daa0eacb60ab5b106c42c8622 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: airoha-en8811h-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 153600 Filename: airoha-en8811h-firmware_20240220-r1_x86_64.ipk Size: 52819 SHA256sum: 03caba406aef1e1772d0095192a41efdc47db1df230f817c8f8328687116d4ac Description: Airoha EN8811H 2.5G Ethernet PHY firmware Package: amd64-microcode Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 92160 Filename: amd64-microcode_20240220-r1_x86_64.ipk Size: 57854 SHA256sum: 9ef18e2cc3fed7f9989f1d797307a30208d3eedb4ce7b82a77220b85eda9ce36 Description: AMD64 CPU microcode Package: amdgpu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 82882560 Filename: amdgpu-firmware_20240220-r1_x86_64.ipk Size: 27576760 SHA256sum: bcbbadd195b87fdee2568afc9f13e8baa974aca47e83991063448388c3e04696 Description: AMDGPU Video Driver firmware Package: apk-mbedtls Version: 3.0.0_pre20240416-r1 Depends: libc, zlib, libmbedtls21 Conflicts: apk-openssl License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: x86_64 Installed-Size: 317440 Filename: apk-mbedtls_3.0.0_pre20240416-r1_x86_64.ipk Size: 136833 SHA256sum: 1bc13a8e2e1f4b90e490d3f7dccf237cd8635755c0d3b1d01f5c608eb52e745f Description: apk package manager (mbedtls) Package: apk-openssl Version: 3.0.0_pre20240416-r1 Depends: libc, zlib, libopenssl3 License: GPL-2.0-only Section: base URL: https://gitlab.alpinelinux.org/alpine/apk-tools.git Architecture: x86_64 Installed-Size: 317440 Filename: apk-openssl_3.0.0_pre20240416-r1_x86_64.ipk Size: 136730 SHA256sum: 6244680da4f9d155726c407386b810942a0cc87b12e821c486f4b45eb5fe7cdc Description: apk package manager (openssl) Package: ar3k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1587200 Filename: ar3k-firmware_20240220-r1_x86_64.ipk Size: 975344 SHA256sum: e56371534f2061238f941c5cfb322a648cc1abe6d8cd5e7919411412dfa01043 Description: ath3k firmware Package: ar Version: 2.42-r1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 71680 Filename: ar_2.42-r1_x86_64.ipk Size: 26016 SHA256sum: 1b91c8262ddb068cb8d0c2f90dae3415dee20ffa07296080c11cbcb7def93bf6 Description: ar Package: arptables-legacy Version: 0.0.5-r1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net URL: https://git.netfilter.org/arptables/ Architecture: x86_64 Installed-Size: 61440 Filename: arptables-legacy_0.0.5-r1_x86_64.ipk Size: 23415 SHA256sum: d1f04b825b17ef8e3bbdaed7864941f7d731acd38727c6825a845882862384c4 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1832960 Filename: ath10k-board-qca4019_20240220-r1_x86_64.ipk Size: 81806 SHA256sum: cf0280d70cd907dea6e362ec79d11f44564ef12b7649db138d3ad44a3040de31 Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 317440 Filename: ath10k-board-qca9377_20240220-r1_x86_64.ipk Size: 8285 SHA256sum: 9e297224f1c82308db6176a1f84ac866abffcf0d22a585410018d65d2a0b13cd Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: ath10k-board-qca9887_20240220-r1_x86_64.ipk Size: 1461 SHA256sum: b3c9a2dd3106cc9a877065d3e6c3872cd6f45f89d678c9b7757dcc923f04fcf4 Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-board-qca9888_20240220-r1_x86_64.ipk Size: 8952 SHA256sum: 3e7e8569cac09f2f6b122f32cdb26c10b828926ac343831a568404f9ca3eb546 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: ath10k-board-qca988x_20240220-r1_x86_64.ipk Size: 1578 SHA256sum: 85f60446eab85417968876928faeaf5a64e5f9b2cd0f0054679c2c26becab80f Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 286720 Filename: ath10k-board-qca9984_20240220-r1_x86_64.ipk Size: 15130 SHA256sum: 25d1d5499b8b1933c2b22fe348f55f65941a3e246f0f02882cd2c7c0200d552c Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 184320 Filename: ath10k-board-qca99x0_20240220-r1_x86_64.ipk Size: 8022 SHA256sum: 20ed6ebff5e9f621bf752a927664ebd2ae81f5e114c37a475e3959a8f6ac136e Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 438432 SHA256sum: 2aba60999e52eec07df01c5213c0fc89c97a39c26562510f89784011672bd174 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: x86_64 Installed-Size: 501760 Filename: ath10k-firmware-qca4019-ct-htt_2020.11.08-r1_x86_64.ipk Size: 393452 SHA256sum: c55161051e80948402babab93a313e981f0ce80a47be80abf97276d175a3f2fe Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020.11.08-r1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca4019-ct_2020.11.08-r1_x86_64.ipk Size: 438529 SHA256sum: bf7dd4a096536ae2ccfc3b414760947541840d7ac4dce5bad0f17ee46ae87018 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 593920 Filename: ath10k-firmware-qca4019_20240220-r1_x86_64.ipk Size: 466360 SHA256sum: 312130e4e90b7ad77ac78c88333da26c9cd85121a157e73a9c1a5647bec6e8da Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2222080 Filename: ath10k-firmware-qca6174_20240220-r1_x86_64.ipk Size: 876109 SHA256sum: 778f3b586237fcfe28331560bc7cb50ad0f045f3fb9437316957655296e20b84 Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20240220-r1 Depends: libc, ath10k-board-qca9377 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: ath10k-firmware-qca9377_20240220-r1_x86_64.ipk Size: 524330 SHA256sum: 7672d69031f762582986e5f7f6ca72c015f10c96a8edda703c0f03030ede52ac Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 188504 SHA256sum: 1959f4e7dbd2a0d238e9eb92ee06911aaab85fa48f044682aa2c96e81b7701e2 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 225280 Filename: ath10k-firmware-qca9887-ct_2020.11.08-r1_x86_64.ipk Size: 188615 SHA256sum: d02317b49931b01785cf1025e71622a91dab43c07f7c561fd4df226b7e41e8b1 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20240220-r1 Depends: libc, ath10k-board-qca9887 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 245760 Filename: ath10k-firmware-qca9887_20240220-r1_x86_64.ipk Size: 209825 SHA256sum: 866ecb408aa839520ba2588c95de738d3cdaef321e9baf90d65ae31235b834ed Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 476673 SHA256sum: 8e4effe2f8da649deeed8daf61b8822d422d0ae43ef6473faee4b6058996bf13 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca9888-ct-htt_2020.11.08-r1_x86_64.ipk Size: 427602 SHA256sum: 6a45bdb205dbe56fff0c8e360b6c37810e2be79911aef6ddacde0f71953e3d50 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 645120 Filename: ath10k-firmware-qca9888-ct_2020.11.08-r1_x86_64.ipk Size: 476741 SHA256sum: ef107667b3f4bccbefb0737b1c4d88c94d9c2d384fedf69c3656f56d2fbd00b1 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20240220-r1 Depends: libc, ath10k-board-qca9888 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: ath10k-firmware-qca9888_20240220-r1_x86_64.ipk Size: 528909 SHA256sum: b63bc77788722e04afe9aa58e8ee5ea4e10c97abe43add497033e485aca1b3c9 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 182624 SHA256sum: ae2c985968d8c67c786f8fe845696fab989336b27b46a4f0ca4eed6cbb75276d Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 215040 Filename: ath10k-firmware-qca988x-ct_2020.11.08-r1_x86_64.ipk Size: 182760 SHA256sum: 0fab4f413ad34e0e1c73e6303ff19caeaba9b3c5ec16e978a3fa73e7c1398633 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20240220-r1 Depends: libc, ath10k-board-qca988x Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 256000 Filename: ath10k-firmware-qca988x_20240220-r1_x86_64.ipk Size: 219809 SHA256sum: 2cf03aa8fe857aa3a1220580c28461f75625b38ae4531ae96aafc00782fe3cf8 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 468889 SHA256sum: eb516567af6f92d4d5e518ebbe648b897f59577e2958ded48eedbc2c517f7908 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: x86_64 Installed-Size: 552960 Filename: ath10k-firmware-qca9984-ct-htt_2020.11.08-r1_x86_64.ipk Size: 406111 SHA256sum: ac17ccaeeb4707138a44d4d26e3524108abfb1ebbf53d9d5fd38c4e3f98d5036 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 634880 Filename: ath10k-firmware-qca9984-ct_2020.11.08-r1_x86_64.ipk Size: 469018 SHA256sum: 2efb78818da9c7202886935ae8cee488cfd13edd9b3998b867966745b82a6d88 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20240220-r1 Depends: libc, ath10k-board-qca9984 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 696320 Filename: ath10k-firmware-qca9984_20240220-r1_x86_64.ipk Size: 519941 SHA256sum: dd09588a6db72e2e2de942ac2ddfe37ec3e9be6b619b60ce482681672c4acd8a Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020.11.08-r1_x86_64.ipk Size: 433661 SHA256sum: be5a5598244c1825db8a34e9c62374c8920daaa881c38cbdcd859c99044d96f7 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: x86_64 Installed-Size: 522240 Filename: ath10k-firmware-qca99x0-ct-htt_2020.11.08-r1_x86_64.ipk Size: 394673 SHA256sum: 0ea66be42ca837d11afb5f898f3e1d2425f49313683346af45235d9107c0f1fa Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020.11.08-r1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware URL: https://www.candelatech.com/ath10k.php Architecture: x86_64 Installed-Size: 573440 Filename: ath10k-firmware-qca99x0-ct_2020.11.08-r1_x86_64.ipk Size: 433765 SHA256sum: 90c5df71fa9c474abb5dbabd6d1f4ef0a0b22e08cb3b2b1ec0cd104dded66ad8 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20240220-r1 Depends: libc, ath10k-board-qca99x0 Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 491520 Filename: ath10k-firmware-qca99x0_20240220-r1_x86_64.ipk Size: 371961 SHA256sum: f6f66977b4bd858ed67ec26cd3593031c45f6f78f2310acacc1626dc1a578385 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq6018 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 4136960 Filename: ath11k-firmware-ipq6018_2024.03.14~795809c7-r2_x86_64.ipk Size: 2251007 SHA256sum: 026207a0022b2f21853f9767641259e8e292f3c2de186556e33ace39c6d8db33 Description: IPQ6018 ath11k firmware Package: ath11k-firmware-ipq8074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 5601280 Filename: ath11k-firmware-ipq8074_2024.03.14~795809c7-r2_x86_64.ipk Size: 2844102 SHA256sum: c26af034bacb649679d4f594e352c5d44289f95b4980e62883b0b9a5f66d0f4d Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 4208640 Filename: ath11k-firmware-qca6390_20240220-r1_x86_64.ipk Size: 1752045 SHA256sum: 7949b87227a052f74dfb1a7e3e8ec0118d31428294bafd0b0f4c260693d9398c Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2024.03.14~795809c7-r2 Depends: libc Section: firmware URL: https://github.com/quic/upstream-wifi-fw.git Architecture: x86_64 Installed-Size: 5519360 Filename: ath11k-firmware-qcn9074_2024.03.14~795809c7-r2_x86_64.ipk Size: 2363347 SHA256sum: dafe426d0bbfb23de20ccea127e29b32dd6b5650aa5d7711f31f2989bfe739b0 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 8632320 Filename: ath11k-firmware-wcn6750_20240220-r1_x86_64.ipk Size: 3664069 SHA256sum: 2b0ac107748cab1c0892e42ec4b998369bf4ed30c4944892db23d23dc0f4a201 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 11755520 Filename: ath11k-firmware-wcn6855_20240220-r1_x86_64.ipk Size: 3160336 SHA256sum: 3f191b33f42a88bd697990fd2a566309bcd5bf62815b046c037c4bde97308ad1 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 880640 Filename: ath6k-firmware_20240220-r1_x86_64.ipk Size: 712832 SHA256sum: e302f92bf78752d3a30c59b36720ef49be0e0df697cea04f6434ade74f1e0e3e Description: AR600X firmware Package: ath9k-htc-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 133120 Filename: ath9k-htc-firmware_20240220-r1_x86_64.ipk Size: 62478 SHA256sum: 29b10349030f4e1204026bd96fbb7dcfa62b2ff8956dba457370ed965b90cb3e Description: AR9271/AR7010 firmware Package: audit-utils Version: 3.1.4-r1 Depends: libc, libaudit, libauparse License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 378880 Filename: audit-utils_3.1.4-r1_x86_64.ipk Size: 136003 SHA256sum: d0fe3a9dcf6d4249539b29c139eef7fb92c2e572f31feae372fec5b432a1c612 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit utilities. Package: auditd Version: 3.1.4-r1 Depends: libc, libaudit, libauparse, audit-utils, libev License: GPL-2.0-or-later Section: admin URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 133120 Filename: auditd_3.1.4-r1_x86_64.ipk Size: 54040 SHA256sum: bc41bd4ccc48154e9f459900a55079ae4ce0aa651c5d216292de3d7acbbe74d2 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit daemon. Package: badblocks Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 40960 Filename: badblocks_1.47.0-r2_x86_64.ipk Size: 9958 SHA256sum: ff6dc4f58dd045f4488c756f587a6192def81441145ceb109b9e402a98962302 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.42-r1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 3696640 Filename: binutils_2.42-r1_x86_64.ipk Size: 1083694 SHA256sum: b548b5e2a2650829d2ffe5da1bb9e3690392836162c5acdc2a964b79e1df4626 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: blkdiscard_2.39.3-r1_x86_64.ipk Size: 11497 SHA256sum: 78c9172c407038ff9bbf66941735a8bb10523e1f1cbcabfb67c275b56e4230e8 Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 122880 Filename: blkid_2.39.3-r1_x86_64.ipk Size: 48890 SHA256sum: 42f8a202d45e3cf2c62dcfb33f7248073cbe77c7466850b9e8788951ef9079c6 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: blockdev_2.39.3-r1_x86_64.ipk Size: 30822 SHA256sum: b84243857ba5ebb715bd9613f378dfc74dbfdcb9bfa3ef1b2f757762c62b1bc4 Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 225280 Filename: bnx2-firmware_20240220-r1_x86_64.ipk Size: 105854 SHA256sum: 9c4ed2a64ee17bbe37140ed79f9df0993a07a8e459f3f3f4f9a7e8c8de807ef4 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2703360 Filename: bnx2x-firmware_20240220-r1_x86_64.ipk Size: 2415484 SHA256sum: 1f69bf70c0589c46f3bac16d775ca19501b446ea636288e6b46eb3f67cfa3a95 Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.4.0-r1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 532480 Filename: bpftool-full_7.4.0-r1_x86_64.ipk Size: 247485 SHA256sum: fd367d56522e8a8cd3a79d64c11223e37350bd4cac63ccd791e62c7aa6ff229d Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.4.0-r1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 522240 Filename: bpftool-minimal_7.4.0-r1_x86_64.ipk Size: 244232 SHA256sum: 406bc8d95cf81f29b15a809051d805dede17303a4995161d6f6114dd3bad0810 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: brcmfmac-firmware-4329-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 266240 Filename: brcmfmac-firmware-4329-sdio_20240220-r1_x86_64.ipk Size: 177881 SHA256sum: 1a19428df1d6079374932ad8eb8cdbbf7282e246d1a5e0adbd8769ea22791b24 Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 583680 Filename: brcmfmac-firmware-4339-sdio_20240220-r1_x86_64.ipk Size: 342428 SHA256sum: 1fc85a097ce6de086d59c12e59a347c94e8c4057e42acb7e0cdb2b77ff56727a Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 389120 Filename: brcmfmac-firmware-43430a0-sdio_20240220-r1_x86_64.ipk Size: 259951 SHA256sum: d41af0df66498c266acd4e71f01138ba8fc83ee8ba2a51822c5f9e52cd999a70 Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 604160 Filename: brcmfmac-firmware-43602a1-pcie_20240220-r1_x86_64.ipk Size: 370454 SHA256sum: 9e38dbacdcd110b14fa20aad9056a59d680ef20243db7c11a802228745f197d7 Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1116160 Filename: brcmfmac-firmware-4366b1-pcie_20240220-r1_x86_64.ipk Size: 637101 SHA256sum: 116ec00a6a677466fbe64a6807e7e583dedb09b6657248f2fbea4b86677d8586 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1126400 Filename: brcmfmac-firmware-4366c0-pcie_20240220-r1_x86_64.ipk Size: 647296 SHA256sum: f376cce72d1278f6ad3de43e050646e7cb9599fc7d28835917ae9b39ead82f34 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: brcmfmac-firmware-usb_20240220-r1_x86_64.ipk Size: 503740 SHA256sum: 64217f2f49bd30db6367eb00080becb9c89950ab6ae7590f916bad0119bcdb07 Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: brcmfmac-nvram-43430-sdio_20240220-r1_x86_64.ipk Size: 2187 SHA256sum: be802b6924019e0e33597c19c0d4331d1cd3a0fc92008b81d5801dd17b040718 Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: brcmfmac-nvram-43455-sdio_20240220-r1_x86_64.ipk Size: 3379 SHA256sum: a2374fd178919667f3ee1748e60e22e200dc168ee2bb4d77914774e485950633 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmfmac-nvram-4356-sdio Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: brcmfmac-nvram-4356-sdio_20240220-r1_x86_64.ipk Size: 1958 SHA256sum: ae16e9f4bc9a0726d8e03c6b7f67fc96f38a1da57f5aa752b32fb3e6f1f98b55 Description: Broadcom BCM4356 SDIO NVRAM Package: brcmsmac-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 102400 Filename: brcmsmac-firmware_20240220-r1_x86_64.ipk Size: 42533 SHA256sum: bfa1c14f78533a6c4279a3a8923c0cf9f51ae94fd481dccbec61044db6339e84 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2024.04.22~40b1c5b6 Depends: libc, libbpf1, libubox20240329, libubus20231128, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 61440 Filename: bridger_2024.04.22~40b1c5b6_x86_64.ipk Size: 19249 SHA256sum: 31171c3656a83234a40cd1d239695042dd2bc5568620de005f824ddd84bbc472 Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4306-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1028 SHA256sum: ba086379327055abf490e40b5f1b65c5cf152f220d6da9a2b589caf398dff6bc Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43112-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1065 SHA256sum: 230fb2ff422123db25a183a8a9d7b3a0bc0537d74fd710ee781595eb6d8a415e Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4313-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1131 SHA256sum: f01f8717da1b921be854d68892c6d036b549dd40b5fc555c740b0706dca55730 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43131-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1148 SHA256sum: d97b99b85e64e8cfb002798176408921ad00f64be88e97ad27af09d8238209ad Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4318-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1031 SHA256sum: f1a043d191131acb768da27ad893dd716971bae3b34d780be077e15d032f2bf5 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4321-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1061 SHA256sum: fd071ee3f45c0d21f1049da0ffb98f3b5a6e6cfa68f5fc1ff2860d64606904e4 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43217-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1150 SHA256sum: 52ed15518351c5305a4d27a149cf75a99bde58450d061252edc0ecc22cfdbd37 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4322-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1063 SHA256sum: ce86e5ac591025f45761a07c4b59d376206bbac3c61479bec3f86d722bb9331a Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43222-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1070 SHA256sum: 884dde829131bf234ff309cb3ea6c3b4354d21bb0e27896a08e0dcf8b0b76613 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43224-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1204 SHA256sum: b63763e548ee14e690f174d5dc869d1b53656cee43bd1b35b55833fd17d447e3 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43225-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1156 SHA256sum: 6cb74c3914a63617a0a31a751474d4a8a47e1d09a950fa6ecc0ccf69a9dd24dd Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43226-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1180 SHA256sum: 79e28f6c84a9d9902aca3f916c752ce0c947e51ee2a13b9df5433791f9149f5b Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43227-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1148 SHA256sum: 6d7db40a5e1b7a06968f40d5aeb393c194c2ca8a9be745dae594fea036ad1f3b Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43228-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1184 SHA256sum: 35b1554cea52bcd0cd9b512802d86f612272a539d99991e44ae65afc948e75b2 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4331-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1184 SHA256sum: d53b6c38443cefd65a9b5d0a754c5a95c77b9a56dbec9b8ed5c2d49d5bba2b12 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-43428-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1189 SHA256sum: 7aea1be86eec01cedc26538dc78549f9dd9dcff836980b5b406b834cf4837e01 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-4360-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1225 SHA256sum: 825c2a6f9e8b0e1c884a77e35f2e88116fceb64683c9c200df101b14808cec1b Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023.04.27~d36f7fcb-r1 Depends: libc Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: broadcom-6362-sprom_2023.04.27~d36f7fcb-r1_x86_64.ipk Size: 1183 SHA256sum: 599bf582bcdae748edf2b483f64df263d9aea5cd6e839e5eb3da833ed2d85be3 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 20480 Filename: bsdiff_4.3-r2_x86_64.ipk Size: 4549 SHA256sum: f6099ae982ce0381a02eb12336eecabf56c15be836b412f5a90c4eb08f46b209 Description: Binary diff tool Package: bspatch Version: 4.3-r2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils URL: https://www.daemonology.net/bsdiff/ CPE-ID: