Package: 464xlat Version: 13 Depends: libc, kmod-nat46, ip License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4232 Filename: 464xlat_13_mipsel_24kc.ipk Size: 4879 SHA256sum: c376ef39ff197afd24433fe1e8ac45a24f91e43e3c569b9414229e1381305d82 Description: 464xlat provides support to deploy limited IPv4 access services to mobile and wireline IPv6-only edge networks without encapsulation (RFC6877) Package: 6in4 Version: 28 Depends: libc, kmod-sit, uclient-fetch License: GPL-2.0 Section: net Architecture: all Installed-Size: 1699 Filename: 6in4_28_all.ipk Size: 2519 SHA256sum: 1dba5e45f149b9939c210eabdc758160082395f038c75b20d3dafc46c14910a4 Description: Provides support for 6in4 tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6rd Version: 12 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 3018 Filename: 6rd_12_all.ipk Size: 3656 SHA256sum: f48f4a9af73f3d3948990e4dc3738e8cac8873af213afc31cdcbb2e64fd445ce Description: Provides support for 6rd tunnels in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: 6to4 Version: 13 Depends: libc, kmod-sit License: GPL-2.0 Section: net Architecture: all Installed-Size: 1035 Filename: 6to4_13_all.ipk Size: 1851 SHA256sum: 25b5b40d850ae119454683ceb98966353f41e63a936d6e8ea2454f6ae83c7c8f Description: Provides support for 6to4 tunnels in /etc/config/network. Refer to https://openwrt.org/docs/guide-user/base-system/basic-networking configuration details. Package: adb-enablemodem Version: 2017-03-05-1 Depends: libc, adb Section: net Architecture: mipsel_24kc Installed-Size: 849 Filename: adb-enablemodem_2017-03-05-1_mipsel_24kc.ipk Size: 1568 SHA256sum: 2f47f39b38ddf6bc064bfb225b872abe71eda1d3b9a92911749dfc2e874162f4 Description: Enable modem via adb Package: adb Version: android.5.0.2_r1-3 Depends: libc, zlib, libopenssl3, libpthread Section: utils CPE-ID: cpe:/a:google:android_debug_bridge Architecture: mipsel_24kc Installed-Size: 47813 Filename: adb_android.5.0.2_r1-3_mipsel_24kc.ipk Size: 48477 SHA256sum: f995d13caf2dbd656245627d8fc006fe17159d1b3672eba900f5be6190652515 Description: Android Debug Bridge (adb) is a versatile command line tool that lets you communicate with an emulator instance or connected Android-powered device. Package: agetty Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21478 Filename: agetty_2.39-2_mipsel_24kc.ipk Size: 22110 SHA256sum: 1f621145b92224f26f4cad448756de1ae659b2c14d594c95b6fbfb95767edc99 Description: agetty opens a tty port, prompts for a login name and invokes the /bin/login command Package: aircard-pcmcia-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 437 Filename: aircard-pcmcia-firmware_20230804-1_mipsel_24kc.ipk Size: 1183 SHA256sum: 70d4e3ed13f20b47603a84381b8ba146084bbc39f542cd45437b6ac6f52e4cd9 Description: Sierra Wireless Aircard 555/7xx/8x0 firmware Package: amdgpu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26754688 Filename: amdgpu-firmware_20230804-1_mipsel_24kc.ipk Size: 26515669 SHA256sum: 372e89e4ad3d283bb3bdef73f3c91cb618d293917906b1565c73fb577ab90006 Description: AMDGPU Video Driver firmware Package: ar3k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 961487 Filename: ar3k-firmware_20230804-1_mipsel_24kc.ipk Size: 961853 SHA256sum: e4d4d332494a5bcdcef94e6fb9dc8872d89d52026b6b3cc9a5a32425d4735788 Description: ath3k firmware Package: ar Version: 2.40-1 Depends: libc, zlib, libbfd License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 27083 Filename: ar_2.40-1_mipsel_24kc.ipk Size: 27780 SHA256sum: 5e300774cf418e0e08734a51d91a2225a5f22d6c993556c4c7223eea01678275 Description: ar Package: arptables-legacy Version: 0.0.5-1 Depends: libc, kmod-arptables Provides: arptables Alternatives: 200:/usr/sbin/arptables:/usr/sbin/arptables-legacy License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 18263 Filename: arptables-legacy_0.0.5-1_mipsel_24kc.ipk Size: 18888 SHA256sum: 4f48b48219fe762acfaaf5cb1aeb037c15d59274bef0014bd92215f1517723a5 Description: ARP firewalling software Package: ath10k-board-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 83896 Filename: ath10k-board-qca4019_20230804-1_mipsel_24kc.ipk Size: 82244 SHA256sum: a3f6ef7c0d71666f4eee973718eb1fd0be7ad9d3b1e1bc1944b6a69bd34f586c Description: ath10k qca4019 board firmware Package: ath10k-board-qca9377 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 8368 Filename: ath10k-board-qca9377_20230804-1_mipsel_24kc.ipk Size: 8209 SHA256sum: cc2289b564997cf59ac97f4b007060436118be98562460e082b487c9ec2aa5fe Description: ath10k qca9377 board firmware Package: ath10k-board-qca9887 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 671 Filename: ath10k-board-qca9887_20230804-1_mipsel_24kc.ipk Size: 1408 SHA256sum: ae68db13c541dd78500293a5b569a79ff7fee1659041712bedfba3fb8d04000b Description: ath10k qca9887 board firmware Package: ath10k-board-qca9888 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7621 Filename: ath10k-board-qca9888_20230804-1_mipsel_24kc.ipk Size: 8118 SHA256sum: 8e3748a7854d54e8facb8dea776c8dfb99326ee615b10de0413fef2525f756b0 Description: ath10k qca9888 board firmware Package: ath10k-board-qca988x Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 772 Filename: ath10k-board-qca988x_20230804-1_mipsel_24kc.ipk Size: 1516 SHA256sum: 143f66cd4108b536d24bd992b48488317de27de6f7bde482b39d6f4a68b840ee Description: ath10k qca988x board firmware Package: ath10k-board-qca9984 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 14494 Filename: ath10k-board-qca9984_20230804-1_mipsel_24kc.ipk Size: 14784 SHA256sum: a181d0e5e0e995779bb4adc9d8cd46f775c09cee9a97250bd244f2e7989d0a96 Description: ath10k qca9984 board firmware Package: ath10k-board-qca99x0 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7557 Filename: ath10k-board-qca99x0_20230804-1_mipsel_24kc.ipk Size: 8082 SHA256sum: c28cd3e998ffa637b42d2d02e8aa2d705ff6d927d928d5c4a238aa75da82eef6 Description: ath10k qca99x0 board firmware Package: ath10k-firmware-qca4019-ct-full-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct, ath10k-firmware-qca4019-ct-htt Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 438710 Filename: ath10k-firmware-qca4019-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 438424 SHA256sum: 83f18d558988bddbebea807c60c0b1a158c40c22dbb17a48de53cb7c54eaff42 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct-htt Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Provides: ath10k-firmware-qca4019, ath10k-firmware-qca4019-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 