cpe:/a:daemonology:bsdiff Architecture: x86_64 Installed-Size: 20480 Filename: bspatch_4.3-r2_x86_64.ipk Size: 3679 SHA256sum: 5a8470157ae2d662de121f5289345527f9f315ea34a95905d35b9b2a4ee96126 Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-r1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 512000 Filename: busybox-selinux_1.36.1-r1_x86_64.ipk Size: 243126 SHA256sum: c63f855653542af8371146cf639273f1474b4785df22cfdbefe1ae135dea4ad7 Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-r1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base URL: http://busybox.net/ CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: x86_64 Installed-Size: 491520 Filename: busybox_1.36.1-r1_x86_64.ipk Size: 234344 SHA256sum: e06b2af1aff221ead36e7244f2d45cb303af70577f9ea12582922bb3e88e1d89 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-r1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils URL: https://sourceware.org/bzip2/ CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 40960 Filename: bzip2_1.0.8-r1_x86_64.ipk Size: 12538 SHA256sum: 2329f7c12df5aba7e032bca2c9e01acb483036a0a8208f73fa95f789ba0e8d56 Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 225280 Filename: ca-bundle_20240203-r1_all.ipk Size: 128168 SHA256sum: 59c938e526a37aba3fa8e84c10ed2386f765170c72f3be3567d361bba72eff12 Description: System CA certificates as a bundle Package: ca-certificates Version: 20240203-r1 Depends: libc Provides: ca-certs License: GPL-2.0-or-later MPL-2.0 Section: base Architecture: all Installed-Size: 409600 Filename: ca-certificates_20240203-r1_all.ipk Size: 139160 SHA256sum: 56cfa687b5b32a1acf04f36f8ff4c4e43d9ce428cd02dd0c99bbeba895b70bb5 Description: System CA certificates Package: cal Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: cal_2.39.3-r1_x86_64.ipk Size: 24535 SHA256sum: f8d122e13122d8d911890f89876c7723d55334e7ac54c03e5a389050027dad14 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: carl9170-firmware_20240220-r1_x86_64.ipk Size: 10547 SHA256sum: 8d3db485656acdb26a059501b3d44bb06abbc842187a89b2d03bc05d5f109e13 Description: AR9170 firmware Package: cfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 92160 Filename: cfdisk_2.39.3-r1_x86_64.ipk Size: 37264 SHA256sum: 382e5799bf1048f8df3a5874ddf774e41a37775cdc4c4d430790974cdcfe2efa Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: chat_2.4.9_git20210104-r5_x86_64.ipk Size: 9896 SHA256sum: df4691ea274afdcad1f5e29113b3985f13ec0ececd8b957c2814c241662f629d Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: chattr_1.47.0-r2_x86_64.ipk Size: 3734 SHA256sum: acb531d742e327ef8b31e540dabe390130dcb45fddf4e288d09d642ca1300677 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: x86_64 Installed-Size: 788480 Filename: checkpolicy_3.5-r1_x86_64.ipk Size: 355330 SHA256sum: 4fb8c9c79d23087d366a3e372239a4465d5f7be7656eb634f7e3f7c79ade6378 Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-r1 Depends: libc, libsepol Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 20480 Filename: chkcon_3.5-r1_x86_64.ipk Size: 2297 SHA256sum: 9015dec20538e7bf1af308e23d6bc2fa30d55d5ec5720732c8377dcdbfbe84d6 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39.3-r1 Depends: libc License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 30720 Filename: colrm_2.39.3-r1_x86_64.ipk Size: 9265 SHA256sum: c8b8ef680ac0c7b645075a0499c01868b63fc2932509f49263a548c002b73e2a Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 10240 Filename: ct-bugcheck_2016-07-21_x86_64.ipk Size: 2519 SHA256sum: 3d121fa7983e66b739d8d20342790ac0345d68365887822f9c8c20f84e927647 Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 481280 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 283448 SHA256sum: b87c772c4101b5941c663f78110658619b0d45b33bcfbbc3d5add053694e5e70 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 419840 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 273631 SHA256sum: c4eeb12acecffe9797b9526b8f8d94222a6baa8c446cf6924103e57de5aaa953 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 215040 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 132212 SHA256sum: 76bcf8e9820c8e3da3e1ed23f636c33d7d508b37d870f2a87a0dfd41c2bf4c4f Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 593920 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 348277 SHA256sum: 9f3e6866b4fc20eb48396aaf6460cfd43f03d3a0535596b412bb56b2406326c8 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 409600 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 267469 SHA256sum: 7d30ee1ae2f340cbce37a99a4604592648dff82afc064bde0a58d8116d8219db Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 245760 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 145807 SHA256sum: de63de2a4957505a0836135b243bfa665f919adf86f649143bc204f004073577 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 624640 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 407211 SHA256sum: 5eab27103bb956937a3afdddc4df9710a4b302c3dcff48df89213785a40f7865 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 645120 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 412776 SHA256sum: e96a7f9216d61689f96208d699d6e06ad271285d310957fd903d53095c16a18c Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 645120 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 405821 SHA256sum: e4893d3d37a6e5b82add689d82bc736a841fe1d3c34a68a0a857106b6be95445 Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 604160 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 386085 SHA256sum: 8c0df140a871d142c86430f1d3db0f05eae82c2229db929226df6178aeecec26 Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 573440 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 361678 SHA256sum: f626bba19f60847a764feb29e850acfa2c478379f03d3718ce4e3c11c1205d43 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 665600 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 430283 SHA256sum: 98d3d29166a2a43b72323bc9f5b8880cbb9481ab5b47281c39c723995b38125b Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 614400 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 392227 SHA256sum: 2dbe94a64ca7789800fdcd21b5f723687f729141d87dd26a25314f2072d0d0a4 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 624640 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-r1_x86_64.ipk Size: 387481 SHA256sum: bed2ba24e950c7745a4a0d23ce16594f00e87c695882559b56ab3887b8e1cce2 Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 634880 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 409483 SHA256sum: 49d7e4f549f757ff272479ec84e8d2ca84970fddf8e1c28a88fb1bfb6e380cad Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 583680 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 378371 SHA256sum: 99107a782b171637e2cbf5e0a260d76d3d785c2b93e73c6e46c9f838e660e065 Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 542720 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 535498 SHA256sum: e277b11d7d93daeb5219e0bcb47cec677164370db7d150cdcb5dad7465fe46ce Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 552960 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-r1_x86_64.ipk Size: 540183 SHA256sum: b36af4fa26718aa0f0d16c6c295b5cefbc265e6640ae57d75170f45840d3421f Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-r1 Depends: libc Section: firmware URL: https://community.infineon.com/ Architecture: x86_64 Installed-Size: 522240 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-r1_x86_64.ipk Size: 506810 SHA256sum: 97840183ab1ba76d9d24972701043b8301ef067fa946d6aae401cec347c0b4b7 Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: x86_64 Installed-Size: 10240 Filename: cypress-nvram-4339-sdio_7_x86_64.ipk Size: 1838 SHA256sum: 707122221d25e48a112d74145b721c29d8d26060faef1a78609e54cfb1cc4d29 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 163840 Filename: debugfs_1.47.0-r2_x86_64.ipk Size: 71329 SHA256sum: f5673fea800f512b071f23aa826eab36cc3f745d03cde2433ef1f664f4ad3ff6 Description: Ext2 Filesystem debugger Package: devlink Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 122880 Filename: devlink_6.7.0-r1_x86_64.ipk Size: 48700 SHA256sum: 007e7764aab5a3f13f07a063dac8bb3b7b3787e83e446c200818b89cff96193b Description: Network devlink utility Package: dmesg Version: 2.39.3-r1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 71680 Filename: dmesg_2.39.3-r1_x86_64.ipk Size: 27128 SHA256sum: 7ba60c0a1f6ea0a1955614671aac41581ef2ca33de48d05a69e675194765b5e6 Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-r2 Depends: libc, libubus20231128 Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 389120 Filename: dnsmasq-dhcpv6_2.90-r2_x86_64.ipk Size: 177202 SHA256sum: 5318719b488d0403a5e8be7c6aa605f0cb9f6b583fbcd8384c9ae6744af4653e Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-r2 Depends: libc, libubus20231128, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 440320 Filename: dnsmasq-full_2.90-r2_x86_64.ipk Size: 205766 SHA256sum: 8dc04eb243b815763f52d9866c0c04af8fe5d3e555acccc9cf057ebddd8be593 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-r2 Depends: libc, libubus20231128 License: GPL-2.0 Section: net URL: http://www.thekelleys.org.uk/dnsmasq/ CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: x86_64 Installed-Size: 337920 Filename: dnsmasq_2.90-r2_x86_64.ipk Size: 148643 SHA256sum: a37efb48fb6abf0d09600f49bbeb321fb1a56d9656adf2635258a5b84e876401 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 9 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ds-lite_9_all.ipk Size: 2138 SHA256sum: f3335e74988359dc4b1438edf8d9dd325fc7c02107c585c787c94425295c67fa Description: Provides support for IPv4 over IPv6 (RFC2473 and DS-Lite) in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 112640 Filename: dtc_1.7.0-r3_x86_64.ipk Size: 46757 SHA256sum: 1f91b0c0013c9bab40372e5cce18b53b4e4f0500cc2b423574124c944dd9be22 Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 30720 Filename: dumpe2fs_1.47.0-r2_x86_64.ipk Size: 9211 SHA256sum: dde6d3ed319b744117c3650ee112a00af149dd18eab9f73717bfe1446b331321 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: e100-firmware_20240220-r1_x86_64.ipk Size: 1588 SHA256sum: 5be6b2048a486cf7975d850d7003dd039b5697e3908b140dcd731e7f60a18645 Description: Intel e100 Package: e2freefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: e2freefrag_1.47.0-r2_x86_64.ipk Size: 4566 SHA256sum: ac45b744a7f67a34a7b82e352a226f9d1533da9e9327f0d424118596ab9b7a06 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-r2 Depends: libc, libuuid1, libext2fs2, libe2p2 License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 399360 Filename: e2fsprogs_1.47.0-r2_x86_64.ipk Size: 175714 SHA256sum: f569cfc361b0ef5433921108d7f055e4391cdc5de0693630244529719b7503be Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 30720 Filename: e4crypt_1.47.0-r2_x86_64.ipk Size: 8124 SHA256sum: a236a0e2b737fcc4c0c149a91e106719265e9843530223c9fdc134c40aa39dd8 Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net URL: http://bridge.sourceforge.net/ Architecture: x86_64 Installed-Size: 296960 Filename: ead_1_x86_64.ipk Size: 134273 SHA256sum: b578e00be5010dce73869867afecac7536b26af1006c06f7d327a823ac6e4b81 Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 567553 SHA256sum: 717fa7f5d13f233d4c59dd34e7c91901fb36ac79b65dc428fd78de88d13140e1 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 566057 SHA256sum: da9a75fd5fb6aa6b87be0fe6810d66e0941ee38c8565e5a3243cf68456473a03 Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1126400 Filename: eapol-test-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 563899 SHA256sum: eb965620ee821fdd68dccd3789a502dc603dbe77696ee26c28f9cfab95f94718 Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2024.03.09~695277a5-r1 Depends: libc, libnl-tiny1, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 819200 Filename: eapol-test_2024.03.09~695277a5-r1_x86_64.ipk Size: 413437 SHA256sum: 1960a02fc38346adbe748d03c32bf278641cf29d9ffb93f8197b59a16d67ba8c Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018.06.27~48cff25d-r1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 20480 Filename: ebtables-legacy-utils_2018.06.27~48cff25d-r1_x86_64.ipk Size: 3475 SHA256sum: 2c6d0cdde2a2243c1533f50091c03c723313763e0adb56739ce383a21e19098e Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018.06.27~48cff25d-r1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net URL: http://ebtables.sourceforge.net/ CPE-ID: cpe:/a:netfilter:ebtables Architecture: x86_64 Installed-Size: 399360 Filename: ebtables-legacy_2018.06.27~48cff25d-r1_x86_64.ipk Size: 75669 SHA256sum: cc8de525a6a36d923a6dd092e06aa6e0b1c8d897c46e6101105799062197ebf3 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: edgeport-firmware_20240220-r1_x86_64.ipk Size: 19642 SHA256sum: 625fe6317b36416a457a311cd50148ab4e6d3d3278db00a26784c47235b73937 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: eip197-mini-firmware_20240220-r1_x86_64.ipk Size: 1191 SHA256sum: 25910e89ddc12e742e905adf6808883309413efd37b23aa2f62a34e9da9d86d0 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: eject_2.39.3-r1_x86_64.ipk Size: 32456 SHA256sum: 6b7003b4c4aa64d943d3cc66da6b9a4d487de2230ee9539d64c306eaea23e50f Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.6-r1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 491520 Filename: ethtool-full_6.6-r1_x86_64.ipk Size: 172900 SHA256sum: 7dbaa0841b66d657e4292b9453eb37eeb306dca58be73108e9e77ae311ea6121 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.6-r1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net URL: http://www.kernel.org/pub/software/network/ethtool/ CPE-ID: cpe:/a:kernel:ethtool Architecture: x86_64 Installed-Size: 102400 Filename: ethtool_6.6-r1_x86_64.ipk Size: 41986 SHA256sum: 33337c3cfb40bb400b51fd9028890dfd13a188358b2ee661dd701236a2615dfe Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 30720 Filename: f2fs-tools-selinux_1.16.0-r2_x86_64.ipk Size: 5252 SHA256sum: 64530c8ecdb17607e2db9f4f3f736950574257dd1ca12aa9055326327231506f Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-r2 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 30720 Filename: f2fs-tools_1.16.0-r2_x86_64.ipk Size: 5236 SHA256sum: 49fd6252e25775dbf9a48296ce1570d3a9249ed2966a9d79d11e8e5e40c8a42d Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 194560 Filename: f2fsck-selinux_1.16.0-r2_x86_64.ipk Size: 91750 SHA256sum: 87491c67ff80d968085866b60e27bdbf174f30a581c2782952c6b684eaef580a Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 194560 Filename: f2fsck_1.16.0-r2_x86_64.ipk Size: 91289 SHA256sum: fe31d6d8a67af4528348784730e8fef0e3febe34efeab350ab581f121eddbef5 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fbtest Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fbtest_1_x86_64.ipk Size: 4532 SHA256sum: ff1ba1ffb220cb7c5187dfb751734f5cd4d2bb303b94e0b211069a02cecf2087 Description: Frame buffer device testing tool Package: fconfig Version: 20080329-r1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: fconfig_20080329-r1_x86_64.ipk Size: 7937 SHA256sum: 8aa64e3b0a9ada7618666fd72d9b45c93d511793060d6defa26049fd60486cbd Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 143360 Filename: fdisk_2.39.3-r1_x86_64.ipk Size: 55596 SHA256sum: d734fe190feb5b996ac7eb40198508db4ce8f3810546f069b7d08d2abeab2b9b Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-r3 Depends: libc, libfdt License: GPL-2.0-only Section: utils URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 112640 Filename: fdt-utils_1.7.0-r3_x86_64.ipk Size: 24739 SHA256sum: 2dff347464576a6e6557ebcc5b88dc2d5a64eaac8c632f82777d7dd2543f4c82 Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: filefrag_1.47.0-r2_x86_64.ipk Size: 5950 SHA256sum: 272db3d4297e13c8b82b681682421f7b48508d80180b9a93ab37311c1fe3d5f9 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39.3-r1 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: findfs_2.39.3-r1_x86_64.ipk Size: 3178 SHA256sum: 4b8a329d5d7a4b3836b93ffde4cca2b5a89b8895fad1ef13df9c001c6c4691bc Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023.11.03~698a5335-r1 Depends: ucode (>=2022.03.22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 163840 Filename: firewall4_2023.11.03~698a5335-r1_x86_64.ipk Size: 30087 SHA256sum: bc1ac85d8232a9411e98d9036b0cf1b34a25fab80c5c21be325c098f46ebad36 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022.02.17~4cd7d4f3-r3 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: x86_64 Installed-Size: 143360 Filename: firewall_2022.02.17~4cd7d4f3-r3_x86_64.ipk Size: 51387 SHA256sum: dd72eb3655ea0d68ae56ca0a1b494cd8b922b3f0a3ff3330c71a1ea3c1f1383b Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: flock_2.39.3-r1_x86_64.ipk Size: 11761 SHA256sum: e0c41625e8f0b9207fe6d240e0f2de5f05b7349b773d50c11bdb644ad5eb33ad Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-caldata_2_x86_64.ipk Size: 3634 SHA256sum: 4a0c9c0828d1c18898772a014d687429544937098dfd1de3cf9a80c329d5a0bb Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-tffs-nand_2_x86_64.ipk Size: 4779 SHA256sum: a7212358095e1212c4bbcd3c82c165da5412ade7d66d1448fe719b31f7b46348 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: fritz-tffs_2_x86_64.ipk Size: 3761 SHA256sum: f3cf964aff2345b132749c8fead3980e5b44d0cd3b298ec26301fbef1254cd56 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39.3-r1 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: fstrim_2.39.3-r1_x86_64.ipk Size: 30511 SHA256sum: 9ee819264d9ec0084ebe07f9e91f15ce2e0b1d8fa8777f8f42d1065886f0e5a2 Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-r3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils URL: http://linux-hotplug.sourceforge.net CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 30720 Filename: fxload_1.0.26-r3_x86_64.ipk Size: 8807 SHA256sum: aade65d431de876ab0df4b896bc920aa655841d4ce4ae0384bc5d0ba6e89a2d6 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 14.1-r1 Depends: libc, libreadline8, libncurses6, zlib, libgmp10, libmpfr6 License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 6819840 Filename: gdb_14.1-r1_x86_64.ipk Size: 2906157 SHA256sum: 1d5b0f16e5725aee1f117871e92832b84cbfb77696116adf7ca20975a9daa529 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 14.1-r1 Depends: libc License: GPL-3.0+ Section: devel URL: https://www.gnu.org/software/gdb/ CPE-ID: cpe:/a:gnu:gdb Architecture: x86_64 Installed-Size: 501760 Filename: gdbserver_14.1-r1_x86_64.ipk Size: 233672 SHA256sum: adef3a9a0a75dc3adf94865962039a1b5a9becbb71463a23861081f833aa78f0 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30720 Filename: genl_6.7.0-r1_x86_64.ipk Size: 8711 SHA256sum: fdfb0424c7b9e35ce765fa617c967bdc2d9e2e06c7d2b293dc15b018873a8c8b Description: General netlink utility frontend Package: getopt Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: getopt_2.39.3-r1_x86_64.ipk Size: 11124 SHA256sum: 4d2992f4b31d1ab402decb13d1d21fffdd0ba7a9061a118c69375ae824fcb5b2 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2024.04.26~85f10530-r1 Depends: libc License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 20480 Filename: getrandom_2024.04.26~85f10530-r1_x86_64.ipk Size: 2249 SHA256sum: 68bc616fa0f3dda8f2c2547f875082b2440c115d6c9b9ee0d603f97719f83ea8 Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: gre_13_all.ipk Size: 2372 SHA256sum: c9ae3f1dae5fad17e63e78a58a0d0d1c17e8c8d44cc439361fcf7b57ac77e307 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 328257 SHA256sum: fb35bbb879633e13a02add0c2be69122792af83fb31694c673d18cac2ec30eea Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 328708 SHA256sum: 7462864a88575c523bee49b4940f2988c5ebcc308a7d09474283132aa1b433a9 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 665600 Filename: hostapd-basic-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 329274 SHA256sum: 8be530c584dcc46439a2de0adef71a6945878bb2ebcac85327ee1ef8e530d416 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 624640 Filename: hostapd-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 312200 SHA256sum: b845c574bf74b831a7536a589ca0bd23fd91484dfd43e54a7f95320da693e10c Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 20480 Filename: hostapd-common_2024.03.09~695277a5-r1_x86_64.ipk Size: 2703 SHA256sum: bb76a22a51c50bbf4f9abbb41e1bb797cfb5b1db2527c90cb7d1af3d0b10551b Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 476034 SHA256sum: 6f57c7e0614c59896c32d94be9ce41a1b9731bd376f38d15c9552386b008b388 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 552960 Filename: hostapd-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 276024 SHA256sum: be301670bc2fdd6a6f84743d7599bb9edff361515c66dc4bb1dfa91fb9d2157a Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 473257 SHA256sum: 0c94bd9ce756358449f3c57948869983f688929057aab05257539ab5f1212473 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 61440 Filename: hostapd-utils_2024.03.09~695277a5-r1_x86_64.ipk Size: 20628 SHA256sum: 36ba110b4900bd8483acba4dbf7c2fa2dba8512c4fd72642cc266b087161d212 Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 472052 SHA256sum: 9179b083c6c075207796a5263fcd7da71b0cd7661b6b5e923e3793fab92fd046 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: hostapd_2024.03.09~695277a5-r1_x86_64.ipk Size: 482007 SHA256sum: 1c939ac931a94acb2c519479b7a0a9892d6d76217db41b33e86947336bcaf0da Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 92160 Filename: hwclock_2.39.3-r1_x86_64.ipk Size: 37210 SHA256sum: c9375e9c1ce27bb5687b99275543067fb6674895a7baf332b11db1cd230bed8e Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 28897280 Filename: ibt-firmware_20240220-r1_x86_64.ipk Size: 19916945 SHA256sum: c5f64920aba7d6b79e2ce96c43edcc0b09e4fb994a476affcfe09b7deab17394 Description: Intel bluetooth firmware Package: iconv Version: 1.17-r1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils URL: https://www.gnu.org/software/libiconv/ Architecture: x86_64 Installed-Size: 40960 Filename: iconv_1.17-r1_x86_64.ipk Size: 13019 SHA256sum: 0e143e70299aae7a4128aa945f00f839d942c0e98ae5872d2707a0868b717caa Description: Character set conversion utility Package: ip-bridge Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 92160 Filename: ip-bridge_6.7.0-r1_x86_64.ipk Size: 39059 SHA256sum: 251d30502fb215ae5808f0f75475ad40b6961d7955f8075dd4fed396149051b3 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 512000 Filename: ip-full_6.7.0-r1_x86_64.ipk Size: 225763 SHA256sum: ca3bf9af1efdd8b8c119685e88651a4dd5e5f137045058d432f85c874c2c5ce8 Description: Routing control utility (full) Package: ip-tiny Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 348160 Filename: ip-tiny_6.7.0-r1_x86_64.ipk Size: 150614 SHA256sum: 50bfd348c8faebd13e55723ce9c5c58bb61b7e9e8edc8b7f16ad3b4b773526dd Description: Routing control utility (minimal) Package: ipcs Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: ipcs_2.39.3-r1_x86_64.ipk Size: 25329 SHA256sum: 522acbc87a201d62d332a2359411089cd7d59f2b64e20a2c508edf90e22d2605 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: ipip_4_all.ipk Size: 1681 SHA256sum: 81da893f6933c89fef41541c438babf03f70c8ddcb4d790c711940d35b7869ff Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017.10.08~ade2cf88-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://git.zx2c4.com/ipset-dns/about/ Architecture: x86_64 Installed-Size: 20480 Filename: ipset-dns_2017.10.08~ade2cf88-r1_x86_64.ipk Size: 5302 SHA256sum: 2ffea440192f38c718b0488ec65fbd9f38323d593bdcb2e517ae407f2edbc1bf Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 20480 Filename: ipset_7.21-r1_x86_64.ipk Size: 2188 SHA256sum: 1bc00d154ecc1886e033121af181bde84ef425e6842eabc20c117475c2aa430f Description: IPset administration utility Package: iw-full Version: 5.19-r1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 215040 Filename: iw-full_5.19-r1_x86_64.ipk Size: 86321 SHA256sum: 6a7547642b3301c4051b749c39bce770b8c8a5be32a86f8a21cc9f472129444f Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-r1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net URL: http://wireless.kernel.org/en/users/Documentation/iw CPE-ID: cpe:/a:kernel:iw Architecture: x86_64 Installed-Size: 133120 Filename: iw_5.19-r1_x86_64.ipk Size: 50563 SHA256sum: 4c01047b4b2574118b240718211a4c2cc78e4e544827418d84dfddfdf8a246f4 Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: iwcap_1_x86_64.ipk Size: 5456 SHA256sum: 67105c2fe3337258717251db92e123f43d94545f7b9b48aa41f2ad5392afc37d Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: iwinfo_2024.03.23~79a96150-r1_x86_64.ipk Size: 7555 SHA256sum: 4831107123c6c6eeba1ab31c1192481d932167b760064cd6f3f128f871d30d1d Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 153600 Filename: iwl3945-firmware_20240220-r1_x86_64.ipk Size: 64237 SHA256sum: ef7b5034dd8fece9a13a5fd19aa2703000537c350fd5602a81825c263283556d Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 194560 Filename: iwl4965-firmware_20240220-r1_x86_64.ipk Size: 79219 SHA256sum: c678fd9f5067690dfabf30719fdabb6d7e30e15b296f069ed0ece655510e83f4 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax101 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1556480 Filename: iwlwifi-firmware-ax101_20240220-r1_x86_64.ipk Size: 580844 SHA256sum: e968313005c64082d99c8cc39dbe2e9fffac082de4deae58ec2642f526593a7e Description: Intel AX101 firmware Package: iwlwifi-firmware-ax200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1372160 Filename: iwlwifi-firmware-ax200_20240220-r1_x86_64.ipk Size: 548178 SHA256sum: f8022ec0b27b15d82d08c93f2815f8872f4e80d72153d7c6153294d64b12f9d6 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax201 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1413120 Filename: iwlwifi-firmware-ax201_20240220-r1_x86_64.ipk Size: 557057 SHA256sum: 97bcf72ccf19050f0fff833b463a2c75814fb317cefc026dd0456c3ee4c471ba Description: Intel AX201 firmware Package: iwlwifi-firmware-ax210 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1751040 Filename: iwlwifi-firmware-ax210_20240220-r1_x86_64.ipk Size: 635189 SHA256sum: 26daab0c242cf8733f69d4df50f1bff6592c2cadb69b6fbf21293f8a06da95e8 Description: Intel AX210 firmware Package: iwlwifi-firmware-be200 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2048000 Filename: iwlwifi-firmware-be200_20240220-r1_x86_64.ipk Size: 677445 SHA256sum: 2988e5277c640daac33c56acd12b3617cdf64f67d9fab8f351264763da03599d Description: Intel BE200 firmware Package: iwlwifi-firmware-iwl1000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl1000_20240220-r1_x86_64.ipk Size: 177678 SHA256sum: 0d605092365b4afd3eebd3ab9d3e9e37ce387ab57a9770e37d62f04bc84b5869 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl100_20240220-r1_x86_64.ipk Size: 177684 SHA256sum: 0fba510736ff73ba5afab32c41b97583771401ec2d9de3cb7f990386edd69f06 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 696320 Filename: iwlwifi-firmware-iwl105_20240220-r1_x86_64.ipk Size: 333299 SHA256sum: 7fcc60d9eca524d11690a82fb261251212ebd75972983ee01276c260a2cdb80e Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl135_20240220-r1_x86_64.ipk Size: 342035 SHA256sum: 957ab24436218369e1be46b430c9c9cf730279f1c5e960bf3d1299149c00dc09 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 706560 Filename: iwlwifi-firmware-iwl2000_20240220-r1_x86_64.ipk Size: 339115 SHA256sum: e9bc4e6183749c36f15cf86ff16f1ae3305361620a4ff845b0ea0590309d2987 Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 716800 Filename: iwlwifi-firmware-iwl2030_20240220-r1_x86_64.ipk Size: 347792 SHA256sum: 9a74f0c74e98b7daac5a8a4e47f5a0302445d1597f25745fa297fdf7d77aeb21 Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 921600 Filename: iwlwifi-firmware-iwl3160_20240220-r1_x86_64.ipk Size: 466225 SHA256sum: 471f3f8de33a5ad5e5fce8fcf4f3357a9ea2003bbafb9372fe230caf7f4b6ef1 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl3168_20240220-r1_x86_64.ipk Size: 451427 SHA256sum: 3cc718f714a2b833043084b3766d5244cb3a00c945f170514d532183424b1a03 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5000_20240220-r1_x86_64.ipk Size: 177827 SHA256sum: b86fe15cd5fa71a533d24bc00bbff45c6c0fa9d8feceee2b5e16e38f86bfe72e Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 348160 Filename: iwlwifi-firmware-iwl5150_20240220-r1_x86_64.ipk Size: 174809 SHA256sum: de20f67a34314e3c579987b204abc53cbea75284806b665b311127dc91a8f1ed Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 460800 Filename: iwlwifi-firmware-iwl6000g2_20240220-r1_x86_64.ipk Size: 213379 SHA256sum: 4016b93150e697acb51cf53302b887202e08b00a9848c7f73c171d08bbbf7c71 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2a_20240220-r1_x86_64.ipk Size: 324248 SHA256sum: 9d650177890b19f414f3daae7d25610b84189be844ba12cb88ee582c70c46cfe Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 686080 Filename: iwlwifi-firmware-iwl6000g2b_20240220-r1_x86_64.ipk Size: 328112 SHA256sum: 382246e337fffae5787ee48c313bdf7a4a92d3a8aa34476266f39dc272819c69 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 481280 Filename: iwlwifi-firmware-iwl6050_20240220-r1_x86_64.ipk Size: 219628 SHA256sum: f2f70e4d9ca70a2d40fefcb08011492d240b0989dca68a9bcf3ad8df8a26b366 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1054720 Filename: iwlwifi-firmware-iwl7260_20240220-r1_x86_64.ipk Size: 492646 SHA256sum: b613821fc84760abffb6f10c8c7e65eadcedf7a11e68959f0f8da2d8dc2b5e7e Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1187840 Filename: iwlwifi-firmware-iwl7265_20240220-r1_x86_64.ipk Size: 533773 SHA256sum: 703ea11cfdc4355d3056bbc4a0ba37a58dba01045ffc96aa9a173348e10e6d6f Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1044480 Filename: iwlwifi-firmware-iwl7265d_20240220-r1_x86_64.ipk Size: 462753 SHA256sum: 517b8c50f3e140a7c4586d7053e8b87142e3c93d16a22d3f39fd36998c92e12e Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2437120 Filename: iwlwifi-firmware-iwl8260c_20240220-r1_x86_64.ipk Size: 958351 SHA256sum: 3d7d505e7cec9b5b9b5741062b312f0356e06d96c56f7d2be03f8f8edfe8d36b Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2447360 Filename: iwlwifi-firmware-iwl8265_20240220-r1_x86_64.ipk Size: 965771 SHA256sum: a4a986e238e9ba1e0d3c5f8df84673baf2c524fa33f6965947372a8c93a5806e Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1525760 Filename: iwlwifi-firmware-iwl9000_20240220-r1_x86_64.ipk Size: 628235 SHA256sum: b205a5d1af245c47739444b86f49f23f348a73408e6e368c77ffea149f1d21a2 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1495040 Filename: iwlwifi-firmware-iwl9260_20240220-r1_x86_64.ipk Size: 623331 SHA256sum: fdbe34e493ed906a2708b35491c3a15346d4286da7f96eaad56a4f08ef73f0e3 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-r3 Depends: libc Provides: jansson License: MIT Section: libs URL: http://www.digip.org/jansson/ ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: x86_64 Installed-Size: 61440 Filename: jansson4_2.14-r3_x86_64.ipk Size: 23818 SHA256sum: 639bd59ccf585df0f79b3322964b8f616d68769d1352172007fc805380be42c1 Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329, libblobmsg-json20240329 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: jshn_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 7190 SHA256sum: 9b787f14c1183a1ab29952c0dab4bc11111e9977a02799ba1793c0b5597e24bf Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024.01.23~594cfa86-r1 Depends: libc, libubox20240329, libjson-c5 License: ISC Section: base URL: https://git.openwrt.org/project/jsonpath.git Architecture: x86_64 Installed-Size: 30720 Filename: jsonfilter_2024.01.23~594cfa86-r1_x86_64.ipk Size: 10429 SHA256sum: c4d9052550fbc2c4a3e3e36b1000ca84b46408305c088335aa3a11f9840a28dd Description: OpenWrt JSON filter utility Package: ledhwbmon Version: 6.1.89-r1 Depends: libc License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: ledhwbmon_6.1.89-r1_x86_64.ipk Size: 2596 SHA256sum: 366236a0c3f63ffa9bdb4adb939b3bd6f3bf7075f8aaf9637f825a9e1016c649 Description: This program monitors LED brightness level changes having its origin in hardware/firmware, i.e. outside of kernel control. A timestamp and brightness value is printed each time the brightness changes. Package: ledumon Version: 6.1.89-r1 Depends: libc, kmod-leds-uleds License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: ledumon_6.1.89-r1_x86_64.ipk Size: 2480 SHA256sum: 851daadaa5369ce8a2b83b589734855b41544c8463a83e03f620f6774a2defa0 Description: This program creates a new userspace LED class device and monitors it. A timestamp and brightness value is printed each time the brightness changes. Package: libasm1 Version: 0.191-r1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 40960 Filename: libasm1_0.191-r1_x86_64.ipk Size: 12261 SHA256sum: 6ca9d9aa93ba43f8b00e185d2934a5b994966479604469afb27dbffa07ef580f Description: ELF manipulation libraries (libasm) Package: libaudit Version: 3.1.4-r1 Depends: libc License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 133120 Filename: libaudit_3.1.4-r1_x86_64.ipk Size: 44264 SHA256sum: 77376613eaad1b638f85140d2ea453cbd7dc4d645f9be21dfbbe9519c23b1998 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit shared library. Package: libauparse Version: 3.1.4-r1 Depends: libc, libaudit License: GPL-2.0-or-later Section: libs URL: https://github.com/linux-audit/ CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: x86_64 Installed-Size: 143360 Filename: libauparse_3.1.4-r1_x86_64.ipk Size: 60775 SHA256sum: 7baa73c7c04a7369a1afdc785c8fe9f221736cd0b9fdfd2e4ca8c6b4e573ef08 Description: The audit package contains the user space utilities for storing and searching the audit records generated by the audit subsystem in the kernel. This package contains the audit parsing shared library. Package: libbfd Version: 2.42-r1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 1157120 Filename: libbfd_2.42-r1_x86_64.ipk Size: 469999 SHA256sum: 859a2a8ecf9345007498f54aafc2264f80a643b5edb1e26a52c2fdacec8d14cd Description: libbfd Package: libblkid1 Version: 2.39.3-r1 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 256000 Filename: libblkid1_2.39.3-r1_x86_64.ipk Size: 114156 SHA256sum: 994cf1b600a4bfdae03345966f36cd5d8fa94fcf566aeb100706a06dd63e8345 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libjson-c5, libubox20240329 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 20480 Filename: libblobmsg-json20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 4487 SHA256sum: 079f32a82408681f6433874d05f47952f025a4b7a8579fcf92ab2653a9bee0ca Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.4.0-r1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs URL: http://www.kernel.org ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: x86_64 Installed-Size: 348160 Filename: libbpf1_1.4.0-r1_x86_64.ipk Size: 151903 SHA256sum: 45e4f08e230981fe7d4fc4130e3f9c8ddb570dca2afab891af1015d2c131c0bc Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.8-r1 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: x86_64 Installed-Size: 71680 Filename: libbsd0_0.11.8-r1_x86_64.ipk Size: 31202 SHA256sum: 30fead9cbe213d07d23247d1fac33346f7d1892306a69f98621e635a8f977818 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-r1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs URL: https://sourceware.org/bzip2/ ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: x86_64 Installed-Size: 61440 Filename: libbz2-1.0_1.0.8-r1_x86_64.ipk Size: 24965 SHA256sum: 2e6ea723bfae71afc339533155529fdb454c827f31fb5dd214376a24da117b62 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-r1 Depends: libc, libcap License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 92160 Filename: libcap-bin_2.69-r1_x86_64.ipk Size: 21007 SHA256sum: 89aca5d6ccb860b53fbcf7357cfa0986c5cae3dba49e707467030bcf0519f666 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-r1 Depends: libc License: GPL-2.0-only Section: libs URL: https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/ CPE-ID: cpe:/a:libcap_project:libcap Architecture: x86_64 Installed-Size: 51200 Filename: libcap_2.69-r1_x86_64.ipk Size: 15886 SHA256sum: 0c246084eb9a9c884b122d777bec7e35925f382c9f5e73deb1484cec8c975a7c Description: Linux capabilities library library Package: libcharset1 Version: 1.17-r1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 1 Architecture: x86_64 Installed-Size: 20480 Filename: libcharset1_1.17-r1_x86_64.ipk Size: 1841 SHA256sum: bad22ceba58638dea066eebbf04ec5135082f99eb495c40b2de17f4873c3e8d5 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: libcomerr0_1.47.0-r2_x86_64.ipk Size: 4858 SHA256sum: cf385c1bcddab2388acd437610fc3417d543db211e71de4e804a75ad4eb65b47 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 317440 Filename: libctf_2.42-r1_x86_64.ipk Size: 148787 SHA256sum: adfd21659c80b9864c4b4c7066e0de887416c8ba6dc5621eb69be50ca0a1e1d8 Description: libctf Package: libdw1 Version: 0.191-r1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 563200 Filename: libdw1_0.191-r1_x86_64.ipk Size: 220939 SHA256sum: ef01ff71d19a12aebdf87c7eb23e2bbba16f9f065208d16b94417a289da3dcd2 Description: ELF manipulation libraries (libdw) Package: libe2p2 Version: 1.47.0-r2 Depends: libc, libuuid1 Provides: libe2p License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 51200 Filename: libe2p2_1.47.0-r2_x86_64.ipk Size: 13598 SHA256sum: 4fbc687971542c5b914862c751f6600e3a8a95f93cde7465df8437a7215029d8 Description: This package contains libe2p, ext2fs userspace programs utility library bundled with e2fsprogs. Package: libelf1 Version: 0.191-r1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs URL: https://fedorahosted.org/elfutils/ ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: x86_64 Installed-Size: 102400 Filename: libelf1_0.191-r1_x86_64.ipk Size: 41375 SHA256sum: d66b3ba8afe752e8bb92f0064acdaa862e9fcb379490262dc24713eb2c177fba Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 501760 Filename: libertas-sdio-firmware_20240220-r1_x86_64.ipk Size: 349472 SHA256sum: ad8fbfb2d6cfa413e07b95ede56c4f60b9560f23b8ed230f386a49d162f59237 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: libertas-spi-firmware_20240220-r1_x86_64.ipk Size: 93111 SHA256sum: ac9c7fe7324571bcc65c47c312152067695aa9946471429505eacc931631226d Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 307200 Filename: libertas-usb-firmware_20240220-r1_x86_64.ipk Size: 217353 SHA256sum: c0a0515479180d68509229f83d45c8e5037ee3bdd8df7b9284901e48897eba0f Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-r2 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 235520 Filename: libevent2-7_2.1.12-r2_x86_64.ipk Size: 107721 SHA256sum: fc845f6d22191f576565339024662228096ebc33d29ba0a2e4a6771cdcd44249 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-r2 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 143360 Filename: libevent2-core7_2.1.12-r2_x86_64.ipk Size: 63419 SHA256sum: c0332c86b37302de4fe6ca896db93968da1fe9e309f150a2a60716184ee07a35 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-r2 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 122880 Filename: libevent2-extra7_2.1.12-r2_x86_64.ipk Size: 49903 SHA256sum: f7d6fbb5bd0e80832fa05079a22c2925d9bea5400f629b7f78e9f214a848c126 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-r2 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 30720 Filename: libevent2-openssl7_2.1.12-r2_x86_64.ipk Size: 9315 SHA256sum: f82ee83063781980d6043532de8f129d8f1151464718101e4eb860767b080fbb Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-r2 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs URL: http://libevent.org ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: x86_64 Installed-Size: 20480 Filename: libevent2-pthreads7_2.1.12-r2_x86_64.ipk Size: 3021 SHA256sum: 9c324e5ec727653bf05668281e5f530475028fbcb5e2abb3e23c7e1c62e1e32a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-r2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 389120 Filename: libext2fs2_1.47.0-r2_x86_64.ipk Size: 180918 SHA256sum: a3b89d845a899e0ea8478c11251efe34a2ff6c31c344ada2c2daf0304a53d3c5 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-r2 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 102400 Filename: libf2fs-selinux6_1.16.0-r2_x86_64.ipk Size: 42248 SHA256sum: 7df241828beb0c656234797f7eb094c8006e0614301c2d8f306f1f326047d14a Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-r2 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 102400 Filename: libf2fs6_1.16.0-r2_x86_64.ipk Size: 42226 SHA256sum: f5032e1d752414ae2cbc4280b4d6d1d6cf6dd58b12f03e6286722908ccb3d77f Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39.3-r1 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 358400 Filename: libfdisk1_2.39.3-r1_x86_64.ipk Size: 151561 SHA256sum: 57c81b6e627041c62dcc080df9a1694a9990cb6c326d480e055e4b8ce5f8de49 Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-r3 Depends: libc License: GPL-2.0-only Section: libs URL: https://git.kernel.org/pub/scm/utils/dtc/dtc.git CPE-ID: cpe:/a:dtc_project:dtc Architecture: x86_64 Installed-Size: 40960 Filename: libfdt_1.7.0-r3_x86_64.ipk Size: 16132 SHA256sum: 4f6bc397b17bd54609fbe7b0ad5c8cf3dc9e806a6a6102e389320f38a9960d23 Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.3.0-r1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs URL: http://gmplib.org/ ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: x86_64 Installed-Size: 430080 Filename: libgmp10_6.3.0-r1_x86_64.ipk Size: 218554 SHA256sum: 2aa14bb24d982f4af87d81aa4ea6a36a8713ff9cb457103ec25105c888eabb2d Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-r1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs URL: https://www.gnu.org/software/libiconv/ ABIVersion: 2 Architecture: x86_64 Installed-Size: 921600 Filename: libiconv-full2_1.17-r1_x86_64.ipk Size: 666876 SHA256sum: 5e17fb59162e77cf036cbeae5860a62584bc418af3fe3757f2474dc4c8b3f886 Description: Character set conversion library Package: libintl-full8 Version: 0.22.5-r1 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs URL: http://www.gnu.org/software/gettext/ ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: x86_64 Installed-Size: 81920 Filename: libintl-full8_0.22.5-r1_x86_64.ipk Size: 32850 SHA256sum: ffdba3278ec799cff078b991683005a9cc7d3c2742e78cd7b8617921d31a74d1 Description: GNU Internationalization library Package: libipset13 Version: 7.21-r1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net URL: http://ipset.netfilter.org/ ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: x86_64 Installed-Size: 204800 Filename: libipset13_7.21-r1_x86_64.ipk Size: 51553 SHA256sum: 07c8b4ab6953db9b5e5def9f6a11468bef87d6f32e4ada9eb4bbdf26663222a3 Description: IPset administration utility Package: libiw29 Version: 29-r6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 40960 Filename: libiw29_29-r6_x86_64.ipk Size: 12834 SHA256sum: 6d66c8792339bdff9c11f3c62a46ea324a23ab3f416bb4f8a0879d993d3860b9 Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2024.03.23~79a96150-r1 Depends: libc License: GPL-2.0 Section: opt Architecture: x86_64 Installed-Size: 30720 Filename: libiwinfo-data_2024.03.23~79a96150-r1_x86_64.ipk Size: 3890 SHA256sum: 5bd27b68cfc29b2580e91bae95e13c26c309a849820e5d6a8669f1b61c0ccbd7 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2024.03.23~79a96150-r1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: libiwinfo-lua_2024.03.23~79a96150-r1_x86_64.ipk Size: 7271 SHA256sum: 40e2310e2b645c26a0c532abd51b53278f6181351bec59dbe45ed93c6044877a Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2024.03.23~79a96150-r1 Depends: libc, libnl-tiny1, libuci20130104, libubus20231128, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: x86_64 Installed-Size: 71680 Filename: libiwinfo20230701_2024.03.23~79a96150-r1_x86_64.ipk Size: 26625 SHA256sum: d0ce3255153a377e33e6b1c1cef98109297e2fbbbd10495875970fd53f7a70e4 Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.17-r1 Depends: libc Provides: libjson-c License: MIT Section: libs URL: https://json-c.github.io/json-c/ ABIVersion: 5 CPE-ID: cpe:/a:json-c:json-c Architecture: x86_64 Installed-Size: 71680 Filename: libjson-c5_0.17-r1_x86_64.ipk Size: 30275 SHA256sum: d00e8a65ae0de0442f9d08815dc34b0f0db228c3ef42225ffc573d03d0c14929 Description: This package contains a library for javascript object notation backends. Package: libjson-script20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329 Provides: libjson-script License: ISC Section: utils ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 20480 Filename: libjson-script20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 5969 SHA256sum: ba70911c27e2d37a6ec05457374fb79d2acccc2a6a8ede8c13b7dcc624e46711 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-r1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs URL: http://www.gnu.org/software/libtool/ ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: x86_64 Installed-Size: 51200 Filename: libltdl7_2.4.7-r1_x86_64.ipk Size: 15450 SHA256sum: 3d7612dd942bcf887c9ca6e2754d7a4041ff7d994b16a697c06c71f658dd4b02 Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-r11 Depends: libc Provides: liblua License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 174080 Filename: liblua5.1.5_5.1.5-r11_x86_64.ipk Size: 74396 SHA256sum: b02680f40adadcf5e3225262bb5a39c33fec29a06d9f4f7e04245ea4688042d9 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-r6 Depends: libc Provides: liblua5.3 License: MIT Section: libs URL: https://www.lua.org/ ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 194560 Filename: liblua5.3-5.3_5.3.5-r6_x86_64.ipk Size: 90183 SHA256sum: 071957242bceb831dea0f335677b686889bbaf4f84178ae2fb46a36cda27f37a Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls21 Version: 3.6.0-r1 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs URL: https://tls.mbed.org ABIVersion: 21 CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 696320 Filename: libmbedtls21_3.6.0-r1_x86_64.ipk Size: 312867 SHA256sum: d753b59d2dc5c9f8cbf47c950b7b467cb34ab5670163ba450c1f423e0662e42e Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-r1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs URL: http://www.netfilter.org/projects/libmnl/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: x86_64 Installed-Size: 30720 Filename: libmnl0_1.0.5-r1_x86_64.ipk Size: 8265 SHA256sum: 6c182b2e8956adbbf2006dc6160c60e35d93b977c1f7141eca89fc9c1b08a788 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39.3-r1 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 337920 Filename: libmount1_2.39.3-r1_x86_64.ipk Size: 147299 SHA256sum: 8771f28a88cb444987782ecd1cdadb9da3ca32b7a36ba3d59db3d6a1237f3e66 Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libmpfr6 Version: 4.2.1-r1 Depends: libc, libgmp10 Provides: libmpfr License: LGPL-3.0-or-later Section: libs URL: https://www.mpfr.org/ ABIVersion: 6 CPE-ID: cpe:/a:mpfr:gnu_mpfr Architecture: x86_64 Installed-Size: 460800 Filename: libmpfr6_4.2.1-r1_x86_64.ipk Size: 210743 SHA256sum: 5d240fe96bae16bb23a5e6e61b4a0fcd9f0199b64096696d7861b308341b142f Description: MPFR is a portable library written in C for arbitrary precision arithmetic on floating-point numbers. It is based on the GNU MP library. It aims to provide a class of floating-point numbers with precise semantics. Package: libncurses-dev Version: 6.4-r2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 1105920 Filename: libncurses-dev_6.4-r2_x86_64.ipk Size: 269495 SHA256sum: 8c7cff63367bbd08e3e667ee85b7c54b65e04a0877ad69b39d36a78eab61d4f6 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-r2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 450560 Filename: libncurses6_6.4-r2_x86_64.ipk Size: 181476 SHA256sum: d1cb2ff7e81a8e5c45d1c35035fd93fd98dd66165ad529b5a6cf6d83c6ba7abe Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-r2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnetfilter_conntrack/ ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: x86_64 Installed-Size: 112640 Filename: libnetfilter-conntrack3_1.0.9-r2_x86_64.ipk Size: 40657 SHA256sum: 59f7a37009e39794af3996eea2bba6bd08b3931300bf7721fb266d5a5189d021 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-r1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs URL: http://www.lysator.liu.se/~nisse/nettle/ ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: x86_64 Installed-Size: 604160 Filename: libnettle8_3.9.1-r1_x86_64.ipk Size: 340260 SHA256sum: 72edc1102ff0d9e09b1f09fcf90581014968dac0d7d8a9e847138308fa1fa0f7 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-r1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs URL: http://netfilter.org/projects/libnfnetlink/ ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: x86_64 Installed-Size: 40960 Filename: libnfnetlink0_1.0.2-r1_x86_64.ipk Size: 11386 SHA256sum: 690fca2c0987aa7abe196ed02874a6ec4f7773c91d811ea765790aa3dc6233ee Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-r1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs URL: http://www.netfilter.org/projects/libnftnl ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: x86_64 Installed-Size: 194560 Filename: libnftnl11_1.2.6-r1_x86_64.ipk Size: 65367 SHA256sum: 3baaa5a38379db40e5b117595bf056b62f99c5f06bab18fcdd819bf056a93cbc Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 51200 Filename: libnl-cli200_3.9.0-r1_x86_64.ipk Size: 13665 SHA256sum: 8c4dc8a43e2da7f40b34f8640711ee9baec548cf4aa2ff9660b4b67f69455932 Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.9.0-r1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 112640 Filename: libnl-core200_3.9.0-r1_x86_64.ipk Size: 43953 SHA256sum: ca3ea92346724e2f0c040381a6caf24aad592926b5b43e313baca298282f035e Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 40960 Filename: libnl-genl200_3.9.0-r1_x86_64.ipk Size: 9058 SHA256sum: 54e60bc0584fe10d8d9a4eb535df36d5c4df417536a488a7c62b8eea2296cbbb Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.9.0-r1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 112640 Filename: libnl-nf200_3.9.0-r1_x86_64.ipk Size: 33117 SHA256sum: 5ae463da893ba0909677d03ea801b2b393b094d03539890bcbd087c2a46cef44 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.9.0-r1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 512000 Filename: libnl-route200_3.9.0-r1_x86_64.ipk Size: 191871 SHA256sum: 22b8d78ccf1261f0016802c42601699df17921d053dcda1b67f1f2f2f3b9d04f Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023.12.05~965c4bf4-r1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: x86_64 Installed-Size: 40960 Filename: libnl-tiny1_2023.12.05~965c4bf4-r1_x86_64.ipk Size: 16260 SHA256sum: f600014310269925c21fe5ef828b1aa3e6a62f4f66da03918da4e04f24fa0535 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.9.0-r1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs URL: http://www.infradead.org/~tgr/libnl/ ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: x86_64 Installed-Size: 10240 Filename: libnl200_3.9.0-r1_x86_64.ipk Size: 955 SHA256sum: 06a33668739693d1e91351c98b699fee625d92bf00174565b58aaca36a1f2c95 Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.42-r1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 901120 Filename: libopcodes_2.42-r1_x86_64.ipk Size: 70570 SHA256sum: d969021a666e60bba8a2d0e5bf4919fc3c4bfe7e604c18351dd70712f92012c5 Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 30720 Filename: libopenssl-afalg_3.0.13-r1_x86_64.ipk Size: 7887 SHA256sum: 2ebc12304eaa7e6b6fd959ac17787988b95b720d35c97d666e2b2b1c10c8c9cb Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-r1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 20480 Filename: libopenssl-conf_3.0.13-r1_x86_64.ipk Size: 6490 SHA256sum: bfe2f630cf6a8fead6cce31d66eb77ad255ce93ea2e5b7cefd8ad65759832cce Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 40960 Filename: libopenssl-devcrypto_3.0.13-r1_x86_64.ipk Size: 12480 SHA256sum: 884ac7f3189a0bf451b890647496f93bfe627352cb85af860e6a67b6b7f464ea Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 133120 Filename: libopenssl-legacy_3.0.13-r1_x86_64.ipk Size: 38495 SHA256sum: e2c1d1418974cc16a743c2e6d85060ad19c8339f4c1dcd4401d6721f068a838a Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl-padlock Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-hw-padlock License: Apache-2.0 Section: libs URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 40960 Filename: libopenssl-padlock_3.0.13-r1_x86_64.ipk Size: 11340 SHA256sum: 2ffb78ee98008e58bcee0810a5145fbd1525215e94179373054de83fa00dd732 Description: This package adds an engine that enables VIA Padlock hardware acceleration. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "padlock" Package: libopenssl3 Version: 3.0.13-r1 Depends: libc Provides: libopenssl License: Apache-2.0 Section: libs URL: http://www.openssl.org/ ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 5089280 Filename: libopenssl3_3.0.13-r1_x86_64.ipk Size: 2094075 SHA256sum: 59968497eb50384ab8baea21e392c82a2662105aaadcb1b762a788d8e17464fc Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-r1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs URL: http://www.tcpdump.org/ ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 276480 Filename: libpcap1_1.10.4-r1_x86_64.ipk Size: 117293 SHA256sum: a734ee2f2906c8c87993111ac05774c46910437e8e0cf92410cbb5eb324fb373 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 460800 Filename: libpcre2-16_10.42-r1_x86_64.ipk Size: 172522 SHA256sum: 86a1140a16e7e48629967fa18872dcff7e50e4397d9ea3abd09a4702a9d13672 Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 430080 Filename: libpcre2-32_10.42-r1_x86_64.ipk Size: 162922 SHA256sum: 374c176f002ebc28879822a31a37b05e66d895a29303421d861be4ae80a7e88f Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-r1 Depends: libc License: BSD-3-Clause Section: libs URL: https://www.pcre.org/ CPE-ID: cpe:/a:pcre:pcre2 Architecture: x86_64 Installed-Size: 512000 Filename: libpcre2_10.42-r1_x86_64.ipk Size: 188812 SHA256sum: b9ce106801d044f2dac247ea220751c175b3d19ee934c9524371ca4ecf76c3d0 Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-r1 Depends: libc Provides: libpopt License: MIT Section: libs URL: https://github.com/rpm-software-management/popt ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: x86_64 Installed-Size: 51200 Filename: libpopt0_1.19-r1_x86_64.ipk Size: 19774 SHA256sum: 50e4e0feae6c3568666c1130b80c5c05514183d0bfaae46d79bed55245c03345 Description: A command line option parsing library Package: libreadline8 Version: 8.2-r1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs URL: http://cnswww.cns.cwru.edu/php/chet/readline/rltop.html ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: x86_64 Installed-Size: 348160 Filename: libreadline8_8.2-r1_x86_64.ipk Size: 136011 SHA256sum: d7248306f0425ee8bef9bee995ff5918278ed50376a6f024dacc21a147aa0c45 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-avcstat_3.5-r1_x86_64.ipk Size: 4128 SHA256sum: 8091fd2c43d17d104addedef98a9e55132cca69dbb96996e6d104414916e3feb Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_av_3.5-r1_x86_64.ipk Size: 2441 SHA256sum: 944613aff370de8e05b7cc6566e7dd2fbc6a19f9486ea82341a7d3afef1076d9 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_create_3.5-r1_x86_64.ipk Size: 2364 SHA256sum: 8b3fd0daef4d4175ed807ea510d476a4230a929ca3426128c5bb0a75c4732743 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_member_3.5-r1_x86_64.ipk Size: 2324 SHA256sum: 459b56675c3a6a2e00f4f5cd96799c5b5711ed16d4b2d9dcfc33914d350f3548 Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-compute_relabel_3.5-r1_x86_64.ipk Size: 2322 SHA256sum: 07a3292d6fa40e3bf86d24c4199f2974785e964d17466de8c1233e9bf4abbe15 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getconlist_3.5-r1_x86_64.ipk Size: 2880 SHA256sum: 7b405533cd7055d49aa49dcb079ede960ba39a502e81004b211873e14c214ebf Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getdefaultcon_3.5-r1_x86_64.ipk Size: 3008 SHA256sum: 3a754c5070ed580a75be4def22418d092526b78198b18e997c0486ac382d02e0 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getenforce_3.5-r1_x86_64.ipk Size: 2172 SHA256sum: 6484f76a4533cd5fd2923c04a3a7235ca39c3e020d48e449d767efc5ed9fd697 Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getfilecon_3.5-r1_x86_64.ipk Size: 2178 SHA256sum: 5c95db986d62e9e918cb8210a12d00845f4e21220381a95c4dcfcb492a94e882 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getpidcon_3.5-r1_x86_64.ipk Size: 2207 SHA256sum: 9e7e1c23e59073b48d485d50d5fad8f83cb699b12714d69aa743a9529a38ed65 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getsebool_3.5-r1_x86_64.ipk Size: 2953 SHA256sum: cd8cc5d3a731551785e1049e72644cdf04fe2b01e0626691f32591e62b9397a1 Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-getseuser_3.5-r1_x86_64.ipk Size: 2536 SHA256sum: 74fe32b3d88f51a2f1b29917b6835d946721a748d9cf5b301b09fbf5d910b360 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-matchpathcon_3.5-r1_x86_64.ipk Size: 3516 SHA256sum: 10031c719c3a35ecf33279afe1dfade5f6f28e38eeb777b12a9dd6ee08a07319 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-policyvers_3.5-r1_x86_64.ipk Size: 2063 SHA256sum: 45985603482b26c33134d1061e5261722a24273df41c1e10ed8699633c08ca69 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 61440 Filename: libselinux-sefcontext_compile_3.5-r1_x86_64.ipk Size: 28190 SHA256sum: d1b361d8745b0298cb66dce23d23e71466595f97ac7b3b57f96e05e0249cdeb4 Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_digest_3.5-r1_x86_64.ipk Size: 3746 SHA256sum: c1dab4ad80a1cbb0f4784b388dd6b8ebc25bdf13afb2a062aef32e589d0e4548 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-r1_x86_64.ipk Size: 3377 SHA256sum: d057f63a62a4fba2f3caa890d520d75cb9e4bbc30e50703afc28de023be716e2 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_3.5-r1_x86_64.ipk Size: 3282 SHA256sum: c05df5b9d4f02c488e06c41cae4d272586f09694321a19d2c386ee04ff83f30c Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_lookup_best_match_3.5-r1_x86_64.ipk Size: 3403 SHA256sum: 1e21e32ee803efa2b2e659aa8f8b7333de2074b50e7fee088f623f6d1faf5dee Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selabel_partial_match_3.5-r1_x86_64.ipk Size: 2693 SHA256sum: 726c28f65a0a6a949e4bb55886342db872c60f41b9b6c075d51fb21ed2c7f523 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinux_check_access_3.5-r1_x86_64.ipk Size: 2394 SHA256sum: cf101e40fe1b3f81b58f2a55b04582582b456daa75c5d0e3c704a5ec950a1a22 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinux_check_securetty_context_3.5-r1_x86_64.ipk Size: 2079 SHA256sum: be4a690cb03562dd02e1c85f67351cdbe073b491c26214de31ff64dcbe45b0bb Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinuxenabled_3.5-r1_x86_64.ipk Size: 1888 SHA256sum: 13968d99a0d188e17d8f2155cc4a2818fa801d4dfc3b6a16d7577e3a2d3f8d17 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-selinuxexeccon_3.5-r1_x86_64.ipk Size: 2445 SHA256sum: 583a4c6a3f18a2e2e898d6d2c9f433e377ce4cb4243ac1206c3f3858e407b0a8 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-r1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-setenforce_3.5-r1_x86_64.ipk Size: 2386 SHA256sum: e7a0a16bb7a1c1c90b9110887f76818e67e30101e86cbb231739e3a438bea9e9 Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-setfilecon_3.5-r1_x86_64.ipk Size: 2129 SHA256sum: 5b2f7d792fd603bee9f0e022b259bfe5c069f5e20bf36d85acdc00bd2957a756 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-togglesebool_3.5-r1_x86_64.ipk Size: 2690 SHA256sum: 61c867e9bfbe2725b9a362b373e8b7f7517dfe5727eca055606c5930e5de7a55 Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-r1 Depends: libc, libselinux License: libselinux-1.0 Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 20480 Filename: libselinux-validatetrans_3.5-r1_x86_64.ipk Size: 2333 SHA256sum: 118c8a6cfa2c087529f8931600ddeb86f7342a2db6144b00e84fb5394c65ba15 Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-r1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: x86_64 Installed-Size: 153600 Filename: libselinux_3.5-r1_x86_64.ipk Size: 68360 SHA256sum: 050f319223727177b1fa209152ea2d744e66e78a887460fbd85fe3ae034ebd42 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-r1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: x86_64 Installed-Size: 245760 Filename: libsemanage_3.5-r1_x86_64.ipk Size: 89987 SHA256sum: e1d141baf7b481fdbc95c170a5cff38177f33c218da44bd5ac6a9a7d4bbf0794 Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-r1 Depends: libc Section: libs URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: x86_64 Installed-Size: 614400 Filename: libsepol_3.5-r1_x86_64.ipk Size: 263043 SHA256sum: 3fa063ea8d53f1406a354d9e487536c0fd1d97a11b7636ace5329c630fce18c1 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39.3-r1 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 112640 Filename: libsmartcols1_2.39.3-r1_x86_64.ipk Size: 45939 SHA256sum: b0e1c630f64cdf123ef30f519db1cefea1dea9b95f661794ba37d8c28fe505b1 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-r2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs URL: http://e2fsprogs.sourceforge.net/ ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 40960 Filename: libss2_1.47.0-r2_x86_64.ipk Size: 9578 SHA256sum: a2024bd187b6c62fe8b9d181f2e9bb88cfbfb70e7b001c38f7d4a8aa1d6eee82 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-r4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs URL: http://linux-diag.sourceforge.net/Sysfsutils.html ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 51200 Filename: libsysfs2_2.1.0-r4_x86_64.ipk Size: 14584 SHA256sum: 4f4090d421e504879ee941e81ec589fb6f7eee9e85df960c548f36b23d33c84a Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.8.2-r1 Depends: libc Section: libs Architecture: x86_64 Installed-Size: 122880 Filename: libtraceevent-extra_1.8.2-r1_x86_64.ipk Size: 13189 SHA256sum: 01bc753a537078dc31dd21e0927f7562e0ec9e3086c1003c1b1f0419452cc63b Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.8.2-r1 Depends: libc Provides: libtraceevent Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtraceevent.git ABIVersion: 0 Architecture: x86_64 Installed-Size: 225280 Filename: libtraceevent0_1.8.2-r1_x86_64.ipk Size: 64843 SHA256sum: a3e6ef6d92837db2623d46582f63a618855cc476203cb581dff12989fd33ca0f Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.8.0-r1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs URL: https://git.kernel.org/pub/scm/libs/libtrace/libtracefs.git ABIVersion: 0 Architecture: x86_64 Installed-Size: 133120 Filename: libtracefs0_1.8.0-r1_x86_64.ipk Size: 57924 SHA256sum: 476c519afdfbedda1d0ed6d6d0b55e7a5383894f134ede5ae7dc884be4068491 Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2024.03.29~eb9bcb64-r1 Depends: libc, libubox20240329, liblua5.1.5 License: ISC Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libubox-lua_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 6385 SHA256sum: 45e448be0e05bf82180423fd937c16e1281eb244f753a2580addcb614a5065de Description: Lua binding for the OpenWrt Basic utility library Package: libubox20240329 Version: 2024.03.29~eb9bcb64-r1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20240329 Architecture: x86_64 Installed-Size: 61440 Filename: libubox20240329_2024.03.29~eb9bcb64-r1_x86_64.ipk Size: 29107 SHA256sum: b9e37f9680d7c4be44f43e8bf6abe61e50cb496dd42abd339c855dc8fd014328 Description: Basic utility library Package: libubus-lua Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libubus-lua_2023.11.28~f84eb599-r1_x86_64.ipk Size: 7893 SHA256sum: 5b661988d79c578809186ec085073bb06dcc1a83c3b9bae03e39280be3a325cd Description: Lua binding for the OpenWrt RPC client Package: libubus20231128 Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20231128 Architecture: x86_64 Installed-Size: 40960 Filename: libubus20231128_2023.11.28~f84eb599-r1_x86_64.ipk Size: 11891 SHA256sum: 94cc76f21d7a21e8f63b38f2548839ddea54fc3d362ce86f69cd4d90067bcfed Description: OpenWrt RPC client library Package: libuci-lua Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: x86_64 Installed-Size: 30720 Filename: libuci-lua_2023.08.10~5781664d-r1_x86_64.ipk Size: 7659 SHA256sum: 61c69f8da404a834bd818ebfd8cff12b18531b1694eb6ce37c5fa740080d137f Description: Lua plugin for UCI Package: libuci20130104 Version: 2023.08.10~5781664d-r1 Depends: libc, libubox20240329 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: x86_64 Installed-Size: 51200 Filename: libuci20130104_2023.08.10~5781664d-r1_x86_64.ipk Size: 18028 SHA256sum: 42655ffd030d9c53f819dadf767c12a8e14b601371ed8a8d4101bc393442be3a Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2024.04.19~e8780fa7-r1 Depends: libc, libubox20240329 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 40960 Filename: libuclient20201210_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 11562 SHA256sum: 44402d6bb6dd086787ac691245c61d13e49ccf7bc636b48b4b675643a044053d Description: HTTP/1.1 client library Package: libucode20230711 Version: 2024.04.07~5507654a-r1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: x86_64 Installed-Size: 174080 Filename: libucode20230711_2024.04.07~5507654a-r1_x86_64.ipk Size: 76185 SHA256sum: b2de0833004fd35710da9af7313cab37558b4d9320544eae8d3eeadb61a115f0 Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libudebug Version: 2023.12.06~6d3f51f9 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: libs Architecture: x86_64 Installed-Size: 20480 Filename: libudebug_2023.12.06~6d3f51f9_x86_64.ipk Size: 4918 SHA256sum: bfdc647397cedee48834e95daac664a07df8e6cf71387bfe8cf076a8e7c2b349 Description: udebug client library Package: libunistring Version: 1.1-r1 Depends: libc License: GPL-3.0 Section: libs URL: https://www.gnu.org/software/libunistring CPE-ID: cpe:/a:gnu:libunistring Architecture: x86_64 Installed-Size: 1740800 Filename: libunistring_1.1-r1_x86_64.ipk Size: 663772 SHA256sum: 76f7873c181ad99296378a2480d0160e8dbf114370c7e33362f4b5aae37f93a6 Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.8.1-r1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs URL: http://www.nongnu.org/libunwind/ ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: x86_64 Installed-Size: 174080 Filename: libunwind8_1.8.1-r1_x86_64.ipk Size: 63876 SHA256sum: 5fecaa2c17ba84ed0b190f6f8d32bb0cacaee9eb00f78273fcbbb42bd043505a Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-r3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs URL: http://libusb.info/ ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: x86_64 Installed-Size: 81920 Filename: libusb-1.0-0_1.0.26-r3_x86_64.ipk Size: 33637 SHA256sum: bd98fdc09b66b0b85dd6d3fe3cb0e98134445b14d6d95055fe2f7fdedd7ccd78 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libmbedtls21 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-mbedtls20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 6415 SHA256sum: 707a9a82ee787dd346493ae5b2e48f790d46887f8c8fef8b93b1b65c5d85ab52 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-openssl20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 6108 SHA256sum: 9bd83971b37881a2938c53120a6a5d0b0afc9d0b29fa14d18d9765f0fa1d7649 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2024.04.19~524a76e5-r1 Depends: libc, libubox20240329, libwolfssl5.7.0.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: x86_64 Installed-Size: 20480 Filename: libustream-wolfssl20201210_2024.04.19~524a76e5-r1_x86_64.ipk Size: 5173 SHA256sum: de1d75dd9965480e50df17e2bb5131ebf0d915af0d8ecaa1e991ba94636600ab Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39.3-r1 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs URL: http://www.kernel.org/pub/linux/utils/util-linux/ ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: libuuid1_2.39.3-r1_x86_64.ipk Size: 12531 SHA256sum: 8cec1cabcbfd8e4abec1a0e42e896c28e6bf80b5eb139583bf4c9ec09aab30eb Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.7.0-stable-r1 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 61440 Filename: libwolfssl-benchmark_5.7.0-stable-r1_x86_64.ipk Size: 20510 SHA256sum: 3c01a60608e0b73bb3a0032fc2b09d478f74301461f471aa2996e571f656eca5 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 1187840 Filename: libwolfssl5.7.0.e624513f_5.7.0-stable-r1_x86_64.ipk Size: 544697 SHA256sum: 0a248d1eb1ac6f85a1669e70bd684beedf9f98105dea802135e077d67ed93b9f Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libwolfsslcpu-crypto5.7.0.e624513f Version: 5.7.0-stable-r1 Depends: libc Provides: libwolfssl, libcyassl, libwolfsslcpu-crypto, libwolfssl5.7.0.e624513f, libcyassl5.7.0.e624513f License: GPL-2.0-or-later Section: libs URL: http://www.wolfssl.com/ ABIVersion: 5.7.0.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: x86_64 Installed-Size: 1443840 Filename: libwolfsslcpu-crypto5.7.0.e624513f_5.7.0-stable-r1_x86_64.ipk Size: 591916 SHA256sum: d7a21250bffcb0835f52c43d4c134f57d409a5c9d1ed6e8021d301b996ebc637 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. This variant uses AES CPU instructions (Intel AESNI or ARMv8 Crypto Extension) Package: libxml2-dev Version: 2.12.5-r1 Depends: libc, libxml2 License: MIT Section: devel URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 481280 Filename: libxml2-dev_2.12.5-r1_x86_64.ipk Size: 87169 SHA256sum: b7e7a4d44775fd0afdc07d59de5c5a07770db20bce0eb0cbfd521b23aff45f46 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-r1 Depends: libc, libxml2 License: MIT Section: utils URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 81920 Filename: libxml2-utils_2.12.5-r1_x86_64.ipk Size: 22065 SHA256sum: 721a1c609f430c12522229508bdc680ea286753098ff3fd83b2e004776ab4465 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-r1 Depends: libc, libpthread, zlib License: MIT Section: libs URL: http://xmlsoft.org/ CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: x86_64 Installed-Size: 1105920 Filename: libxml2_2.12.5-r1_x86_64.ipk Size: 492457 SHA256sum: b0e6eb075b3f9f5495db3d84594abbf340d21f86e32bc46f0763af3f49c4ec05 Description: A library for manipulating XML and HTML resources. Package: lldpd Version: 1.0.17-r5 Depends: libc, libcap, libevent2-7 License: ISC Section: net URL: https://lldpd.github.io/ CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: x86_64 Installed-Size: 348160 Filename: lldpd_1.0.17-r5_x86_64.ipk Size: 136724 SHA256sum: d41ad6be86c5e7eec83cccf9f7d401c20cd589afc69d0cdd15a30821e61fb8a2 Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug Alternatives: 200:/sbin/logread:/usr/libexec/logread-ubox License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 51200 Filename: logd_2024.04.26~85f10530-r1_x86_64.ipk Size: 11942 SHA256sum: a03814855ee6a4ac40e96d426f07b4f324db9fb4651840115b7bb6ee5dc2b3f4 Description: OpenWrt system log implementation Package: logger Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51200 Filename: logger_2.39.3-r1_x86_64.ipk Size: 17687 SHA256sum: 7f1c754cb6874c52b4d5cc9ef65eabd4840173a101a6c197548b9bf1627cbd1c Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: look_2.39.3-r1_x86_64.ipk Size: 4332 SHA256sum: 9d6360b942910bc540a5a7187e9086df142baefbb31e50dca9d936c615e8f503 Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 112640 Filename: losetup_2.39.3-r1_x86_64.ipk Size: 45950 SHA256sum: 39d1c084b7ba8f67bfeef3821bfb51756fb09fc640031219ff5d37a705196ccd Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 20480 Filename: lsattr_1.47.0-r2_x86_64.ipk Size: 3275 SHA256sum: cb35e4f11cccf9c2a591d0aa56d0755e07657cf0f8ec0c6ab59f67127798ac9d Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 163840 Filename: lsblk_2.39.3-r1_x86_64.ipk Size: 71690 SHA256sum: dbd53be88bda1f617ab90accaae554754b85d0da62718436646d5a92ca03709c Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 133120 Filename: lscpu_2.39.3-r1_x86_64.ipk Size: 53997 SHA256sum: dc16ff013c75b86f9d8479b6f6a1a798c4fceac3b714eccc64ad2ad1d229e413 Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39.3-r1 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: lslocks_2.39.3-r1_x86_64.ipk Size: 24264 SHA256sum: 7ee38f844ac3fede26c7ea3469305a197209d8246d3f1748891e2cc7d01dfa4b Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39.3-r1 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 71680 Filename: lsns_2.39.3-r1_x86_64.ipk Size: 28994 SHA256sum: 4b26e5d1bfb9b90d5c112fd6ce9d7ea5a2ac35b6c2c1cca4a0a84153e7d19a9b Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-r11 Depends: libc, lua License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 30720 Filename: lua-examples_5.1.5-r11_x86_64.ipk Size: 6193 SHA256sum: 405bb63e52219c39cf11493d1b022d979a8b81ecf1824f8f44a302cda32a10a2 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: lua5.3_5.3.5-r6_x86_64.ipk Size: 5758 SHA256sum: b9283441f05dd64396f9a121177a7ffa1a98b2776950b7f317b81754a143ef34 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: lua_5.1.5-r11_x86_64.ipk Size: 5412 SHA256sum: 164795e16b225d71e776a5aa584f6b3af239a0012724da63de58dd808f6a3165 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-r6 Depends: libc, liblua5.3-5.3 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: luac5.3_5.3.5-r6_x86_64.ipk Size: 6088 SHA256sum: d19e86c21f5c4619bc2dabf7bb710131cf60f717148bf5d9690c3f234860796f Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-r11 Depends: libc, liblua5.1.5 License: MIT Section: lang URL: https://www.lua.org/ CPE-ID: cpe:/a:lua:lua Architecture: x86_64 Installed-Size: 20480 Filename: luac_5.1.5-r11_x86_64.ipk Size: 6062 SHA256sum: 5e8ddb7d37af8aef86517f8ec69d2893c73e8fbfae08ce6004ea757a039bc149 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20240329, libubus20231128, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 30720 Filename: map_7_x86_64.ipk Size: 7871 SHA256sum: a426ed6d162a4b510d051f5020745171a4e7d138e7dab6c561f6cdd3c4346c32 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 3.6.0-r1 Depends: libc, libmbedtls21 License: GPL-2.0-or-later Section: utils URL: https://tls.mbed.org CPE-ID: cpe:/a:arm:mbed_tls Architecture: x86_64 Installed-Size: 40960 Filename: mbedtls-util_3.6.0-r1_x86_64.ipk Size: 9086 SHA256sum: a572c51c15ce9ea4128b9aff67e8f69eac23ec26dff45ee443254444baacd8d5 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: mcookie_2.39.3-r1_x86_64.ipk Size: 12521 SHA256sum: 3f31c89fb3e173155bb52bc5cd2d50dac494a26234aa8bd7c66f21d09bd7c886 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-r2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils URL: https://www.kernel.org/pub/linux/utils/raid/mdadm/ CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: x86_64 Installed-Size: 450560 Filename: mdadm_4.2-r2_x86_64.ipk Size: 218422 SHA256sum: 03aac7fd96ce81523d707e3df71e5acd031372998e613e5cab4138e8623d8657 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-r2 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 51200 Filename: mkf2fs-selinux_1.16.0-r2_x86_64.ipk Size: 17525 SHA256sum: c781f79f736cc7826e830fdb5a47b1517512a7a733748b56b105c392576ef3fd Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-r2 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils URL: http://git.kernel.org/cgit/linux/kernel/git/jaegeuk/f2fs-tools.git CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: x86_64 Installed-Size: 51200 Filename: mkf2fs_1.16.0-r2_x86_64.ipk Size: 17514 SHA256sum: 258d31f006b49273044a4e70deb3f55518cf83d83956576995d057a9377eec01 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: mlxsw_spectrum-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 35983360 Filename: mlxsw_spectrum-firmware_20240220-r1_x86_64.ipk Size: 33411860 SHA256sum: fcd72c09a77b06e42ef2e5b3cdd96750c34342a65cf95f29c15f0b120f06ead2 Description: Mellanox Spectrum firmware Package: more Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: more_2.39.3-r1_x86_64.ipk Size: 20022 SHA256sum: 9e63388a86533da5a0fabc2f297d0ae3508f2ab77601cca31418442cba2de542 Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39.3-r1 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 174080 Filename: mount-utils_2.39.3-r1_x86_64.ipk Size: 57737 SHA256sum: adc292222f2a2c0d94da5b65511c98aef69d4d32265a4baeb5034dc2f9d479af Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024.04.03~1e336a85-r1 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: x86_64 Installed-Size: 30720 Filename: mt76-test_2024.04.03~1e336a85-r1_x86_64.ipk Size: 8212 SHA256sum: 64b6d7089f6034624364a5a8b8fb00f361d9778cb2a9164006a570605912eaf0 Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: mt7601u-firmware_20240220-r1_x86_64.ipk Size: 27195 SHA256sum: ec794fe65f1237970fa4545979d34a06108f41559a7fc7fa839b01b13b64a5c9 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: mt7622bt-firmware_20240220-r1_x86_64.ipk Size: 54762 SHA256sum: c30d8c23209f49f0cfdbf8abda18c291a3d21bc55dcb2c9d8a63718d15cbbee9 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 542720 Filename: mt7921bt-firmware_20240220-r1_x86_64.ipk Size: 399929 SHA256sum: 66f157711ff6bf4fcacd6b420e0cccf6349705561efe8dbcfe99d94f5fb5f5ab Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 522240 Filename: mt7922bt-firmware_20240220-r1_x86_64.ipk Size: 515078 SHA256sum: 4a8c7cb4b9bf91671afaaa71349fb9ee6d9374fa85fc64325885b9fe80337134 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2437120 Filename: mt7981-wo-firmware_20240220-r1_x86_64.ipk Size: 48342 SHA256sum: fde3cfa50cef2b24a875b1bfa8f53b563800fa7ce16da420e7b2c0ae86c15cbf Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 4864000 Filename: mt7986-wo-firmware_20240220-r1_x86_64.ipk Size: 96411 SHA256sum: cd3d48624e2e3e7ae84d700954d6f332db9e6813e4101d1f8f54a16c19c1965f Description: MT7986 offload firmware Package: mt7988-2p5g-phy-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: mt7988-2p5g-phy-firmware_20240220-r1_x86_64.ipk Size: 40809 SHA256sum: 7ef72fd5a7eb2332e5434f368dba46794ede73141eceec96ab3ba68d1934bbef Description: MT7988 built-in 2.5G Ethernet PHY firmware Package: musl-fts Version: 1.2.7-r1 Depends: libc, libpthread License: LGPL-2.1 Section: libs URL: https://github.com/pullmoll/musl-fts Architecture: x86_64 Installed-Size: 30720 Filename: musl-fts_1.2.7-r1_x86_64.ipk Size: 5669 SHA256sum: 6d69669beda082898dfe853ebacfedb875843f2d10752024b6a7f3afeb83b4ae Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 737280 Filename: mwifiex-pcie-firmware_20240220-r1_x86_64.ipk Size: 515574 SHA256sum: 4ca1a085b09f0b81daca54c672d486fb78691e603b60a9cd58492ae32811f0a4 Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1249280 Filename: mwifiex-sdio-firmware_20240220-r1_x86_64.ipk Size: 877095 SHA256sum: 0e1f5676021c1aa3e2b1d5a11cbcd231729911562007834e4b4054c869a8bfab Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 296960 Filename: mwl8k-firmware_20240220-r1_x86_64.ipk Size: 193235 SHA256sum: 90d13da05658822a3972d087517146ee52a14e96eb605e904e0677c2d600f9bb Description: Marvell 8366/8687 firmware Package: namei Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: namei_2.39.3-r1_x86_64.ipk Size: 11559 SHA256sum: 1ce54ea975a937722ca5cefeab0de7b39c1af7ea80da633cc3566cc86e742de8 Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024.01.04~f01345ec-r1 Depends: libc, libuci20130104, libnl-tiny1, libubus20231128, ubus, ubusd, jshn, libubox20240329, libudebug, ucode, ucode-mod-fs License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 276480 Filename: netifd_2024.01.04~f01345ec-r1_x86_64.ipk Size: 109854 SHA256sum: f40bbaf57507dc2de6ad8e01003f36ef5f903b56dab562800767cac42c0f6177 Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: x86_64 Installed-Size: 808960 Filename: nftables-json_1.0.9-r1_x86_64.ipk Size: 309681 SHA256sum: 21512a9e6c2d35714d04306452f7d120fb43b3440886ecaff85e361f69c12ed8 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.9-r1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net URL: http://netfilter.org/projects/nftables/ Architecture: x86_64 Installed-Size: 727040 Filename: nftables-nojson_1.0.9-r1_x86_64.ipk Size: 273681 SHA256sum: d447d423bee52e333aea1bb797568262b28dea33aaa2e92da00072162f5ce554 Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: nsenter_2.39.3-r1_x86_64.ipk Size: 13574 SHA256sum: 68a7971c701596536b19bbe9271f8331d5121dadd482d3db86a5f73640dc2376 Description: run program with namespaces of other processes Package: nstat Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 30720 Filename: nstat_6.7.0-r1_x86_64.ipk Size: 8013 SHA256sum: 0846dc247fffbf042b1cabbb81ee08a0997425676e81e8fe3c75ff5c5d306a3c Description: Network statistics utility Package: nu801 Version: 0~f623879a-r1 Depends: libc License: GPL-3.