393825 Filename: ath10k-firmware-qca4019-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 393459 SHA256sum: 031af6629fb560f86ad601473ba59a8b32a82afe588892c9161507a7f0001ce2 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca4019-ct Version: 2020-11-08-1 Depends: libc Conflicts: ath10k-firmware-qca4019 Provides: ath10k-firmware-qca4019 Section: firmware Architecture: mipsel_24kc Installed-Size: 438910 Filename: ath10k-firmware-qca4019-ct_2020-11-08-1_mipsel_24kc.ipk Size: 438538 SHA256sum: 53ecd8549d5bf36fab67805f07a7098415b5ebf6eff2a19002699e2886a455b9 Description: Alternative ath10k firmware for IPQ4019 radio from Candela Technologies. Enables IBSS and other features. Works with standard or ath10k-ct driver. See: http://www.candelatech.com/ath10k-10.4.php Package: ath10k-firmware-qca4019 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 466960 Filename: ath10k-firmware-qca4019_20230804-1_mipsel_24kc.ipk Size: 466243 SHA256sum: a4e3fb56b01598db6d348d4bbcbf18e12bdb505767dbd12df676e548df979070 Description: ath10k qca4019 firmware Package: ath10k-firmware-qca6174 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 878155 Filename: ath10k-firmware-qca6174_20230804-1_mipsel_24kc.ipk Size: 875497 SHA256sum: 4953ede550aab637c4f59d2565eb595052bd0356f7caa6e83af982830c883c1a Description: ath10k qca6174 firmware Package: ath10k-firmware-qca9377 Version: 20230804-1 Depends: libc, ath10k-board-qca9377 Section: firmware Architecture: mipsel_24kc Installed-Size: 524145 Filename: ath10k-firmware-qca9377_20230804-1_mipsel_24kc.ipk Size: 524271 SHA256sum: 1647083a41e81d26ed2f30c14a80ad568bd78e542bd98929cab2046b1358dbb7 Description: ath10k qca9377 firmware Package: ath10k-firmware-qca9887-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Provides: ath10k-firmware-qca9887, ath10k-firmware-qca9887-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 187470 Filename: ath10k-firmware-qca9887-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 188491 SHA256sum: 5ed8094de259ec49a72da04df78b5629f131d955e51abbd3ca0e50dcdbbd6165 Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9887-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9887 Conflicts: ath10k-firmware-qca9887 Provides: ath10k-firmware-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 187657 Filename: ath10k-firmware-qca9887-ct_2020-11-08-1_mipsel_24kc.ipk Size: 188600 SHA256sum: a8a3922440650b1600a5331f6e0d273f04f44b54871b50966056b2893ac71b7f Description: Alternative ath10k firmware for QCA9887 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware conflicts with the standard 9887 firmware, so select only one. Package: ath10k-firmware-qca9887 Version: 20230804-1 Depends: libc, ath10k-board-qca9887 Section: firmware Architecture: mipsel_24kc Installed-Size: 208909 Filename: ath10k-firmware-qca9887_20230804-1_mipsel_24kc.ipk Size: 209765 SHA256sum: 298669cea2fe075eff1aaeb34481fb4c71dfa9442f5295df326e530da4b46c2e Description: ath10k qca9887 firmware Package: ath10k-firmware-qca9888-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct, ath10k-firmware-qca9888-ct-htt Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 476732 Filename: ath10k-firmware-qca9888-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 476677 SHA256sum: 783197650c7c7793bfbbe46caeac9d6ec78b47786d91bc2169532cb9c631e5a3 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Provides: ath10k-firmware-qca9888, ath10k-firmware-qca9888-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 427735 Filename: ath10k-firmware-qca9888-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 427590 SHA256sum: 5c1e9cf0dd1d6a2f590f19e88e0a99a7e51cff4836b0c7542744b1c1804dbd29 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9888-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9888 Conflicts: ath10k-firmware-qca9888 Provides: ath10k-firmware-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 476910 Filename: ath10k-firmware-qca9888-ct_2020-11-08-1_mipsel_24kc.ipk Size: 476751 SHA256sum: b77b9d35e81aec7f3cf80a4299a328813cad9f475e1af90c1ff12e8ce5340930 Description: Alternative ath10k firmware for QCA9886 and QCA9888 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9886 and 9888 firmware, so select only one. Package: ath10k-firmware-qca9888 Version: 20230804-1 Depends: libc, ath10k-board-qca9888 Section: firmware Architecture: mipsel_24kc Installed-Size: 529173 Filename: ath10k-firmware-qca9888_20230804-1_mipsel_24kc.ipk Size: 528851 SHA256sum: 41f7c6726a5a5eaa45932bf6cc04d7efcbb848a9966f50178d2792b168c3a053 Description: ath10k qca9888 firmware Package: ath10k-firmware-qca988x-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Provides: ath10k-firmware-qca988x, ath10k-firmware-qca988x-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 181540 Filename: ath10k-firmware-qca988x-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 182617 SHA256sum: 6d41e29756e7751ba4e1d53327230a10d3985abe942249e4546ba0bf05b4cfa2 Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and fixes .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca988x-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca988x Conflicts: ath10k-firmware-qca988x Provides: ath10k-firmware-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 181709 Filename: ath10k-firmware-qca988x-ct_2020-11-08-1_mipsel_24kc.ipk Size: 182745 SHA256sum: cdb2649bcc0f1c351f909c3e576494e5c4ddc115c7a187508a3692381aa0250a Description: Alternative ath10k firmware for QCA988X from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.1.php This firmware will NOT be used unless the standard ath10k-firmware-qca988x is un-selected since the driver will try to load firmware-5.bin before firmware-2.bin Package: ath10k-firmware-qca988x Version: 20230804-1 Depends: libc, ath10k-board-qca988x Section: firmware Architecture: mipsel_24kc Installed-Size: 218879 Filename: ath10k-firmware-qca988x_20230804-1_mipsel_24kc.ipk Size: 219752 SHA256sum: ffff7eb07094a5802073726798520c2c3392e1ada2a43b3f2fee69166476cb86 Description: ath10k qca988x firmware Package: ath10k-firmware-qca9984-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct, ath10k-firmware-qca9984-ct-htt Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 471267 Filename: ath10k-firmware-qca9984-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 468856 SHA256sum: 10e2a3e792430a06675f9583a367b38c297fb8d6ae0404d97131510915c152c1 Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Provides: ath10k-firmware-qca9984, ath10k-firmware-qca9984-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 408547 Filename: ath10k-firmware-qca9984-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 406118 SHA256sum: b6ab3c987bd829610458689d4f2b42e8f627c3c3c767f74d19518ea1f76a2d7a Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca9984-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca9984 Conflicts: ath10k-firmware-qca9984 Provides: ath10k-firmware-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 471482 Filename: ath10k-firmware-qca9984-ct_2020-11-08-1_mipsel_24kc.ipk Size: 468993 SHA256sum: 648685f84c22ce4bdf64aac47422e40e05a6073f1ba632747c63b0e06fd0a66c Description: Alternative ath10k firmware for QCA9984 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 9984 firmware, so select only one. Package: ath10k-firmware-qca9984 Version: 20230804-1 Depends: libc, ath10k-board-qca9984 Section: firmware Architecture: mipsel_24kc Installed-Size: 522542 Filename: ath10k-firmware-qca9984_20230804-1_mipsel_24kc.ipk Size: 519880 SHA256sum: 60da7601120a2efec47eafbd0d9a56048e3c68c69f64c3c473cc08576b005e75 Description: ath10k qca9984 firmware Package: ath10k-firmware-qca99x0-ct-full-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct, ath10k-firmware-qca99x0-ct-htt Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 435774 Filename: ath10k-firmware-qca99x0-ct-full-htt_2020-11-08-1_mipsel_24kc.ipk Size: 433657 SHA256sum: bb50c4385fd5a68c46435d8592ae9af02c10a50384c2730af54971fbcebd8023 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct-htt Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Provides: ath10k-firmware-qca99x0, ath10k-firmware-qca99x0-ct Section: firmware Architecture: mipsel_24kc Installed-Size: 396801 Filename: ath10k-firmware-qca99x0-ct-htt_2020-11-08-1_mipsel_24kc.ipk Size: 394667 SHA256sum: 4d0b9a9cf16bf72d7e1ed2f45f93ea127138bbb52cc5f53af4f6fedd3dfc4b9b Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Uses normal HTT TX data path for management frames, which improves stability in busy networks and may be required for .11r authentication. This firmware lacks a lot of features that ath10k does not use, saving a lot of resources. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware selects and requires the ath10k-ct driver. Package: ath10k-firmware-qca99x0-ct Version: 2020-11-08-1 Depends: libc, ath10k-board-qca99x0 Conflicts: ath10k-firmware-qca99x0 Provides: ath10k-firmware-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 436029 Filename: ath10k-firmware-qca99x0-ct_2020-11-08-1_mipsel_24kc.ipk Size: 433750 SHA256sum: 0c0a59c431815087b94f2558702f3ccc8ec1f4179b4e12762dad217bc21fefe4 Description: Alternative ath10k firmware for QCA99x0 from Candela Technologies. Enables IBSS and other features. See: http://www.candelatech.com/ath10k-10.4.php This firmware conflicts with the standard 99x0 firmware, so select only one. Package: ath10k-firmware-qca99x0 Version: 20230804-1 Depends: libc, ath10k-board-qca99x0 Section: firmware Architecture: mipsel_24kc Installed-Size: 373679 Filename: ath10k-firmware-qca99x0_20230804-1_mipsel_24kc.ipk Size: 371899 SHA256sum: 1216af34a4b7a0c500868c5921a860f270dcd1f342a3ef3a6a6166571ab70d14 Description: ath10k qca99x0 firmware Package: ath11k-firmware-ipq8074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2830131 Filename: ath11k-firmware-ipq8074_2023-03-31-a039049a-1_mipsel_24kc.ipk Size: 2825770 SHA256sum: c595ce7454ffa4756e720117f3d6b734eb6445481cdde81fa1d34b3c092a2f54 Description: IPQ8074 ath11k firmware Package: ath11k-firmware-qca6390 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1767499 Filename: ath11k-firmware-qca6390_20230804-1_mipsel_24kc.ipk Size: 1751555 SHA256sum: 53d64557a7824d5eee8042c1aa72b4e467f382dd91384459c2fbe50bdbd40a41 Description: QCA6390 ath11k firmware Package: ath11k-firmware-qcn9074 Version: 2023-03-31-a039049a-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2350766 Filename: ath11k-firmware-qcn9074_2023-03-31-a039049a-1_mipsel_24kc.ipk Size: 2343930 SHA256sum: 1074eb641f9acf457d4152ce2a10bfe61a594c79b9513de00e562b223c2bdb06 Description: QCN9074 ath11k firmware Package: ath11k-firmware-wcn6750 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3671143 Filename: ath11k-firmware-wcn6750_20230804-1_mipsel_24kc.ipk Size: 3662060 SHA256sum: e38664be9d8cae9b095e6cad11f878131eca0192f7ae21bc7732715a8c611366 Description: WCN6750 ath11k firmware Package: ath11k-firmware-wcn6855 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3171841 Filename: ath11k-firmware-wcn6855_20230804-1_mipsel_24kc.ipk Size: 3152956 SHA256sum: ef7b4d4e54fc0f605d49cc4404a40d847092e0ea7e7f82a72e3420520ba98069 Description: WCN6855 ath11k firmware Package: ath6k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 712102 Filename: ath6k-firmware_20230804-1_mipsel_24kc.ipk Size: 712845 SHA256sum: a88c92b176489bedbcc0572acb5712babdc82dbd9900a81ae80ac8696d772e7f Description: AR600X firmware Package: ath9k-htc-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 61876 Filename: ath9k-htc-firmware_20230804-1_mipsel_24kc.ipk Size: 62434 SHA256sum: 411bce72063c4cc281158fb5ba8d8bc3ac44045dde3bb99aece2e8942d9d5da9 Description: AR9271/AR7010 firmware Package: atm-aread Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1957 Filename: atm-aread_2.5.2-7_mipsel_24kc.ipk Size: 2584 SHA256sum: 63bc540923cc7d2a3ea8e0c00fafb16ea80aa9a98e2e0a664cd538c93fd9a10e Description: Linux ATM tool aread. Package: atm-atmaddr Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2258 Filename: atm-atmaddr_2.5.2-7_mipsel_24kc.ipk Size: 2888 SHA256sum: d245372aa4e8acf8398c69ccc33a83ea92b4b179c3c391df02f0fbd52dc01761 Description: Linux ATM tool atmaddr. Package: atm-atmdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1853 Filename: atm-atmdiag_2.5.2-7_mipsel_24kc.ipk Size: 2487 SHA256sum: 8d3dfefea34279976414be2d3febcad0759d2f7fbcaf8a558feada375d841c31 Description: Linux ATM tool atmdiag. Package: atm-atmdump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2780 Filename: atm-atmdump_2.5.2-7_mipsel_24kc.ipk Size: 3390 SHA256sum: d9b2fd49fa236078228a511361292c69d0719c1c92ce635080b05ed736bf7566 Description: Linux ATM tool atmdump. Package: atm-atmloop Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2214 Filename: atm-atmloop_2.5.2-7_mipsel_24kc.ipk Size: 2847 SHA256sum: 5de61f2b3b9bfa2a032192f2d8f003f7fb07cb045daead26c1294fa4ddbb66b5 Description: Linux ATM tool atmloop. Package: atm-atmsigd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 64204 Filename: atm-atmsigd_2.5.2-7_mipsel_24kc.ipk Size: 64687 SHA256sum: b1368c710aeb8ef649f9a8069db1203f07463796ad869d07a36d334068909618 Description: Linux ATM tool atmsigd. Package: atm-atmswitch Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2441 Filename: atm-atmswitch_2.5.2-7_mipsel_24kc.ipk Size: 3072 SHA256sum: 9b3e3a88a1439a9b4f99d1fde9e5144de4990d012cc16daeb72b06a8799bc198 Description: Linux ATM tool atmswitch. Package: atm-atmtcp Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 6949 Filename: atm-atmtcp_2.5.2-7_mipsel_24kc.ipk Size: 7521 SHA256sum: e72c0e8ed278dfa118e5b2743805d81ee24133383a0383ddbde06260f2147c52 Description: Linux ATM tool atmtcp. Package: atm-awrite Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1803 Filename: atm-awrite_2.5.2-7_mipsel_24kc.ipk Size: 2428 SHA256sum: a0935eecb62753fb1d1417f6a4b68dbd7291d26ba0ccf81b9480777440da9e6f Description: Linux ATM tool awrite. Package: atm-bus Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 15973 Filename: atm-bus_2.5.2-7_mipsel_24kc.ipk Size: 16537 SHA256sum: de91a827ea9b1b15954551601810008cba0b7f097ede19a32b2b81f3268ecbfd Description: Linux ATM tool bus. Package: atm-debug-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 219936 Filename: atm-debug-tools_2.5.2-7_mipsel_24kc.ipk Size: 216541 SHA256sum: bf58f791aad20ec5320a8e38b89e724749ad23935d6da74b0baa825257752099 Description: This package contains the Linux ATM debugging tools. Package: atm-diagnostics Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 7965 Filename: atm-diagnostics_2.5.2-7_mipsel_24kc.ipk Size: 7982 SHA256sum: f5e21ea6b9ebef388164824c15f6a159f4f7428e66e9223a1019431625aae8a6 Description: This package contains the Linux ATM diagnostics. Package: atm-esi Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 1934 Filename: atm-esi_2.5.2-7_mipsel_24kc.ipk Size: 2554 SHA256sum: 57ba6544c4918cd905c5cc3b1c06614a04e9a1d105255930796521770ba6e126 Description: Linux ATM tool esi. Package: atm-ilmid Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 17840 Filename: atm-ilmid_2.5.2-7_mipsel_24kc.ipk Size: 18472 SHA256sum: 89dcc3ea02779df466b3ebb9dd1e8ee1f95ed12576ebb630986da330f8bcc673 Description: Linux ATM tool ilmid. Package: atm-ilmidiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2170 Filename: atm-ilmidiag_2.5.2-7_mipsel_24kc.ipk Size: 2801 SHA256sum: 48b24a8eb4ac610ecbbfc9d23992d87ae7379aabc8f533e622f52d10bbca776c Description: Linux ATM tool ilmidiag. Package: atm-lecs Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 9121 Filename: atm-lecs_2.5.2-7_mipsel_24kc.ipk Size: 9698 SHA256sum: d783f27842e3228cc72854b371a9f76c2f988a22518d820256c771c429f29253 Description: Linux ATM tool lecs. Package: atm-les Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 18758 Filename: atm-les_2.5.2-7_mipsel_24kc.ipk Size: 19358 SHA256sum: 01fa33109efd52ae4f96eb8c530195a0dea7f7f98e028e5fc1f9d2b5608da1d7 Description: Linux ATM tool les. Package: atm-mpcd Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 12220 Filename: atm-mpcd_2.5.2-7_mipsel_24kc.ipk Size: 12773 SHA256sum: 5fd27072160b1615442aa5de51a78889bb5dafd7d584f49caf3e7bb3be150c43 Description: Linux ATM tool mpcd. Package: atm-saaldump Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 24254 Filename: atm-saaldump_2.5.2-7_mipsel_24kc.ipk Size: 24686 SHA256sum: a5311e46b029f544b7a028f8b21404bf92a42e84ab5ffe52669ca5a4fcc9fd90 Description: Linux ATM tool saaldump. Package: atm-sonetdiag Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2236 Filename: atm-sonetdiag_2.5.2-7_mipsel_24kc.ipk Size: 2870 SHA256sum: 49e0c10822b0a7efc5df96e72d608f63ae5336e26e1a7a32a0a98948c8293275 Description: Linux ATM tool sonetdiag. Package: atm-svc_recv Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2352 Filename: atm-svc_recv_2.5.2-7_mipsel_24kc.ipk Size: 2975 SHA256sum: dc7a4f16bfc2979adf7baba71e8f74eeeb688dd5fc8cedc49049c4962132319e Description: Linux ATM tool svc_recv. Package: atm-svc_send Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 2077 Filename: atm-svc_send_2.5.2-7_mipsel_24kc.ipk Size: 2708 SHA256sum: 11ca990219809d7413e26a59be3530ba228e4645953c80cd43bc083d67666bbe Description: Linux ATM tool svc_send. Package: atm-tools Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 15985 Filename: atm-tools_2.5.2-7_mipsel_24kc.ipk Size: 16347 SHA256sum: 16a340769143710ab14d4546d41bf1970aad682f47b76a92107b02fc34b21288 Description: This package contains the Linux ATM tools. Package: atm-ttcp_atm Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 8052 Filename: atm-ttcp_atm_2.5.2-7_mipsel_24kc.ipk Size: 8623 SHA256sum: d513a2e64ed24c5548c09b8bef72fc5e16f63822853b4d7aa95186badbaf9d4f Description: Linux ATM tool ttcp_atm. Package: atm-zeppelin Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 17879 Filename: atm-zeppelin_2.5.2-7_mipsel_24kc.ipk Size: 18492 SHA256sum: cea84f9c4c0040d556bf39e93d2fbb39fbe515de92499314135bb09fd95761cf Description: Linux ATM tool zeppelin. Package: badblocks Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 8237 Filename: badblocks_1.47.0-2_mipsel_24kc.ipk Size: 8836 SHA256sum: 8c74cedb9652e0e5723c77820ff24c106e8b0fbdb9f01f990cc98e33b7d1a734 Description: Ext2 Filesystem badblocks utility Package: binutils Version: 2.40-1 Depends: libc, objdump, ar Alternatives: 200:/usr/bin/strings:/usr/bin/binutils-strings License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 1222287 Filename: binutils_2.40-1_mipsel_24kc.ipk Size: 1205189 SHA256sum: 29e9b35743319e96f336380ffb1d0f61ddd9c689481f815a2882415c5bfae143 Description: The Binutils package contains a linker, an assembler, and other tools for handling object files Package: blkdiscard Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10452 Filename: blkdiscard_2.39-2_mipsel_24kc.ipk Size: 11158 SHA256sum: 1d020ee57b351506325d1e4625e17def2fa5289cece160b1835b7fac5d5341ee Description: The blkdiscard is used to discard device sectors. This is useful for solid-state drivers (SSDs) and thinly-provisioned storage. Unlike fstrim, this command is used directly on the block device. Package: blkid Version: 2.39-2 Depends: libc, libblkid1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 42434 Filename: blkid_2.39-2_mipsel_24kc.ipk Size: 43032 SHA256sum: 6e94161e9062d62a7418ad055e7b9b6e49c05140ace969349cd63c09187fdd10 Description: The blkid program is the command-line interface to working with the libblkid library. Package: blockdev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 27493 Filename: blockdev_2.39-2_mipsel_24kc.ipk Size: 28223 SHA256sum: d8b5d0975b9e62662b7e870f53b7bbf327c4053a3f58bc8dacb74e341c251b4c Description: The blockdev program is the command-line interface to call block device ioctls. Package: bnx2-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 105164 Filename: bnx2-firmware_20230804-1_mipsel_24kc.ipk Size: 105841 SHA256sum: e69748140eb63a958de31f7b9cf25e3edf6bd6a1c2f7a72b1083297e8f9a0cc8 Description: Broadcom BCM5706/5708/5709/5716 firmware Package: bnx2x-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2421817 Filename: bnx2x-firmware_20230804-1_mipsel_24kc.ipk Size: 2415501 SHA256sum: 3bb1cdcbb8528f2b088bc2c17a92042b306f69ad372b6ac0b46214c686544bee Description: =QLogic 5771x/578xx firmware Package: bpftool-full Version: 7.2.0-1 Depends: libc, libelf1, libbfd, libopcodes Provides: bpftool Alternatives: 300:/usr/sbin/bpftool:/usr/libexec/bpftool-full License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 167866 Filename: bpftool-full_7.2.0-1_mipsel_24kc.ipk Size: 168311 SHA256sum: 22a7ddc84d06416d4eca3e9b4f2d964839a9ff3ba4447803dfe287e1d12ec2e2 Description: A tool for inspection and simple manipulation of eBPF programs and maps. This full version uses libbfd and libopcodes to support disassembly of eBPF programs and jited code. Package: bpftool-minimal Version: 7.2.0-1 Depends: libc, libelf1 Provides: bpftool Alternatives: 200:/usr/sbin/bpftool:/usr/libexec/bpftool-minimal License: GPL-2.0-only OR BSD-2-Clause Section: net Architecture: mipsel_24kc Installed-Size: 165570 Filename: bpftool-minimal_7.2.0-1_mipsel_24kc.ipk Size: 166059 SHA256sum: 22737173fb0bc9907ef0dcc7e056dc7b76b87bec840fa5dd002fa6ac51bf9e98 Description: A tool for inspection and simple manipulation of eBPF programs and maps. Package: br2684ctl Version: 2.5.2-7 Depends: libc, linux-atm License: GPL-2.0+ Section: net CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 4923 Filename: br2684ctl_2.5.2-7_mipsel_24kc.ipk Size: 5524 SHA256sum: 7bf33d958a848522d5e11a59a4634d6a225d1190ea8c3a331bf96fdcbd645a35 Description: Support for AAL5 encapsulation (RFC-1483/RFC-2684) over ATM. Package: brcmfmac-firmware-4329-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177014 Filename: brcmfmac-firmware-4329-sdio_20230804-1_mipsel_24kc.ipk Size: 177831 SHA256sum: f7c47c251b5f63eb7e25314af84d40ce02743e3d1bf1add6c6e69d20a4a82d6c Description: Broadcom BCM4329 FullMac SDIO firmware Package: brcmfmac-firmware-4339-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 342111 Filename: brcmfmac-firmware-4339-sdio_20230804-1_mipsel_24kc.ipk Size: 342411 SHA256sum: 3d540c5276577f85127e2672d696575bd4ef95922f742477336484e9df9b2cf6 Description: Broadcom 4339 FullMAC SDIO firmware Package: brcmfmac-firmware-43430a0-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 259119 Filename: brcmfmac-firmware-43430a0-sdio_20230804-1_mipsel_24kc.ipk Size: 259905 SHA256sum: cf94a7b9257273e771684b63e63ddfafabe119f262206033bb04c39ad343b73a Description: Broadcom BCM43430a0 FullMac SDIO firmware Package: brcmfmac-firmware-43602a1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370268 Filename: brcmfmac-firmware-43602a1-pcie_20230804-1_mipsel_24kc.ipk Size: 370397 SHA256sum: 20d2b5f729a7bf9a7dcebab9724104c27b70a934576651d2c7a78dd2ceb5c4ac Description: Broadcom 43602a1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366b1-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 637322 Filename: brcmfmac-firmware-4366b1-pcie_20230804-1_mipsel_24kc.ipk Size: 637046 SHA256sum: 679b98828bb9e02494f0d6940bd610f9163345f1018d6c5ed6f58828becfff42 Description: Broadcom 4366b1 FullMAC PCIe firmware Package: brcmfmac-firmware-4366c0-pcie Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 647582 Filename: brcmfmac-firmware-4366c0-pcie_20230804-1_mipsel_24kc.ipk Size: 647273 SHA256sum: 0dc42dd152969046e2150e555457a1074c6d6cf949510a0666cd6058b422ce38 Description: Broadcom 4366c0 FullMAC PCIe firmware Package: brcmfmac-firmware-usb Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 502980 Filename: brcmfmac-firmware-usb_20230804-1_mipsel_24kc.ipk Size: 503671 SHA256sum: f40e4a4e49968cbbafc9cacf61fbbdb8d971c97f3b5eb4e2ac9db5cb181b5b3d Description: Broadcom BCM43xx fullmac USB firmware Package: brcmfmac-nvram-43430-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1391 Filename: brcmfmac-nvram-43430-sdio_20230804-1_mipsel_24kc.ipk Size: 2134 SHA256sum: 363458c637b828e976732b5b9bb8b4738aab58d438b485b86fee702e973f4dce Description: Broadcom BCM43430 SDIO NVRAM Package: brcmfmac-nvram-43455-sdio Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2529 Filename: brcmfmac-nvram-43455-sdio_20230804-1_mipsel_24kc.ipk Size: 3288 SHA256sum: 0ed7abfc4fe6fd91c9d21592f4e987cc8908022d6667a314f3b83b0f0ce44091 Description: Broadcom BCM43455 SDIO NVRAM Package: brcmsmac-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 42179 Filename: brcmsmac-firmware_20230804-1_mipsel_24kc.ipk Size: 42694 SHA256sum: e34d286f0e4edef02b1b2b725b461cf62bba7bb02d1959b4f59b8f6bd51d11d0 Description: Broadcom BCM43xx softmac PCIe firmware Package: bridger Version: 2023-05-12-d0f79a16 Depends: libc, libbpf1, libubox20230523, libubus20230605, libnl-tiny1, kmod-sched-core, kmod-sched-flower, kmod-sched-bpf, kmod-sched-act-vlan License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 15018 Filename: bridger_2023-05-12-d0f79a16_mipsel_24kc.ipk Size: 15475 SHA256sum: 09f7094a194c6c35ca9b2391afa2c75844b2bc74e004f84af05fa45c3e9b0dad Description: Bridge forwarding accelerator Package: broadcom-4306-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 268 Filename: broadcom-4306-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1025 SHA256sum: 399fdea9f7d5e9bb9295f5eec0c6569a39b4af133e0a700b1361fe9a7e37cf74 Description: BCM4306 Fallback SPROM Package: broadcom-43112-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 303 Filename: broadcom-43112-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1067 SHA256sum: 1bb2c51da7fa68fed8a20d91cdb8a12bef0a350a63e84cc8fdfa23c2b507649d Description: BCM43112 Fallback SPROM Package: broadcom-4313-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 370 Filename: broadcom-4313-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1133 SHA256sum: 5baae1fe2d7db114acaba5f89ec20221a45819f528b49c6095f27d498099b487 Description: BCM4313 Fallback SPROM Package: broadcom-43131-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 382 Filename: broadcom-43131-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1148 SHA256sum: 3714bb2b21b425084d562276a7accdf99ac4ab622c33c5451023d53a2a347081 Description: BCM43131 Fallback SPROM Package: broadcom-4318-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 272 Filename: broadcom-4318-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1028 SHA256sum: 44633b0d9e93d18d7bf32411a48ad3733707cea76259737d8323e5cbe733a506 Description: BCM4318 Fallback SPROM Package: broadcom-4321-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 298 Filename: broadcom-4321-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1062 SHA256sum: 0b813bad83f9b0f51bcce7f5a1d1ea04b1e8b972b9c34bfa5b16c2b7133df8d8 Description: BCM4321 Fallback SPROM Package: broadcom-43217-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 384 Filename: broadcom-43217-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1150 SHA256sum: 4becf384710457c0fa71442ff8b23cf4ab6b60534da9aad7d71319a58035b322 Description: BCM43217 Fallback SPROM Package: broadcom-4322-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 299 Filename: broadcom-4322-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1061 SHA256sum: 5ab1bf0dd422c5fe5557cf709f8105a925822f769d8c337234d3c4f2666636d2 Description: BCM4322 Fallback SPROM Package: broadcom-43222-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 306 Filename: broadcom-43222-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1071 SHA256sum: 1e3374871b21ef14e05b8c99b9abc9cd6fa6e200538eed7062accee8e8888196 Description: BCM43222 Fallback SPROM Package: broadcom-43224-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 432 Filename: broadcom-43224-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1202 SHA256sum: d7e18c6883081fa1225874a007b68ebf1dd985de9371f0cf45b741d3fcc4d197 Description: BCM43224 Fallback SPROM Package: broadcom-43225-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 386 Filename: broadcom-43225-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1154 SHA256sum: e914207b2da27c6995d58f99548b35e0c1834028774d6bd1d1970f19c5cab06d Description: BCM43225 Fallback SPROM Package: broadcom-43226-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 414 Filename: broadcom-43226-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1178 SHA256sum: f9ad85e563f7a4398cd0916b9c267f49018b8352a6afc7f917fe43f39e21fb2e Description: BCM43226 Fallback SPROM Package: broadcom-43227-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 382 Filename: broadcom-43227-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1151 SHA256sum: 141b556ede635a0f049859f2539160fd80bf9d4dd414754ce6b2add8f1d34e8e Description: BCM43227 Fallback SPROM Package: broadcom-43228-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 422 Filename: broadcom-43228-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1187 SHA256sum: 85c06dd8042c7ff5a916a7cefbaf32a59082a6dd181cb56ddadcce1b11061d49 Description: BCM43228 Fallback SPROM Package: broadcom-4331-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 421 Filename: broadcom-4331-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1183 SHA256sum: 8efecab853a2383309e6ee2960b43699cdfe079f11500ed6b5b82e4f16518fe3 Description: BCM4331 Fallback SPROM Package: broadcom-43428-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 424 Filename: broadcom-43428-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1184 SHA256sum: 53e86f65325d6ee3c1ea183850b35787fa5782b440c53e418742972dcbacc428 Description: BCM43428 Fallback SPROM Package: broadcom-4360-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 456 Filename: broadcom-4360-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1223 SHA256sum: 54404cf317488cd214eaa0f95e049d77e5013ad85c32f659448fd5a2f96fc12e Description: BCM4360 Fallback SPROM Package: broadcom-6362-sprom Version: 2023-04-27-d36f7fcb-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 413 Filename: broadcom-6362-sprom_2023-04-27-d36f7fcb-1_mipsel_24kc.ipk Size: 1177 SHA256sum: e6a49e45ac279063c2ba2a71b87e9d382b92c0ce155f5b2205412a074603c006 Description: BCM6362 Fallback SPROM Package: bsdiff Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_24kc Installed-Size: 5513 Filename: bsdiff_4.3-2_mipsel_24kc.ipk Size: 6115 SHA256sum: d4156f861703e0560d4cc024e2462fcba50541a06471b68fb1c288cf88541b9a Description: Binary diff tool Package: bspatch Version: 4.3-2 Depends: libc, libbz2-1.0 License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:daemonology:bsdiff Architecture: mipsel_24kc Installed-Size: 3222 Filename: bspatch_4.3-2_mipsel_24kc.ipk Size: 3845 SHA256sum: e06c247dd1579090bd86b3ec5f4662875a5e81707f0f1216c0ed92a385aa134c Description: Binary patch tool Package: busybox-selinux Version: 1.36.1-1 Depends: libc, libselinux Provides: busybox License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 222497 Filename: busybox-selinux_1.36.1-1_mipsel_24kc.ipk Size: 222957 SHA256sum: e4db3251f51b8bfb4e5e80911c2afe64daef116427cc92b24fc0d1c6e43af83b Description: Core utilities for embedded Linux with SELinux support Package: busybox Version: 1.36.1-1 Depends: libc Conflicts: busybox-selinux License: GPL-2.0 Section: base CPE-ID: cpe:/a:busybox:busybox Essential: yes Architecture: mipsel_24kc Installed-Size: 214152 Filename: busybox_1.36.1-1_mipsel_24kc.ipk Size: 215080 SHA256sum: 95ea15e84c5670cb6fb8533cff6125ea52b9277c33f9926fa2fef58486383331 Description: The Swiss Army Knife of embedded Linux. It slices, it dices, it makes Julian Fries. Package: bzip2 Version: 1.0.8-1 Depends: libc, libbz2-1.0 License: bzip2-1.0.8 Section: utils CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 11540 Filename: bzip2_1.0.8-1_mipsel_24kc.ipk Size: 12338 SHA256sum: 4664094b079d048699ee9bee355f14360f83f8a4c2459d6b0fec2379cbac6b2d Description: bzip2 is a freely available, patent free, high-quality data compressor. This package provides the binary. Package: ca-bundle Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 123478 Filename: ca-bundle_20230311-1_all.ipk Size: 124264 SHA256sum: 66ae5f5e25fe63fe791822b8defa6c03e69ebf8f90c29ab225090ea449c50957 Description: System CA certificates as a bundle Package: ca-certificates Version: 20230311-1 Depends: libc Provides: ca-certs Section: base Architecture: all Installed-Size: 133836 Filename: ca-certificates_20230311-1_all.ipk Size: 134559 SHA256sum: afcf1dae32e6f4403fc82655d97c961a1cde40cf7ebc69052985679e099f1276 