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: nu801_0~f623879a-r1_x86_64.ipk Size: 6302 SHA256sum: 2c4cbaa1383a9aa67c7501a4a31d964544f17724fb18ef20f6a0f25acbb63948 Description: This package contains a userspace driver to power the NUMEN Tech. NU801 LED Driver. Package: objdump Version: 2.42-r1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: x86_64 Installed-Size: 337920 Filename: objdump_2.42-r1_x86_64.ipk Size: 144766 SHA256sum: 54587cfebf62d2401255b391468997b2c3ea2b483299847e989412c4cdbae71c Description: objdump Package: odhcp6c Version: 2023.05.12~bcd28363-r20 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 81920 Filename: odhcp6c_2023.05.12~bcd28363-r20_x86_64.ipk Size: 27351 SHA256sum: 057dde8d3620abaafaeab09b1fb2ea96b5cfb124c72dced52990d81be1246a90 Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023.10.24~d8118f6e-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 102400 Filename: odhcpd-ipv6only_2023.10.24~d8118f6e-r1_x86_64.ipk Size: 43066 SHA256sum: b174bf7152bced637aea05bc173d9f3651b14261c028ab9a8b4654d6d5b9e1d5 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023.10.24~d8118f6e-r1 Depends: libc, libubox20240329, libuci20130104, libubus20231128, libnl-tiny1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 112640 Filename: odhcpd_2023.10.24~d8118f6e-r1_x86_64.ipk Size: 49252 SHA256sum: f1e6bd7ca52d6f6b10873a8db2068d4bb3b631fffebc24289c3841b210994b21 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021.11.04~bfba2aa7-r9 Depends: libc, libubox20240329, libubus20231128 License: Apache-2.0 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: omcproxy_2021.11.04~bfba2aa7-r9_x86_64.ipk Size: 18180 SHA256sum: 34c382c0549f9671c768f633db8275d92b3507122da7864a8e38d828ec48c9cf Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-r1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils URL: http://www.openssl.org/ CPE-ID: cpe:/a:openssl:openssl Architecture: x86_64 Installed-Size: 839680 Filename: openssl-util_3.0.13-r1_x86_64.ipk Size: 341415 SHA256sum: df60f560a32f065a5bdc4f6f44b3fdfc3858eb7dde23e8aab61de9d77dee077e Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022.03.25~62471e69-r2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base URL: https://openwrt.org/docs/guide-user/security/signatures Architecture: x86_64 Installed-Size: 10240 Filename: openwrt-keyring_2022.03.25~62471e69-r2_x86_64.ipk Size: 1130 SHA256sum: f679cf77b3a94bb74d7a34c4d8d3491a324de272ed8fda53ae979380f0e07d7e Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022.02.24~d038e5b6-r2 Depends: libc, uclient-fetch, libpthread, libubox20240329 License: GPL-2.0 Section: base URL: https://git.openwrt.org/project/opkg-lede.git Essential: yes Architecture: x86_64 Installed-Size: 174080 Filename: opkg_2022.02.24~d038e5b6-r2_x86_64.ipk Size: 74049 SHA256sum: 7b7ba8be69b8257cc52baeb0bd1beb550baf75cfab94637ed9016ccc3030a59a Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-pci-firmware_1_x86_64.ipk Size: 24191 SHA256sum: 9a3687a660c56cbd30a54608f7d190a808cc95f76b968a03c818420c020c7f50 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-spi-firmware_1_x86_64.ipk Size: 27440 SHA256sum: 949b04d681c5f29536f3fe4a7d0345597b470f439146392394587a936b845c8f Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware URL: https://daemonizer.de/prism54/prism54-fw Architecture: x86_64 Installed-Size: 40960 Filename: p54-usb-firmware_1_x86_64.ipk Size: 24486 SHA256sum: 3ec91bb48ec3ad89951eb9782d600efaca19d3c6134c5e8653da82cd1359c4b9 Description: p54-usb firmware Package: partx-utils Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 153600 Filename: partx-utils_2.39.3-r1_x86_64.ipk Size: 55646 SHA256sum: 11efe863015199d34612eb2e405c0cbb46a2cca992b95dfe8d9025646524a539 Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-fixfiles_3.5-r1_x86_64.ipk Size: 5528 SHA256sum: 3073a2658152b9f6c0b778ca4d2924cb22064d2e2a8f6fc36bf34901fc59de9d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-genhomedircon_3.5-r1_x86_64.ipk Size: 8044 SHA256sum: d3c1645f2fd1a8bbe4008160608e8b61b4c008d4792326f95e17e9b0b7d053c9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-load_policy_3.5-r1_x86_64.ipk Size: 2889 SHA256sum: 34f1d6d952f9bdbc9c3ab2c383431cd07b4d0961851a4dfa81bdcb272ee89fa9 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-newrole_3.5-r1_x86_64.ipk Size: 6823 SHA256sum: 08454ad73a0ae8baaab42d0d4980f606ee9379ed59c85ec9f9127f5f1657d38d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-r1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-open_init_pty_3.5-r1_x86_64.ipk Size: 3723 SHA256sum: c4746401418bbe149eb268ee71dd66e342f6c07c07bbfb82e36940877e4e54d4 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-r1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-pp_3.5-r1_x86_64.ipk Size: 3584 SHA256sum: 15345304a0d116910b6b34e904a21ea2cebf2fcf2416dbab2f0c3f0179cc666a Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-restorecon_xattr_3.5-r1_x86_64.ipk Size: 4909 SHA256sum: 6eb2484205a3a33b0e28c888c329cd43e5c5c268718762293494b4e317ca642e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-run_init_3.5-r1_x86_64.ipk Size: 3521 SHA256sum: 8842f7b4c92c4bfb94231889c7cb8f417683c030a90c8518da49cfdf71a42167 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-secon_3.5-r1_x86_64.ipk Size: 6489 SHA256sum: 803a7a510c3dcb906d4b56142c1c7efe4c2097d8a49591016d901c6c2522d74e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 30720 Filename: policycoreutils-semodule_3.5-r1_x86_64.ipk Size: 8038 SHA256sum: 8efffade26b778be931b2d1132d21916313305fa5a56b220ac01f7354aeca1d3 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-r1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-sestatus_3.5-r1_x86_64.ipk Size: 5130 SHA256sum: 4a0ffac2b1aaadffae47c2417100915f41384b9928d528a3c0a5748b84a43e2d Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-r1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-setfiles_3.5-r1_x86_64.ipk Size: 5945 SHA256sum: a50b396a3f3e53d84307ab1c640706db0c2c4d5c14b2e1de99dfaf6deb34bf8b Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-r1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 20480 Filename: policycoreutils-setsebool_3.5-r1_x86_64.ipk Size: 4393 SHA256sum: ae0bb5a575102bc97da44bb2a39e9b5ac083e93721900a59806250100958b508 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-r1 Depends: libc License: GPL-2.0-or-later Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: x86_64 Installed-Size: 10240 Filename: policycoreutils_3.5-r1_x86_64.ipk Size: 1077 SHA256sum: 01042092a9789607609ea158afa5dd6e21cab875cd27ae03bbb5c4655223f923 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: ppp-mod-passwordfd_2.4.9_git20210104-r5_x86_64.ipk Size: 2376 SHA256sum: 0f52eb6d56d31ba1eabfe3f7d0a159923bc2917f9c2e4de77e4cef277ada4a35 Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9_git20210104-r5 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: ppp-mod-pppoa_2.4.9_git20210104-r5_x86_64.ipk Size: 7367 SHA256sum: 7072d319621d27fbdd7860a639fb0709245479cb63b1d9da87ee5b8107b07d2c Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 40960 Filename: ppp-mod-pppoe_2.4.9_git20210104-r5_x86_64.ipk Size: 11269 SHA256sum: 5ad6e04c87f058453786242f95ad9462f4f3028a158a2df9c09434d2d1d39555 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 30720 Filename: ppp-mod-pppol2tp_2.4.9_git20210104-r5_x86_64.ipk Size: 5491 SHA256sum: 986353c23ceef57aa8b9dc1458ba5def8644ffd5d3254c654a55a628a8f2ac7a Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 61440 Filename: ppp-mod-pptp_2.4.9_git20210104-r5_x86_64.ipk Size: 18595 SHA256sum: 2f5ea18ffdabbcf62f313f440b93574eff110f556368298d4bc7cea15da61af8 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 81920 Filename: ppp-mod-radius_2.4.9_git20210104-r5_x86_64.ipk Size: 23835 SHA256sum: 0e26ddc0945302dc7075ca2c48ad8d1a96316d419c3906fbe8bdb38916ee8804 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 337920 Filename: ppp-multilink_2.4.9_git20210104-r5_x86_64.ipk Size: 144217 SHA256sum: 030b7dd1c3691d1b6ed15050a2a2f34f69c4645fb399f3fbd708a9d2535d004b Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9_git20210104-r5 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 317440 Filename: ppp_2.4.9_git20210104-r5_x86_64.ipk Size: 129953 SHA256sum: ca00efa40b3a84037dd56e04f6c6c54d680ab45702ff7d6a2c2c428f021bb11c Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 40960 Filename: pppdump_2.4.9_git20210104-r5_x86_64.ipk Size: 14575 SHA256sum: fad1d6013b162c03ab4e193b085605523bba058c2bb6e96e03abf569dd499b76 Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9_git20210104-r5 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: pppoe-discovery_2.4.9_git20210104-r5_x86_64.ipk Size: 7376 SHA256sum: 4b654370fb5c8c56c64131502f6fc4090ef89fb1cc35419a86e47359c7a57e9b Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9_git20210104-r5 Depends: libc License: BSD-4-Clause Section: net URL: https://ppp.samba.org/ CPE-ID: cpe:/a:samba:ppp Architecture: x86_64 Installed-Size: 20480 Filename: pppstats_2.4.9_git20210104-r5_x86_64.ipk Size: 4924 SHA256sum: 2eb6d1cecbe75849cae3428abcb8231d436a2ac4e2ba4ee8cd5753c74aa6c334 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39.3-r1 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: prlimit_2.39.3-r1_x86_64.ipk Size: 12776 SHA256sum: 39d89aabbc3a83c0be3a45bb15b470cf06c9c25ff5a39e79228fc2d313a3825f Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 92160 Filename: procd-seccomp_2024.03.30~946552a7-r1_x86_64.ipk Size: 19508 SHA256sum: 3a93913ba7d385ac870309de0a31c599f97f81c8e4b0734296b86a236ee310bf Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 204800 Filename: procd-selinux_2024.03.30~946552a7-r1_x86_64.ipk Size: 58809 SHA256sum: 0dee5e35309bf478c2901fb4b59a7b09a8978cab68ba9f59d5ba4bcf9803383c Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2024.03.30~946552a7-r1 Depends: libc, libubox20240329, libubus20231128, libuci20130104, libblobmsg-json20240329 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 112640 Filename: procd-ujail_2024.03.30~946552a7-r1_x86_64.ipk Size: 43397 SHA256sum: 4450ef06f9d7875aba7e0f295ddebcf28ca0fb213e9e95e788055ef15cb186d2 Description: OpenWrt process jail helper Package: procd Version: 2024.03.30~946552a7-r1 Depends: libc, ubusd, ubus, libjson-script20240329, ubox, libubox20240329, libudebug, libubus20231128, libblobmsg-json20240329, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 204800 Filename: procd_2024.03.30~946552a7-r1_x86_64.ipk Size: 58125 SHA256sum: 3c799e78c7444b7fc388d94a622c3def2c833b6199326c81c9c681d08d05edff Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls21 Provides: px5g License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: px5g-mbedtls_10_x86_64.ipk Size: 5259 SHA256sum: a825cb0a2e51b0bcb28b55e311eb0ad414411ce9805d47c143ad98a82cc5f1c0 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: x86_64 Installed-Size: 153600 Filename: px5g-standalone_10_x86_64.ipk Size: 75751 SHA256sum: cb8c88a4cc0f1a0adf853ef0140de04ca973ecc1ed1d3c63725ed2613c02af54 Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.7.0.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: px5g-wolfssl_9_x86_64.ipk Size: 5196 SHA256sum: 57e87e4a13c57169b364f65abdb231026dbed6c90a0db610c8026bf8324134c7 Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-r33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 40960 Filename: qos-scripts_1.3.1-r33_all.ipk Size: 7292 SHA256sum: 14572b46c20d23cf3facc8c60abb8f2c072b8ca5e954bf42eac8d775cadd6702 Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: r8152-firmware_20240220-r1_x86_64.ipk Size: 10910 SHA256sum: c34dca52e27e023f620025510dd59638eb2e56060c37e3dd9deed2853c5b419f Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: r8169-firmware_20240220-r1_x86_64.ipk Size: 24526 SHA256sum: 0a64947ec1128e3b4db2dfface9b24f95ba56e57d50a98e5c316da45a7a6f792 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 7290880 Filename: radeon-firmware_20240220-r1_x86_64.ipk Size: 3518346 SHA256sum: 6dc596c84ed03b52755d364469e083bd72f6ab27ac120a346d8da2f9a3769412 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020.06.19~1665d9e9-r2 Depends: libc License: GPL-2.0-or-later Section: utils URL: https://github.com/blocktrron/ravpower-mcu/ Architecture: x86_64 Installed-Size: 20480 Filename: ravpower-mcu_2020.06.19~1665d9e9-r2_x86_64.ipk Size: 2947 SHA256sum: 04297f46b110088db77b3f455ec53c5a3d8c7c8c4111678060d212de6e971b2d Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.7.0-r1 Depends: libc, libmnl0 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 81920 Filename: rdma_6.7.0-r1_x86_64.ipk Size: 28499 SHA256sum: 5d4a61116f792e384f43a9aece8511328c473e306f28eff58c67eb13daf1d9f5 Description: Network rdma utility Package: refpolicy Version: 2.20200229-r3 Depends: libc License: GPL-2.0-or-later Section: system URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 2918400 Filename: refpolicy_2.20200229-r3_all.ipk Size: 811029 SHA256sum: 6faaa968d7d58fafa3a89164b9a857a0def1c2908c85a8bdc9230ebe6a4b8c59 Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023.01.28~f646ba40-r1 Depends: libc, libubox20240329 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 40960 Filename: relayd_2023.01.28~f646ba40-r1_x86_64.ipk Size: 11212 SHA256sum: 4f9aac80e3463c6251c44568b71ad3e52f0f8ad79b9131f063a408bf47851d36 Description: Transparent routing / relay daemon Package: rename Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: rename_2.39.3-r1_x86_64.ipk Size: 5689 SHA256sum: 4b6f87ffcd163728cb28ea445b3f890be0932f6f02d27bc2d1a77ac058d96fa2 Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 61440 Filename: resize2fs_1.47.0-r2_x86_64.ipk Size: 22653 SHA256sum: 710a300f45437db697035a247800341698ca9a7003385b33ede18140a5cc4b59 Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: resolveip_2_x86_64.ipk Size: 2487 SHA256sum: 5b32fd0cf6b5b1f6eba040d2df45f95a997ebded00c906e0c057cb8c5c1670dd Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: rev_2.39.3-r1_x86_64.ipk Size: 3704 SHA256sum: d8b151bffb77afa7109dd388ffcde355543d8a5ff8e586641677dcccf320adf9 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:libpcap Architecture: x86_64 Installed-Size: 286720 Filename: rpcapd_1.10.4-r1_x86_64.ipk Size: 124332 SHA256sum: f65791163e80ae66c6c259ecc1e869acb11647c81a0c569434a3c74a011cb884 Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-file_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 7931 SHA256sum: 56f42a48aa11e341c51532232edb5895b088f93a6b2340485862738fb803ff25 Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2024.02.22~8ef4c258-r1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20231128, libubox20240329, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-iwinfo_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 8169 SHA256sum: 0a2a7e3c2bc2f76caa6e41355755333ee11733497a7f0330ae1080ed42201ad5 Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd License: ISC Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: rpcd-mod-rpcsys_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 4682 SHA256sum: f0dca04cbb700e9a5798c45dec7cb291e8223f36cb9d195f3079485f90f4ff96 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, rpcd, libucode20230711 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: rpcd-mod-ucode_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 8475 SHA256sum: 26aa12b15d80ef4301b4683ae65fb38214077d56063225ba7d189850c67c6ee7 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2024.02.22~8ef4c258-r1 Depends: libc, libubus20231128, libubox20240329, libuci20130104, libblobmsg-json20240329, libjson-c5 License: ISC Section: utils Architecture: x86_64 Installed-Size: 81920 Filename: rpcd_2024.02.22~8ef4c258-r1_x86_64.ipk Size: 25980 SHA256sum: f09c32740424078797338a5b78bdd27a8b994bdfd06ea6fbeb7181681cdee638 Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 204800 Filename: rs9113-firmware_20240220-r1_x86_64.ipk Size: 85252 SHA256sum: 8dc9d020373fc955fc010fb273ba01ec733a6b7b4b2bffea82182ece275a3683 Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20240329, libuci20130104 Section: net Architecture: x86_64 Installed-Size: 30720 Filename: rssileds_4_x86_64.ipk Size: 4276 SHA256sum: 963eb93a65253a735898936a082c932adb265bbcd43db30d1339cc593145148b Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rt2800-pci-firmware_20240220-r1_x86_64.ipk Size: 4713 SHA256sum: f776b6fc7d6a04beeb820360226927925f0bb14a0d8f7bf9af5c63d5daca4748 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rt2800-usb-firmware_20240220-r1_x86_64.ipk Size: 3675 SHA256sum: bfd53ed732c69143d01794adffd7441c28d1f864c62f9448b23421a3805e352c Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: rt61-pci-firmware_20240220-r1_x86_64.ipk Size: 7292 SHA256sum: a6b7270fd780571d90f245e0b391fe1c62efed6cd2327d05191b1c4f4c84a104 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 10240 Filename: rt73-usb-firmware_20240220-r1_x86_64.ipk Size: 2065 SHA256sum: 74fe54e6417cf6d1c75a7920e16e480bcf21b813b0471f28a99ead08e933845b Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: rtl8188eu-firmware_20240220-r1_x86_64.ipk Size: 11230 SHA256sum: 0afecbda3f707a5af6f5c408b445fa86cda1f850a3f17e088937ebb45b2bf384 Description: RealTek RTL8188EU firmware Package: rtl8188fu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 30720 Filename: rtl8188fu-firmware_20240220-r1_x86_64.ipk Size: 14819 SHA256sum: 0d4c947caaa6063f2d8459164bcb2aeb7942d035e0a048be9f0acd932a86054e Description: RealTek RTL8188FU firmware Package: rtl8192ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: rtl8192ce-firmware_20240220-r1_x86_64.ipk Size: 21520 SHA256sum: aa0047f7665bd8268e27f375af46017512ebeec114cf7188205c6b560f4fbe9b Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8192cu-firmware_20240220-r1_x86_64.ipk Size: 19516 SHA256sum: 95932415da2eb0fd6b58115dbd16a8904a7c47aac0779ca0def390aba7e4d0f0 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8192de-firmware_20240220-r1_x86_64.ipk Size: 14307 SHA256sum: 5297d49827fada90f705bf6ad08f8c4b1b666926373b63fc9a6489630320565d Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8192eu-firmware_20240220-r1_x86_64.ipk Size: 21730 SHA256sum: f2e77d7b9da459ab8059ccd58973dfaaaae038779d9a774cbeeaa065402409a0 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 92160 Filename: rtl8192se-firmware_20240220-r1_x86_64.ipk Size: 37508 SHA256sum: 529c5e03e32ac3269e1455fb053bbe4c5700a6d7bd4973fcc565a012c6023c58 Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 71680 Filename: rtl8723au-firmware_20240220-r1_x86_64.ipk Size: 28762 SHA256sum: 78877082c3333d9a54900a7a81b92eb0dd8c9605a7bce6d9e5c91f9a979ca306 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8723bu-firmware_20240220-r1_x86_64.ipk Size: 22206 SHA256sum: 3bf290074693ff2125e2ca09ac36c3c878a2489cb9f7934187d9bb2c327679d4 Description: RealTek RTL8723BU firmware Package: rtl8723de-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 40960 Filename: rtl8723de-firmware_20240220-r1_x86_64.ipk Size: 19608 SHA256sum: bba72c2c51164579136ed10aa1dbf6fe7ae762a8e8b7da7067cf0640e09b026f Description: RealTek RTL8723DE firmware Package: rtl8761a-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 81920 Filename: rtl8761a-firmware_20240220-r1_x86_64.ipk Size: 43560 SHA256sum: 226ab76363c7d0cf971b75c6a8328de871d45535ade74f58168ed05e4e7b9e0b Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: rtl8761b-firmware_20240220-r1_x86_64.ipk Size: 32598 SHA256sum: 50d81f1ef184ad3a43631d8eefbe01174de913e3dc4c4c0af7407cadd49b2000 Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 51200 Filename: rtl8761bu-firmware_20240220-r1_x86_64.ipk Size: 31934 SHA256sum: aa117b7fed40bf4026e274b4fc18035e44cb1b565cc82dd70186be28f29689aa Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 61440 Filename: rtl8821ae-firmware_20240220-r1_x86_64.ipk Size: 24732 SHA256sum: ddd2b573ed2ae8e86620703ab48521c768d974736303d4eeba432515679307fb Description: RealTek RTL8821AE firmware Package: rtl8821ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 143360 Filename: rtl8821ce-firmware_20240220-r1_x86_64.ipk Size: 58050 SHA256sum: 715dfcef887e0428f7161f2984a36b014177eb2cae541d7851ddb81ce247985b Description: RealTek RTL8821CE firmware Package: rtl8822be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 163840 Filename: rtl8822be-firmware_20240220-r1_x86_64.ipk Size: 82991 SHA256sum: ecf0758091e5a8dc707b8a840b3392a9e88efd2a446b7dec99659330b8f68043 Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 358400 Filename: rtl8822ce-firmware_20240220-r1_x86_64.ipk Size: 162617 SHA256sum: ebfbb18ebda9751249f0e8ff5256c3063a0c986749473c81c3ae88f49ece32b9 Description: RealTek RTL8822CE firmware Package: rtl8851be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1167360 Filename: rtl8851be-firmware_20240220-r1_x86_64.ipk Size: 597732 SHA256sum: 40650298a934e56ba4ca4b9665dd86c7f41787c16615e1d7908ed8e909d975ce Description: RealTek RTL8851BE firmware Package: rtl8852ae-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1433600 Filename: rtl8852ae-firmware_20240220-r1_x86_64.ipk Size: 664713 SHA256sum: 8a4579f3c68d5d6048c574540ea6eee654d62f95113a954a470b1b52d0247fd7 Description: RealTek RTL8852AE firmware Package: rtl8852be-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2283520 Filename: rtl8852be-firmware_20240220-r1_x86_64.ipk Size: 1165148 SHA256sum: 2a5b92d01799bf87ff6ef58dc7574d1a982c56dbf6c6181dce3c8a8dba5ee545 Description: RealTek RTL8852BE firmware Package: rtl8852ce-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 1546240 Filename: rtl8852ce-firmware_20240220-r1_x86_64.ipk Size: 828766 SHA256sum: 26ed4c4407362f59c7e7c79fe9a47e6d30a133ca128135f8619b824df7cdac09 Description: RealTek RTL8852CE firmware Package: script-utils Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 102400 Filename: script-utils_2.39.3-r1_x86_64.ipk Size: 39908 SHA256sum: d35be5d048829e457424fdc73e69bcc3ae4b1bfac5da2c3fe6917cb33ca3051c Description: contains: script, scriptreplay Package: secilc Version: 3.5-r1 Depends: libc, libsepol License: BSD-2-Clause Section: utils URL: http://selinuxproject.org/page/Main_Page CPE-ID: cpe:/a:selinuxproject:secilc Architecture: x86_64 Installed-Size: 30720 Filename: secilc_3.5-r1_x86_64.ipk Size: 5811 SHA256sum: 180d30db956f90498f40d92e5fc9a82fddeba6afda295bf2457d932eeced220e Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system URL: https://git.defensec.nl/?p=selinux-policy.git;a=summary CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 266240 Filename: selinux-policy_1.2.5_all.ipk Size: 61211 SHA256sum: db3b5b8c1049baf61be01e14f90c31d64e2bedad6002f331af42a0011907a495 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39.3-r1 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: setterm_2.39.3-r1_x86_64.ipk Size: 15706 SHA256sum: 75abfa28670d64ec4580e19c42326edde215a432b271c6bcd1cadc9e31799242 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39.3-r1 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 133120 Filename: sfdisk_2.39.3-r1_x86_64.ipk Size: 55429 SHA256sum: 006e25cd3c15d2ea3fb28457d2749500434f8e83072965b26e7c9ca037e6ab5e Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-r3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net URL: http://sourceforge.net/projects/openadsl Architecture: x86_64 Installed-Size: 20480 Filename: soloscli_1.04-r3_x86_64.ipk Size: 4095 SHA256sum: d4a32511b1b151e353a8f2cce60407c7206b4317b602279ab717eefbb30bf0df Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 6.1.89-6.1.89 Depends: libc, kmod-spi-dev Section: utils URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 20480 Filename: spidev-test_6.1.89-6.1.89_x86_64.ipk Size: 5427 SHA256sum: 8dfe505d6fc2b7e1759328417065e9204c907777ecdad85b5b8a4ccdc6666ff2 Description: SPI testing utility. Package: ss Version: 6.7.0-r1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 102400 Filename: ss_6.7.0-r1_x86_64.ipk Size: 43527 SHA256sum: 6404b4897c6e8bba8f01c0f2e210aa9ec507d472cfeb3ba65e419657ae70bc9b Description: Socket statistics utility Package: strace Version: 6.7-r1 Depends: libc License: LGPL-2.1-or-later Section: utils URL: https://strace.io/ CPE-ID: cpe:/a:strace_project:strace Architecture: x86_64 Installed-Size: 1105920 Filename: strace_6.7-r1_x86_64.ipk Size: 389452 SHA256sum: 53daa42485f66f8e4c1f3ab30691108a25f8468fb399d2b878e53eaa6b244d66 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39.3-r1 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 122880 Filename: swap-utils_2.39.3-r1_x86_64.ipk Size: 49509 SHA256sum: 1ffb55f9312ba63c4034c21ced93692233240f5aace91b57897507da5531d103 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: swconfig_12_x86_64.ipk Size: 9651 SHA256sum: 5568d0e98658279ef358ce7f64b932b65b99ec5289267b5874a46528f0d8f2a9 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-r4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils URL: http://linux-diag.sourceforge.net/Sysfsutils.html CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: x86_64 Installed-Size: 30720 Filename: sysfsutils_2.1.0-r4_x86_64.ipk Size: 9421 SHA256sum: 2c261bec9980f26f66880c0fddc21dd3f598932a4f0e749eacdbeb68014ff097 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39.3-r1 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 61440 Filename: taskset_2.39.3-r1_x86_64.ipk Size: 21505 SHA256sum: 1cc804a26569cfa25eae81ee2e5b7e86ae5875f350b314b6e0db883525ff3e46 Description: contains: taskset Package: tc-bpf Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 378880 Filename: tc-bpf_6.7.0-r1_x86_64.ipk Size: 172188 SHA256sum: 79c4f5ebd2fad0f4c9d7ce56326856663c2f577c83903a02a1fc0f7d58cf8be8 Description: Traffic control utility (bpf) Package: tc-full Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 378880 Filename: tc-full_6.7.0-r1_x86_64.ipk Size: 172281 SHA256sum: e30d489bb2b776dc0c0dff27bbcf893ce67c323fcfcd150c0dd70c61c67c790c Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.7.0-r1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 20480 Filename: tc-mod-iptables_6.7.0-r1_x86_64.ipk Size: 4114 SHA256sum: fcae60daf12172a76d762aa5f59a50e8712fc89242a8f05e784cb0e6c9272db2 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.7.0-r1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net URL: http://www.linuxfoundation.org/collaborate/workgroups/networking/iproute2 CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: x86_64 Installed-Size: 358400 Filename: tc-tiny_6.7.0-r1_x86_64.ipk Size: 162828 SHA256sum: 9e17c79430ecbf875104ee3959626b932644444c649ca96bc48e3c8c29b4e984 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 399360 Filename: tcpdump-mini_4.99.4-r1_x86_64.ipk Size: 157243 SHA256sum: dec7c480deb70267955f1f646e8fe6a9cc1c34163384436551e5c37b9705a496 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-r1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net URL: http://www.tcpdump.org/ CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: x86_64 Installed-Size: 901120 Filename: tcpdump_4.99.4-r1_x86_64.ipk Size: 356745 SHA256sum: d59aa4e9ea408fc4ea03ebde465fe226e5c77b18104febff10166ca7920b90cc Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-r2 Depends: libc License: MIT Section: libs URL: http://www.gnu.org/software/ncurses/ CPE-ID: cpe:/a:gnu:ncurses Architecture: x86_64 Installed-Size: 61440 Filename: terminfo_6.4-r2_x86_64.ipk Size: 8914 SHA256sum: aa7852845e6c8062ed769455539e9e07e0ed599961ec46a300bf46a71e75c06d Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-address6_3.8-r1_x86_64.ipk Size: 5937 SHA256sum: e94974ab1810ca013ce7d550ddf9e24803eaf9714bb6c755776afba1735d2d03 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 92160 Filename: thc-ipv6-alive6_3.8-r1_x86_64.ipk Size: 39599 SHA256sum: 0096307587c1e3e40bd72f7148df45a039353c029229d307a93df3cf4949ec51 Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-connect6_3.8-r1_x86_64.ipk Size: 4957 SHA256sum: 4c058576bdf65ee97cf8b18a650f53b4cdb8ece7d0398286c7bced1cb2221b8b Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-covert-send6_3.8-r1_x86_64.ipk Size: 1915 SHA256sum: 081a0780c39d38980fffae92ac90f327a2fdb266d4443a02b3ee896b600465e7 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-covert-send6d_3.8-r1_x86_64.ipk Size: 1922 SHA256sum: e47f76f343fb12e109cfedc8f22b3eaa5eb524779cfef682c744b41eb1a9a92d Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-denial6_3.8-r1_x86_64.ipk Size: 19987 SHA256sum: 2199a14d0df8e737649e1bb9b1e0abf07f00cf323a5b4befe0ccf4e0703e1a22 Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-detect-new-ip6_3.8-r1_x86_64.ipk Size: 7590 SHA256sum: d916423e7ee08524afe39ae461ca8288c55f6332f094e8df39554cf704db4c41 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-detect-sniffer6_3.8-r1_x86_64.ipk Size: 18431 SHA256sum: 67b8d1339be65e5515a877ebb12201d48dfbe52f33307fad065341cc6ff14dff Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-r1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 337920 Filename: thc-ipv6-dnsdict6_3.8-r1_x86_64.ipk Size: 96579 SHA256sum: 4519cc16c68109ffdcdec202ec668ca5b2b5e5d858d29e1c95ddbf6493c899b6 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-dnsrevenum6_3.8-r1_x86_64.ipk Size: 8548 SHA256sum: cb054213416ec0ed211ba0f30805ae8e580dba7454a97f8eb0e30bffda38955a Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-dos-new-ip6_3.8-r1_x86_64.ipk Size: 20268 SHA256sum: f09244244e79d442e86047bb1c9381bdb33ca868dc7b018980ddf2172e375d9d Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-dump-router6_3.8-r1_x86_64.ipk Size: 18920 SHA256sum: 92c0735bd3111b0dbfa2840f738ab34059ddbe48a9b5fc821dd44b06bbb0e790 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-exploit6_3.8-r1_x86_64.ipk Size: 21654 SHA256sum: 2b8e1239a24510a033103cd4b4a0a6cc17681aff990a189ae7aa955f08ef5147 Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-advertise6_3.8-r1_x86_64.ipk Size: 21741 SHA256sum: 6cae1cd54ddbdc7aeafa7d564dcf4bf897ee8df6e0735ac65b035000847ef019 Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-fake-dhcps6_3.8-r1_x86_64.ipk Size: 8850 SHA256sum: 83ca89d74c4dfd1b76d8e7569d220f78b24069fcc3ba0264fb685426e0774894 Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-dns6d_3.8-r1_x86_64.ipk Size: 18002 SHA256sum: 77c5fc02a3d6c374a1a24c3aef9e45f6a16a85d6bf622ebf5483e2d3201d5caa Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-fake-dnsupdate6_3.8-r1_x86_64.ipk Size: 4029 SHA256sum: fb12e28d2bb30b9f1a5c5a4933ecba24b72fa07e96ce2086c202f67ded4ac32a Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mipv6_3.8-r1_x86_64.ipk Size: 17363 SHA256sum: 08a6458baacf0fabfe82268b97c95ef1780d079750106889220c1a90e41929c9 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mld26_3.8-r1_x86_64.ipk Size: 19260 SHA256sum: c9c7de0a04ca4d84d05b184c066c4c920180f95083cef136725ed29438b48479 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mld6_3.8-r1_x86_64.ipk Size: 18615 SHA256sum: d4e8b78b4ada788e66caf404808da20ca8185db49cccb0e35c786d53309fd75a Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-mldrouter6_3.8-r1_x86_64.ipk Size: 17881 SHA256sum: cb99cbcddd45547aa72b7641fcec5c383971ca298ed7812e64ca27bc40ce83a3 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 71680 Filename: thc-ipv6-fake-router26_3.8-r1_x86_64.ipk Size: 28945 SHA256sum: dc8f5627c640b1d8d55bf2448a62a92e367100c9070623bb26f4ac2903d8098a Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-router6_3.8-r1_x86_64.ipk Size: 22061 SHA256sum: 52f34ca582b7f58efa0f4aee7721558333f185d5f161ea78175efb5d81eedb17 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-fake-solicitate6_3.8-r1_x86_64.ipk Size: 20092 SHA256sum: eac11a7f0e5560cc858ed532230e2f84af720ea4f20f088a068352fad117441c Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-advertise6_3.8-r1_x86_64.ipk Size: 17428 SHA256sum: 612b535defcd4b2769a9d0e804e0241b033f939761398e8508c77d976ef2aaab Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-dhcpc6_3.8-r1_x86_64.ipk Size: 19457 SHA256sum: 022763da3335a673487bf542e77431ac7c3ae8a29d73654db8ec03c7ec04f228 Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-mld26_3.8-r1_x86_64.ipk Size: 17538 SHA256sum: 5fbdf688c126501df64517970af0312c7a172d9952ac015cf0b4d4d7c00af15e Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-mld6_3.8-r1_x86_64.ipk Size: 17223 SHA256sum: 8520f754c241ecdfa15abd211eb6525e65115c79837dee1f0643e38e27f5c683 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-flood-mldrouter6_3.8-r1_x86_64.ipk Size: 16927 SHA256sum: da0f01beff11c610763ef9cf4beaa273794229703fd47c3d67a87c619b091d90 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-router26_3.8-r1_x86_64.ipk Size: 22553 SHA256sum: 92dd2e4b06779d5e882baf0a901d64df916e39b8c0cac8fac7406348ac64340e Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-router6_3.8-r1_x86_64.ipk Size: 20065 SHA256sum: 36b4bc34f62a1e5c806a23b7d4163216a909db0f18497d80471c0fad8a82293f Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-solicitate6_3.8-r1_x86_64.ipk Size: 18016 SHA256sum: 099617d454e912cbb21faa1e41c82c7c7323f001b586d45444ee0b7c88fdb894 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-flood-unreach6_3.8-r1_x86_64.ipk Size: 20022 SHA256sum: 3f68f51218309fc70fe741af565ecc80a43846c7a8cadf0d1cac88ef991028ec Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 92160 Filename: thc-ipv6-fragmentation6_3.8-r1_x86_64.ipk Size: 31691 SHA256sum: 335d5e0ca9a8da550cda422af99d61202c854d13ad14ca80cdb6563cab9fb6c4 Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcpc6_3.8-r1_x86_64.ipk Size: 24666 SHA256sum: 894b65c588b3f83b68e0aa9df3ec22c33e115ba545cdb276ad38793958e486a4 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-dhcps6_3.8-r1_x86_64.ipk Size: 24951 SHA256sum: a431407186992bd66efc83392e4e4ac784a5ea9a52024fd26c864911b1dd96a9 Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-fuzz-ip6_3.8-r1_x86_64.ipk Size: 27137 SHA256sum: 7d587216de11befbfba68db3c39c380383c94d74dee927c3fce23927aa7512ec Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 102400 Filename: thc-ipv6-implementation6_3.8-r1_x86_64.ipk Size: 35649 SHA256sum: 81ed56d612a49b08b87fd1dbdb5de464ad2b922b17a7fe9ee4dcb26480a2d2e1 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-implementation6d_3.8-r1_x86_64.ipk Size: 6629 SHA256sum: 82fab93fddfc7f0aeb436a1657cb9096eaa451cd43e8266ceb1cf4d86d410e82 Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-inverse-lookup6_3.8-r1_x86_64.ipk Size: 17734 SHA256sum: 363534c328344e448fa42dabf782862d3dedca4f70943002723f44923c01c2c5 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-kill-router6_3.8-r1_x86_64.ipk Size: 21293 SHA256sum: d796a3345e128c53fdda27201a4f18f08a9557d0d0e76149dfdf80275ed0e503 Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-ndpexhaust6_3.8-r1_x86_64.ipk Size: 17302 SHA256sum: acfe09d7c2e481aa76e94195053066f950d15608931d86f934581bddfd9ccc4a Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-node-query6_3.8-r1_x86_64.ipk Size: 17671 SHA256sum: d2e1a1eb3b13df4d61074ab6ceda1c69d18b2825b11f890d2885149703a95768 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-parasite6_3.8-r1_x86_64.ipk Size: 24838 SHA256sum: 1c9e07587443435ed4bc8f8a2958c73c63c8a98634225a85bee9ffac37de4716 Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-passive-discovery6_3.8-r1_x86_64.ipk Size: 10500 SHA256sum: 95c40df8ef326532d9b1898f98d5e3a4b346fca25ffd36671ac2f3f23f935c20 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-randicmp6_3.8-r1_x86_64.ipk Size: 17786 SHA256sum: 4170c4dea2ad74c8f58dbdb798b9134c1f4a783a9903953b9d1f57df873900d5 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-redir6_3.8-r1_x86_64.ipk Size: 18828 SHA256sum: 45691404c24cdc9cd48a82126e3aa0ffffba0baa190a57b4b2fa6454eaa026d0 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-rsmurf6_3.8-r1_x86_64.ipk Size: 16917 SHA256sum: b9cf59554eacab3d5925355290f3c5da33b2a7d20fed02d90cefa81b441b2518 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-sendpees6_3.8-r1_x86_64.ipk Size: 1910 SHA256sum: 180abcaa8d3971eb4d7e7b2b9c13f2b33cef4332da4fda803456dbcdca2877f0 Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 20480 Filename: thc-ipv6-sendpeesmp6_3.8-r1_x86_64.ipk Size: 1913 SHA256sum: 0ac0c57ed9d990ac0a658418e70ab54fb9bae45f359e4b9dd76484b901dfe49e Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 40960 Filename: thc-ipv6-smurf6_3.8-r1_x86_64.ipk Size: 17078 SHA256sum: fd6b40108310a7f665ced776861e1014e133fc6745b1b1ae53a660c407e01b7a Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-r1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-thcping6_3.8-r1_x86_64.ipk Size: 28073 SHA256sum: 53e12bcc64c92511caeddc2ec95d081bd804dbb64b8143ecbf8dd2d8e05f9802 Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-toobig6_3.8-r1_x86_64.ipk Size: 18321 SHA256sum: 48df0de61c41cea0980d0bd30d5589421500407e5092da428415aee45ca36792 Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 51200 Filename: thc-ipv6-toobigsniff6_3.8-r1_x86_64.ipk Size: 17723 SHA256sum: 63a33795a01c732fa501f267934183ef38962ebcf9e43e824df04cb1ae1e37ab Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-r1 Depends: libc, libpcap1 License: GPL-3.0 Section: net URL: https://github.com/vanhauser-thc/thc-ipv6 Architecture: x86_64 Installed-Size: 61440 Filename: thc-ipv6-trace6_3.8-r1_x86_64.ipk Size: 24852 SHA256sum: 6329ebaf253faa90bbcff059be2acba439679db3797584ac6e188e793d207059 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: ti-3410-firmware_20240220-r1_x86_64.ipk Size: 8652 SHA256sum: 625a40ff7ac25cc21d2ce118901ce47d47868282d7fe7d7775133a0618e68e60 Description: TI 3410 firmware Package: ti-5052-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 20480 Filename: ti-5052-firmware_20240220-r1_x86_64.ipk Size: 8630 SHA256sum: ab38d6e099df20f62ede95dda6b8bfe55f72644b4fd81cd1fc57ee19c22ca800 Description: TI 5052 firmware Package: tmon Version: 6.1.89-1 Depends: libc, libncursesw6 License: GPL-2.0-only Section: devel URL: http://www.kernel.org Architecture: x86_64 Installed-Size: 40960 Filename: tmon_6.1.89-1_x86_64.ipk Size: 15937 SHA256sum: e0cfc9506c4f56de299a0e353426ec9c13cf59f7c7ca832affb0b9cf35a410e5 Description: As hardware vendors cope with the thermal constraints on their products, more and more sensors are added, new cooling capabilities are introduced. To expose such relationship to the userspace, Linux generic thermal layer introduced sysfs entry at /sys/class/thermal with a matrix of symbolic links, trip point bindings, and device instances. To traverse such matrix by hand is not a trivial task. 'TMON' is conceived as a tool to help visualize, tune, and test the complex thermal subsystem. Package: trace-cmd Version: v3.2-r1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: x86_64 Installed-Size: 348160 Filename: trace-cmd_v3.2-r1_x86_64.ipk Size: 162676 SHA256sum: 494496641adf46b7cf843edf8f8381545a9241efc00ffcadd5ca520fc57df334 Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-r2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils URL: http://e2fsprogs.sourceforge.net/ CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: x86_64 Installed-Size: 102400 Filename: tune2fs_1.47.0-r2_x86_64.ipk Size: 39244 SHA256sum: 27f359ef08c1378d640ad4f858009f0e612486d38592f901416cca2521da3501 Description: Ext2 Filesystem tune utility Package: ubox Version: 2024.04.26~85f10530-r1 Depends: libc, libubox20240329, ubusd, ubus, libubus20231128, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 71680 Filename: ubox_2024.04.26~85f10530-r1_x86_64.ipk Size: 18531 SHA256sum: 2983348c2befa1f22501e420edc57ef14c0d7682d6620504d6de8b009db1ca13 Description: OpenWrt system helper toolbox Package: ubus Version: 2023.11.28~f84eb599-r1 Depends: libc, libubus20231128, libblobmsg-json20240329, ubusd License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: ubus_2023.11.28~f84eb599-r1_x86_64.ipk Size: 6969 SHA256sum: c4f924e6d815e3a25dfbd51786b2a423ade93b382dc4112b859e1de1b32f5939 Description: OpenWrt RPC client utility Package: ubusd Version: 2023.11.28~f84eb599-r1 Depends: libc, libubox20240329, libblobmsg-json20240329 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 40960 Filename: ubusd_2023.11.28~f84eb599-r1_x86_64.ipk Size: 13309 SHA256sum: dbb6d4f18e419963d918920e94fbcb88191cb8070ed6e239e115acb65085e3f2 Description: OpenWrt RPC daemon Package: ucert-full Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329, libjson-c5, libblobmsg-json20240329 Provides: ucert License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 30720 Filename: ucert-full_2020.05.24~00b921d8-r1_x86_64.ipk Size: 7971 SHA256sum: a635edadbb27062cc3a1f382e3ab04b10954190e52724fd47cb0e170b2133903 Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020.05.24~00b921d8-r1 Depends: libc, usign, libubox20240329 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: x86_64 Installed-Size: 20480 Filename: ucert_2020.05.24~00b921d8-r1_x86_64.ipk Size: 5558 SHA256sum: 18243b5a2a85513aec9ac79ffe40aa21b43ff23300d66398fd665b5f285e8f54 Description: OpenWrt certificate verification utility Package: uci Version: 2023.08.10~5781664d-r1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: x86_64 Installed-Size: 30720 Filename: uci_2023.08.10~5781664d-r1_x86_64.ipk Size: 7818 SHA256sum: 75048761f6b5e05f757f08819b3ff98d8edfc155722da7afdf7fc9b355692ccf Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2024.04.19~e8780fa7-r1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: x86_64 Installed-Size: 30720 Filename: uclient-fetch_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 8078 SHA256sum: de12e486ee981941b18ca2fa66d3c6ccff417800f9ba809ddb9d8e7cd0eeb665 Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-bpf_1_x86_64.ipk Size: 8528 SHA256sum: d5197dc9cc04e670ad150abeb05783f3ea2484ebfff6bed08f190fb55e005219 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubox20240329, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-debug_2024.04.07~5507654a-r1_x86_64.ipk Size: 9020 SHA256sum: deaaef33d1395e2fd6d336806d1a011909611a33dcec4e2db58e4a0a08571c06 Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-fs_2024.04.07~5507654a-r1_x86_64.ipk Size: 10784 SHA256sum: 7ff6bd502d18cddff353a895e52259970d043a260ffd63a4e1bf1b8c13caa7a0 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-log_2024.04.07~5507654a-r1_x86_64.ipk Size: 5171 SHA256sum: 0be25727416707d5c13344e985a98c748c369ea036289f62ac0602ba8842c7b6 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-math_2024.04.07~5507654a-r1_x86_64.ipk Size: 3267 SHA256sum: a610877bb6aca824cc5186cce9ad0eb127aa3552b171eb784324af488b85e328 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 71680 Filename: ucode-mod-nl80211_2024.04.07~5507654a-r1_x86_64.ipk Size: 22186 SHA256sum: 44c30e218898d7d24265c1f9226273a0910ef693359144652723035ad8e5ccf4 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-resolv_2024.04.07~5507654a-r1_x86_64.ipk Size: 8437 SHA256sum: 2b3414554dbce4280e781bee2ab7829cef405d1de356a8a8a3a5aae36db405a8 Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libnl-tiny1, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 102400 Filename: ucode-mod-rtnl_2024.04.07~5507654a-r1_x86_64.ipk Size: 29355 SHA256sum: 3288dac38712e891d157244010060e5affa770bc6727bca15173749545030da6 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2024.04.07~5507654a-r1 Depends: libc, ucode License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-struct_2024.04.07~5507654a-r1_x86_64.ipk Size: 10592 SHA256sum: 