Description: System CA certificates Package: cal Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 22507 Filename: cal_2.39-2_mipsel_24kc.ipk Size: 23142 SHA256sum: 2c0aa02a7daa2330d79026fda1ee126755aadad08746cc1ab1e34bebcb08f887 Description: cal displays a simple calendar Package: carl9170-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 9761 Filename: carl9170-firmware_20230804-1_mipsel_24kc.ipk Size: 10508 SHA256sum: ca28323d17df304af501bdbdab51dd27f7e5371b267ed842603fdc79aa3f9f04 Description: AR9170 firmware Package: cfdisk Version: 2.39-2 Depends: libc, libblkid1, libncurses6, libsmartcols1, libfdisk1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 33033 Filename: cfdisk_2.39-2_mipsel_24kc.ipk Size: 33828 SHA256sum: 37f7b1365407b52d646bd0602e98843e594d25ab675efb2cbef1643269a5c27b Description: cfdisk is a curses-based program for partitioning any hard disk drive Package: chat Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 8470 Filename: chat_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 9120 SHA256sum: 95549259fbccc94e4d25dfd0826132453be52a37c91b6418c0c8fe646a27be41 Description: This package contains an utility to establish conversation with other PPP servers (via a modem). Package: chattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2947 Filename: chattr_1.47.0-2_mipsel_24kc.ipk Size: 3557 SHA256sum: 7181414aa9a4499bee8267c802f1832a84aee23e66cbe3026694769e2513ce41 Description: Ext2 Filesystem chattr utility Package: checkpolicy Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:checkpolicy Architecture: mipsel_24kc Installed-Size: 307592 Filename: checkpolicy_3.5-1_mipsel_24kc.ipk Size: 308379 SHA256sum: 62e7cdcaf7a927988855fdc8a5107cdf9a735035068fe157a141aaa7b00c864e Description: checkpolicy is the SELinux policy compiler. It uses libsepol to generate the binary policy. checkpolicy uses the static libsepol since it deals with low level details of the policy that have not been encapsulated/abstracted by a proper shared library interface. Package: chkcon Version: 3.5-1 Depends: libc, libsepol Section: utils CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_24kc Installed-Size: 1647 Filename: chkcon_3.5-1_mipsel_24kc.ipk Size: 2363 SHA256sum: ff47ca2bf28ff4f5e83ab2a81bf2009996f27ca13686cd1d3474b7dd5e7aeab3 Description: chkcon - determine if a security context is valid for a given binary policy Package: colrm Version: 2.39-2 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 8185 Filename: colrm_2.39-2_mipsel_24kc.ipk Size: 8913 SHA256sum: 62585757f95f8b83146845a81f8eeebe21e42a138eae51c824434ff98c73bda0 Description: colrm removes selected columns from a file. Input is taken from standard input. Output is sent to standard output. Package: ct-bugcheck Version: 2016-07-21 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 1624 Filename: ct-bugcheck_2016-07-21_mipsel_24kc.ipk Size: 2519 SHA256sum: 20bd41dc1ffc11f7e5d957d8a0712728e83551ac92ce4a5fd87fc304e214922e Description: Scripts to check for bugs (like firmware crashes) and package them for reporting. Currently this script only checks for ath10k firmware crashes. Once installed, you can enable this tool by creating a file called /etc/config/bugcheck with the following contents: DO_BUGCHECK=1 export DO_BUGCHECK Package: cypress-firmware-43012-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 282815 Filename: cypress-firmware-43012-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 283387 SHA256sum: bb160e183cf541e39835c4bfbc8cfe825c6e3064589ad344d0f505abb6341073 Description: CYW43012 FullMac SDIO firmware Package: cypress-firmware-43340-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 272724 Filename: cypress-firmware-43340-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 273623 SHA256sum: 9c6b8b8c8bdad21ce8985f5a9e6e580f5231dd904a1092914ee15bd7749af582 Description: CYW43340 FullMac SDIO firmware Package: cypress-firmware-43362-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43362-sdio Provides: brcmfmac-firmware-43362-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 131348 Filename: cypress-firmware-43362-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 132196 SHA256sum: 3c0aeacc8350b7f2f48f26fa8692b6cb63ba07dc082f2162d1a942fe72d425c0 Description: CYW43362 FullMac SDIO firmware Package: cypress-firmware-4339-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-4339-sdio Provides: brcmfmac-firmware-4339-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 348013 Filename: cypress-firmware-4339-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 348293 SHA256sum: 81a1322af5eebbcbd4d21ca51c0477d40b1a0877c76c2ca8905b07ea9234f787 Description: CYW4339 FullMac SDIO firmware Package: cypress-firmware-43430-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43430-sdio Provides: brcmfmac-firmware-43430-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 266601 Filename: cypress-firmware-43430-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 267457 SHA256sum: 12b999395025d6e93c18896578200c5e585529f712a348b53585087329d5f9d2 Description: CYW43430 FullMac SDIO firmware Package: cypress-firmware-43439-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 144985 Filename: cypress-firmware-43439-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 145802 SHA256sum: 76111b1a8c34097914c4e83a7a755a2de4cd196b6e80191f80436e839c6aecc5 Description: CYW43439 FullMac SDIO firmware Package: cypress-firmware-43455-sdio Version: 5.10.9-2022_0909-1 Depends: libc Conflicts: brcmfmac-firmware-43455-sdio Provides: brcmfmac-firmware-43455-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 406292 Filename: cypress-firmware-43455-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 407203 SHA256sum: df33c7625e728ca0965028c127e7aa965c48320ca5393d52a35bc0544540b134 Description: CYW43455 FullMac SDIO firmware Package: cypress-firmware-4354-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 412867 Filename: cypress-firmware-4354-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 412764 SHA256sum: 754dc6f5321b9d24333d532ecc541f6f69a1f332c7d5e0e189b59ee32847602c Description: CYW4354 FullMac SDIO firmware Package: cypress-firmware-4356-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 405611 Filename: cypress-firmware-4356-pcie_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 405771 SHA256sum: cf4406a8ec5dc1d167f51bd40fecf719bc1521aa5947a6794cb00b7388408d9b Description: CYW4356 FullMac PCIe firmware