41cdacf4de3ee8e4afbee649436d798cffcddad4c0c09538582da3eb25effb72 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubus20231128, libblobmsg-json20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 51200 Filename: ucode-mod-ubus_2024.04.07~5507654a-r1_x86_64.ipk Size: 15277 SHA256sum: bff17f3ba5a581addc0cc3efca5f3fe1d4f743615f3cc0bc57fef2caa488a982 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-uci_2024.04.07~5507654a-r1_x86_64.ipk Size: 8019 SHA256sum: 7ef37ee794871a415e30ca68b4eafed4f9c885bf6414d91d9149bf16589b5f87 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uclient Version: 2024.04.19~e8780fa7-r1 Depends: libc, libucode20230711, libuclient20201210 License: ISC Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: ucode-mod-uclient_2024.04.19~e8780fa7-r1_x86_64.ipk Size: 5982 SHA256sum: b4e6998d2a00f561bdf42d0b0e06bd0bfd855cb1345b32610e25b7273a6fb940 Description: ucode uclient module Package: ucode-mod-udebug Version: 2023.12.06~6d3f51f9 Depends: libc, libucode20230711, libudebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ucode-mod-udebug_2023.12.06~6d3f51f9_x86_64.ipk Size: 7794 SHA256sum: dfe41b24d27a9854b42054219e723e1e6ee1e026d1bfab03951267970b50bc0c Description: ucode udebug module Package: ucode-mod-uloop Version: 2024.04.07~5507654a-r1 Depends: libc, ucode, libubox20240329 License: ISC Section: lang Architecture: x86_64 Installed-Size: 40960 Filename: ucode-mod-uloop_2024.04.07~5507654a-r1_x86_64.ipk Size: 9933 SHA256sum: 79691f053659700cebbd1bfaa07eb063ab244831308f91d02da84699625be58e Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2024.04.07~5507654a-r1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: x86_64 Installed-Size: 30720 Filename: ucode_2024.04.07~5507654a-r1_x86_64.ipk Size: 6996 SHA256sum: f8ed6b4af517a5c4db4dad20bc577f77f857798dc9b642ca331da94f79ec9554 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: udebug-cli Version: 2023.12.06~6d3f51f9 Depends: libc, udebugd, ucode-mod-udebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 10240 Filename: udebug-cli_2023.12.06~6d3f51f9_x86_64.ipk Size: 2767 SHA256sum: b6be743c9634e186489b575a63be9127d7f5c7ea69daac6c050510abcd7b2f23 Description: OpenWrt debug service CLI Package: udebugd Version: 2023.12.06~6d3f51f9 Depends: libc, libudebug License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: udebugd_2023.12.06~6d3f51f9_x86_64.ipk Size: 9243 SHA256sum: 83c783cce0e97ffa39eea48bfa56e50fea75bb1aecef381f59ae6de9a8fd586e Description: OpenWrt debug service Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls21 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-mbedtls_5_x86_64.ipk Size: 4635 SHA256sum: 9b5e565a976c3ec35794a28903bf43990d6a57de5ca65dd1ec944d7a16af0d8b Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-openssl_5_x86_64.ipk Size: 4211 SHA256sum: 3ee5a3de75f1c76010f42e4177bd4ce9e9372d0f5e57092d29d3ee5f4791033c Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.7.0.e624513f License: GPL-2.0-or-later Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: uencrypt-wolfssl_5_x86_64.ipk Size: 4088 SHA256sum: a6aae8dfff71c86c281d80531922a99c6622f89b9df271f5457d42c82d6ab144 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2024.02.14~69561a07-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0+ Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: ugps_2024.02.14~69561a07-r1_x86_64.ipk Size: 6780 SHA256sum: cdb76b2d654f0d30225882b5cc5df140437c854447417a9c5e4a5f63de873b10 Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: x86_64 Installed-Size: 20480 Filename: uhttpd-mod-lua_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 4354 SHA256sum: 7b10930d2c69fd91b42dce1ae67764469b07bab5237209a91238075ecb3b8680 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libubus20231128, libblobmsg-json20240329 License: ISC Section: net Architecture: x86_64 Installed-Size: 30720 Filename: uhttpd-mod-ubus_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 9119 SHA256sum: e057e9f7dfb1758aca71af74e9148d78de684dfc4340d624eb22b641e7ad7d67 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023.06.25~34a8a74d-r3 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: x86_64 Installed-Size: 20480 Filename: uhttpd-mod-ucode_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 5275 SHA256sum: 3c621000b0a7f30d981d13e389c5f35d24fe0d2838b17dfc6b586121375d23f2 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023.06.25~34a8a74d-r3 Depends: libc, libubox20240329, libblobmsg-json20240329, libjson-script20240329, libjson-c5 License: ISC Section: net Architecture: x86_64 Installed-Size: 81920 Filename: uhttpd_2023.06.25~34a8a74d-r3_x86_64.ipk Size: 30312 SHA256sum: 42d570ee3ff9bfc3a0f4d20b61f62dcb8dc22279248cb82c88dfc2e4b3d7335d Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024.01.08~e91ed406-r1 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libudebug License: LGPL-2.1 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: umdns_2024.01.08~e91ed406-r1_x86_64.ipk Size: 18705 SHA256sum: 6ab5412025b263dce0a29b960001201980bcaad30b74c0e01b6c9c6125767bac Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024.03.31~80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 20480 Filename: unet-cli_2024.03.31~80645766_x86_64.ipk Size: 4448 SHA256sum: 53e8f54c554be59880570bfb0481428450290d05f69ed5eeba27651b2ae37322 Description: unetd administration command line utility Package: unet-dht Version: 2024.03.31~80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 51200 Filename: unet-dht_2024.03.31~80645766_x86_64.ipk Size: 22730 SHA256sum: a7d1d80281f66ad60a423a29e84b9e77676d8ea8f5934563989de5696514aede Description: unetd DHT discovery support Package: unetd Version: 2024.03.31~80645766 Depends: libc, libubox20240329, libubus20231128, libblobmsg-json20240329, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 153600 Filename: unetd_2024.03.31~80645766_x86_64.ipk Size: 57707 SHA256sum: 8cd9940d2ce94c97ebc3ad5000f6bdcea03aaefe92e3c25c6263d15eea74d282 Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 81920 Filename: unshare_2.39.3-r1_x86_64.ipk Size: 28528 SHA256sum: 6108cf61d6c2fb877d3a39368440e3d877b27192305834dccf6225b81d71b8e7 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base URL: https://openwrt.org/ Architecture: x86_64 Installed-Size: 10240 Filename: urandom-seed_3_x86_64.ipk Size: 1568 SHA256sum: b97ff3da678b11a5369514bfed2d13f3f382f726f5d90c6f910ae0d33452f752 Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023.11.01~44365eb1-r1 Depends: libc, libubox20240329 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: x86_64 Installed-Size: 30720 Filename: urngd_2023.11.01~44365eb1-r1_x86_64.ipk Size: 8562 SHA256sum: 369b25293a8711f6d2bf2a216f3d31e5e7583e12eada85e3436590d8397521b2 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022.02.24~3c8595a4-r1 Depends: libc, libubox20240329, libblobmsg-json20240329, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: x86_64 Installed-Size: 92160 Filename: usb-modeswitch_2022.02.24~3c8595a4-r1_x86_64.ipk Size: 13906 SHA256sum: 997f52b3ac5889af5525f2a55f7049de1251c33b07e82668af0a7b33c19ffd0e Description: USB mode switching utility Package: usign Version: 2020.05.23~f1f65026-r1 Depends: libc, libubox20240329 License: ISC Section: base Architecture: x86_64 Installed-Size: 40960 Filename: usign_2020.05.23~f1f65026-r1_x86_64.ipk Size: 12443 SHA256sum: c6ede6241936ceecc261ef0f9497512f0a3d6fc3e3642b249a589ddd7a73517f Description: OpenWrt signature verification utility Package: ustp Version: 2023.05.29~a85a5bc8-r1 Depends: libc, libubox20240329, libubus20231128 License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 61440 Filename: ustp_2023.05.29~a85a5bc8-r1_x86_64.ipk Size: 24669 SHA256sum: e8f776ee38953f57722446912bfd5ab02a466576d31f7b90856eac043f26c3e3 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: uuidd_2.39.3-r1_x86_64.ipk Size: 14961 SHA256sum: 078a670ced82f48b19199f9771c743fb8135b08abbe800d4b617d238438e312c Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39.3-r1 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 20480 Filename: uuidgen_2.39.3-r1_x86_64.ipk Size: 4357 SHA256sum: 41cf0a8718fe44868ce2af33a34ed85e77dd89ce7959740d85b7fccf56054e88 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2024.03.30~946552a7-r1 Depends: libc, procd-ujail, libubus20231128, libubox20240329, libblobmsg-json20240329, blockd, rpcd License: GPL-2.0 Section: base Architecture: x86_64 Installed-Size: 40960 Filename: uxc_2024.03.30~946552a7-r1_x86_64.ipk Size: 12186 SHA256sum: 67bb38ca47ac025f7751fb2b4963981636ecfa35c11b2b3cac56fe9aa9fba7bb Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8110080 Filename: valgrind-cachegrind_3.22.0-r1_x86_64.ipk Size: 3267023 SHA256sum: ffdf0119e978cb289315ac566a1d0edd37ebb36e24761e826a8c27bfce1bed3e Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8499200 Filename: valgrind-callgrind_3.22.0-r1_x86_64.ipk Size: 3437267 SHA256sum: 754385f61fad7f81ff98183325f009553299469150ba218c9494588b2debd6b4 Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8867840 Filename: valgrind-drd_3.22.0-r1_x86_64.ipk Size: 3497830 SHA256sum: 703398771ea3e271f28acae6c5b5c4eede2debd61d5f1e32d0fff696979a7b20 Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8908800 Filename: valgrind-helgrind_3.22.0-r1_x86_64.ipk Size: 3567372 SHA256sum: a45d67159e3f245a23d0bc4981e479b3e3a1eb2f95fc835176df5e0c6cccaa72 Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 8222720 Filename: valgrind-massif_3.22.0-r1_x86_64.ipk Size: 3304877 SHA256sum: 6f27c3540efe683eba1f14e5d1423958bd6ab3fcce1588d3a9c4e2fee60fa0d9 Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.22.0-r1 Depends: libc, valgrind License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 71680 Filename: valgrind-vgdb_3.22.0-r1_x86_64.ipk Size: 26170 SHA256sum: e41c57eee8a8af17b5b3853f7edbf5b702cc6d7303f5cd5e93757a1613dada97 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.22.0-r1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel URL: http://www.valgrind.org CPE-ID: cpe:/a:valgrind:valgrind Architecture: x86_64 Installed-Size: 4577280 Filename: valgrind_3.22.0-r1_x86_64.ipk Size: 1755202 SHA256sum: e3cc24a10e5e54ab0ec8fee7aa174af6c9b84c8f6f3bd818d7cec946deca74d2 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vti_5_all.ipk Size: 1794 SHA256sum: feaf1cabae2e500e36ff8ea5c4d1ff09c5070ee59b57fc4ba19a42f550a2604f Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: vxlan_7_all.ipk Size: 2227 SHA256sum: 2e60316bb3ea90910b49addc169df1ffe7a7ff50d1e1899d6d58869ad3bf1209 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 40960 Filename: wall_2.39.3-r1_x86_64.ipk Size: 12427 SHA256sum: cd7afef54d91941ad90749e659d13981fe5e14572217086fbb098ae827c4ef11 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39.3-r1 Depends: libc, librt License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 30720 Filename: whereis_2.39.3-r1_x86_64.ipk Size: 9491 SHA256sum: 203ca587b9faccfbc5c6ce2d12d5173a53f77348e948710b1dfb44472fc1aee0 Description: whereis locates source/binary and manuals sections for specified files Package: wifi-scripts Version: 1.0-r1 Depends: libc, netifd, ucode, ucode-mod-nl80211, ucode-mod-ubus License: GPL-2.0 Section: utils Architecture: all Installed-Size: 133120 Filename: wifi-scripts_1.0-r1_all.ipk Size: 29516 SHA256sum: 6933871a3e236e35bb77ee89c7cc0be82243ab56879f8dddfad37c6091e87d71 Description: A set of scripts that handle setup and configuration of Wi-Fi devices. Package: wil6210-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 409600 Filename: wil6210-firmware_20240220-r1_x86_64.ipk Size: 255760 SHA256sum: 44509e9333b949905b7bcebb4b54ad46353ae2be3b026f59ed7f5d7d510f8a01 Description: wil6210 firmware Package: wipefs Version: 2.39.3-r1 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils URL: http://www.kernel.org/pub/linux/utils/util-linux/ CPE-ID: cpe:/a:kernel:util-linux Architecture: x86_64 Installed-Size: 51200 Filename: wipefs_2.39.3-r1_x86_64.ipk Size: 16337 SHA256sum: 555bc16a7fef13cc6d5a463bc8824f15f38375d9b6cc3cd3a7a62b592206bc49 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-r3 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net URL: https://www.wireguard.com Architecture: x86_64 Installed-Size: 71680 Filename: wireguard-tools_1.0.20210914-r3_x86_64.ipk Size: 27951 SHA256sum: 52d25e307e7b35fadfe2aee6d502ecaaba9cfa54c8e55f6d15d7114416e79067 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.01.23-r1 Depends: libc License: ISC Section: firmware URL: https://git.kernel.org/pub/scm/linux/kernel/git/wens/wireless-regdb.git/ Architecture: all Installed-Size: 10240 Filename: wireless-regdb_2024.01.23-r1_all.ipk Size: 3096 SHA256sum: 198164de9cf28809eb8883e9975d456567fca4703c093b522f2724de54be8fb8 Description: Wireless Regulatory Database Package: wireless-tools Version: 29-r6 Depends: libc License: GPL-2.0 Section: net URL: http://hplabs.hp.com/personal/Jean_Tourrilhes/Linux/Tools.html CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: x86_64 Installed-Size: 61440 Filename: wireless-tools_29-r6_x86_64.ipk Size: 24168 SHA256sum: ec4eaee44f61f3ee3e66f9db37df861dad7902bd039a89cc5bd52b4dc65575d6 Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 2170880 Filename: wl12xx-firmware_20240220-r1_x86_64.ipk Size: 1175144 SHA256sum: d9371b62cf39476534caf425bca4d9331136f7fa802d2b115919df6a8ae7ff4e Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20240220-r1 Depends: libc Section: firmware URL: http://git.kernel.org/cgit/linux/kernel/git/firmware/linux-firmware.git Architecture: x86_64 Installed-Size: 757760 Filename: wl18xx-firmware_20240220-r1_x86_64.ipk Size: 343974 SHA256sum: 725c5e097d90754ab9326988c25d1b9c58a9ad8467ea5a777b7d2d4218fa0213 Description: TI WL18xx firmware Package: wpa-cli Version: 2024.03.09~695277a5-r1 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 102400 Filename: wpa-cli_2024.03.09~695277a5-r1_x86_64.ipk Size: 35144 SHA256sum: b9fc2ea8273d3f9cd9b7280ca12a6132a44d1c456aacbe34663f1da8cd383082 Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 593920 Filename: wpa-supplicant-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 292202 SHA256sum: aab54c3e98ca48671348fda39dcf05d8a56d2571ed0ea4c325982184b12e5535 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1269760 Filename: wpa-supplicant-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 634712 SHA256sum: 2f20198f67c2828949c43b6054974db13d8b85f7204c45e1bf06cc50e1d09eb1 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 628900 SHA256sum: 5c4cf267576e8a855b6f505309987105208586fb712ee7a83372a5da170b15ac Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 627924 SHA256sum: 137effbd288dd4fc997790c8e7152510f0f6e94904358e1e57aa302fc456eaad Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1259520 Filename: wpa-supplicant-mesh-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 625150 SHA256sum: bf78778236349cddc6a6a204464bfa1efe1295a50dc223621eac0140dd2fc9cb Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 563200 Filename: wpa-supplicant-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 277957 SHA256sum: 8a0b9ecdf8bc0257d7eb28d5716b89154ab90442668d6466976cb2efde4876c1 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1280000 Filename: wpa-supplicant-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 633526 SHA256sum: 40a53b0ca4c45b780486e6257e289429668d440752844a8841c6afb15197c455 Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1382400 Filename: wpa-supplicant-p2p_2024.03.09~695277a5-r1_x86_64.ipk Size: 695072 SHA256sum: 2ab4af79b24262748c61e69f62bd9f5ba63dd36c6b369a553b997fe5f9b33a22 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1269760 Filename: wpa-supplicant-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 632064 SHA256sum: 402388439ce116e6d4e6cd6b241e1dcc819106b2c58932b1680985e8e6929f2a Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/wpa_supplicant/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 962560 Filename: wpa-supplicant_2024.03.09~695277a5-r1_x86_64.ipk Size: 479996 SHA256sum: dd3cd0e71335614dd60509c41602b987385b9f8b2147494061a6b14371b616ed Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 511034 SHA256sum: 20784e6c95b46d4091aec376f37589ac9455db638f4f38c9d19cbceb70c57dda Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 511432 SHA256sum: 2244dba02350d85a2f2cbc57ddcb13a9560c9de71e518f95c97b3838b0bcd90b Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1034240 Filename: wpad-basic-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 512016 SHA256sum: ddd74ac7139b826e1070b12529e617ca66bcfdbb39069b8c4bd4d7cb1b807c63 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 972800 Filename: wpad-basic_2024.03.09~695277a5-r1_x86_64.ipk Size: 487452 SHA256sum: 4361b1d0e972b5b99a459c3c7881f1709b7d3e8c2c939dad7b95daaada7e1f1c Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 804790 SHA256sum: e926e849a00c5e1f003107087cbb7756db28069868343f139e82cd2dd33e411e Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libmbedtls21 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-mbedtls_2024.03.09~695277a5-r1_x86_64.ipk Size: 798118 SHA256sum: 8bbbbc978a5f28868ddd4d7ebb00391c0967024499a2e08c144be648289b4ff6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 799083 SHA256sum: 5510e3d05e8aa0539241fb1555bdcd824c55645d1961119355a7b34b89d40ec1 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1617920 Filename: wpad-mesh-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 795457 SHA256sum: 2acbdae7428ea9136adad910aba6e2b9033d5323d909b1f98d91af1081303cbb Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 890880 Filename: wpad-mini_2024.03.09~695277a5-r1_x86_64.ipk Size: 442064 SHA256sum: 9255dca41532e6c5154ba32e336386cda7be9c4af89a07acc3f29946fb8b2068 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1638400 Filename: wpad-openssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 805827 SHA256sum: b4ab00e67ec580f8a3da74bb3d9216fdbbdd0ca335ebcce6c7914a917716644f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug, libwolfssl5.7.0.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1628160 Filename: wpad-wolfssl_2024.03.09~695277a5-r1_x86_64.ipk Size: 802341 SHA256sum: f417bad03686aee12a31fea2b79c5cc41d7712af4a80591ba061d8a1fd5ab0ff Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2024.03.09~695277a5-r1 Depends: hostapd-common (=2024.03.09~695277a5-r1), libc, libnl-tiny1, hostapd-common, ucode, libubus20231128, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20240329, libudebug Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net URL: http://hostap.epitest.fi/ CPE-ID: cpe:/a:w1.fi:hostapd Architecture: x86_64 Installed-Size: 1587200 Filename: wpad_2024.03.09~695277a5-r1_x86_64.ipk Size: 791071 SHA256sum: 1fbd50e3219f7e0d8dc8d280846a3486a2a6e9a9ec05fef469299fbef56cfea1 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-r1 Depends: libc, libnl200 Section: net URL: https://linux-wpan.org/wpan-tools.html Architecture: x86_64 Installed-Size: 51200 Filename: wpan-tools_0.9-r1_x86_64.ipk Size: 14362 SHA256sum: 33b15bf5d8b492d29db682e6ed1334068cdf993db9701d8599cb1930213448b3 Description: cfg802154 interface configuration utility Package: wwan Version: 2019.04.29-r6 Depends: libc License: GPL-2.0 Section: net Architecture: x86_64 Installed-Size: 378880 Filename: wwan_2019.04.29-r6_x86_64.ipk Size: 9885 SHA256sum: 5a8a9f905123ff881450fb15a37af11e76bb18ff5a5354a11f2e3820cc95e798 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 10240 Filename: xfrm_4_all.ipk Size: 1488 SHA256sum: 7e8dd6f732f660bf914e008a18f92337e3c39e5ccd370cd59f51ed934fa064fa Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.3.1-r1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 235520 Filename: zlib-dev_1.3.1-r1_x86_64.ipk Size: 80528 SHA256sum: 4be9af3553d3f13303e62a5124ce3f33ec2acc750082f64774d387923debd44a Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.3.1-r1 Depends: libc License: Zlib Section: libs URL: http://www.zlib.net/ CPE-ID: cpe:/a:gnu:zlib Architecture: x86_64 Installed-Size: 92160 Filename: zlib_1.3.1-r1_x86_64.ipk Size: 44055 SHA256sum: e37b84681c6b7ab4521a88efa21aa97d832aaa9a4d7aa5d954bffc81d1a542ce Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 10240 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: ff8845a8b044a40b79031a89bf8dcff296534d87df3923e0829daf34b03d1106 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: x86_64 Installed-Size: 20480 Filename: zyxel-bootconfig_1_x86_64.ipk Size: 3445 SHA256sum: fedc409fed86b4175fd7fa3652217ae16a457a609571e8b656ebc807f4451a7d Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.