Package: cypress-firmware-4356-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 385771 Filename: cypress-firmware-4356-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 386078 SHA256sum: 36e816118202d1070acdf68ce5debfa579b41f7ffbcb6452983f5441b0d86f6c Description: CYW4356 FullMac SDIO firmware Package: cypress-firmware-43570-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 361418 Filename: cypress-firmware-43570-pcie_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 361690 SHA256sum: 9db2da65a661f8da96e9dd36f3efb75e044f424865881126173d49c68031f7e2 Description: CYW43570 FullMac PCIe firmware Package: cypress-firmware-4373-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 429551 Filename: cypress-firmware-4373-pcie_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 430262 SHA256sum: 0ead8a58961cbf8d32506de478093e23e54eeb486bd7f92a784fe3305b789689 Description: CYW4373 FullMac PCIe firmware Package: cypress-firmware-4373-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 391542 Filename: cypress-firmware-4373-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 392179 SHA256sum: 53732e3dbc750bcf8f41c1fb2264161fe7b76d853c65d3fafec79080206f13c3 Description: CYW4373 FullMac SDIO firmware Package: cypress-firmware-4373-usb Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 386836 Filename: cypress-firmware-4373-usb_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 387470 SHA256sum: 9badecdeaef8ddc42aecfeacf4b88671e758c0f0cbce045cdba026925597274a Description: CYW4373 FullMac USB firmware Package: cypress-firmware-54591-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 408697 Filename: cypress-firmware-54591-pcie_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 409457 SHA256sum: 501685225ffa1e6f7fee8a7848ecda3357700a3f13e4b2606eaf7c97fa4a7eec Description: CYW54591 FullMac PCIe firmware Package: cypress-firmware-54591-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 377524 Filename: cypress-firmware-54591-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 378341 SHA256sum: d8b7d2c68c29ff9f2906cb31ada5fff73fb0fadac8f6e1d6488f79550f279afc Description: CYW54591 FullMac SDIO firmware Package: cypress-firmware-55560-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 534505 Filename: cypress-firmware-55560-pcie_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 535480 SHA256sum: 5a49a2e9df1a1694975ed1c9d7a894b443a5026ba15dc1097eef1a292447baa1 Description: CYW55560 FullMac PCIe firmware Package: cypress-firmware-55572-pcie Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 539190 Filename: cypress-firmware-55572-pcie_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 540165 SHA256sum: 28bb1e97181d5cca5a5ced24098964c847af06a14f53d954f3981375f3725bdf Description: CYW55572 FullMac PCIe firmware Package: cypress-firmware-55572-sdio Version: 5.10.9-2022_0909-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 505867 Filename: cypress-firmware-55572-sdio_5.10.9-2022_0909-1_mipsel_24kc.ipk Size: 506798 SHA256sum: 9b61f3e8674e2e8b45b875fc2147a48908c206cfce17e2e2b8cf691772ef503c Description: CYW55572 FullMac SDIO firmware Package: cypress-nvram-4339-sdio Version: 7 Depends: libc Conflicts: brcmfmac-nvram-4339-sdio Section: firmware Architecture: mipsel_24kc Installed-Size: 1061 Filename: cypress-nvram-4339-sdio_7_mipsel_24kc.ipk Size: 1843 SHA256sum: c0c83fe61dd840d8429a5b97c3dcb7477e3abf2243a7bf7b5cf86c7ac3f88437 Description: BCM4339 SDIO NVRAM Package: debugfs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 59765 Filename: debugfs_1.47.0-2_mipsel_24kc.ipk Size: 60517 SHA256sum: b31e552993affe1f0386cb4cc334c7558f2919f0345d3424c192d3fe18c0d41e Description: Ext2 Filesystem debugger Package: devlink Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 36226 Filename: devlink_6.3.0-1_mipsel_24kc.ipk Size: 36702 SHA256sum: 423104f403a0d671b94a05946d6cfe1534a633f7988588753e14285893c1eeb5 Description: Network devlink utility Package: dmesg Version: 2.39-2 Depends: libc, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 25225 Filename: dmesg_2.39-2_mipsel_24kc.ipk Size: 25924 SHA256sum: 298598e0eb3d96fc0f33ed882fe84a587ae058e79fae227a4d9b0049d5c9641a Description: dmesg is used to examine or control the kernel ring buffer Package: dnsmasq-dhcpv6 Version: 2.90-2 Depends: libc, libubus20230605 Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 163952 Filename: dnsmasq-dhcpv6_2.90-2_mipsel_24kc.ipk Size: 164595 SHA256sum: 7ccc84e4c1e909cd3f9cc50a3ae2a097182a83d3bdca9a99df529d045a0ef784 Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a variant with DHCPv6 support Package: dnsmasq-full Version: 2.90-2 Depends: libc, libubus20230605, libnettle8, libnetfilter-conntrack3, nftables-json Provides: dnsmasq License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 190511 Filename: dnsmasq-full_2.90-2_mipsel_24kc.ipk Size: 191042 SHA256sum: 7e45b03ff367e45f092d5d382b0d73bf17f85834fb20e48fb7dd7f3cae2d6baa Description: It is intended to provide coupled DNS and DHCP service to a LAN. This is a fully configurable variant with DHCPv4, DHCPv6, DNSSEC, Authoritative DNS and nftset, Conntrack support & NO_ID enabled by default. Package: dnsmasq Version: 2.90-2 Depends: libc, libubus20230605 License: GPL-2.0 Section: net CPE-ID: cpe:/a:thekelleys:dnsmasq Architecture: mipsel_24kc Installed-Size: 137813 Filename: dnsmasq_2.90-2_mipsel_24kc.ipk Size: 138100 SHA256sum: 8e0fcdc5cd14d4da858f09eef03a076b119e92d62d33a30b9c8df021da41aa03 Description: It is intended to provide coupled DNS and DHCP service to a LAN. Package: ds-lite Version: 8 Depends: libc, kmod-ip6-tunnel, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 1089 Filename: ds-lite_8_all.ipk Size: 1915 SHA256sum: 6914922781a1b4d1795f67d86bfcef29f2b971425f146b8271bb42a8b4f33892 Description: Provides support for Dual-Stack Lite in /etc/config/network. Refer to http://wiki.openwrt.org/doc/uci/network for configuration details. Package: dtc Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 35868 Filename: dtc_1.7.0-1_mipsel_24kc.ipk Size: 36764 SHA256sum: 8350a26f525b2b082c2d0a36b1ee14d7a6cce32eb4a38ec431276f5bfd2900da Description: Device Tree Compiler for Flat Device Trees Device Tree Compiler, dtc, takes as input a device-tree in a given format and outputs a device-tree in another format for booting kernels on embedded systems. Package: dumpe2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 8176 Filename: dumpe2fs_1.47.0-2_mipsel_24kc.ipk Size: 8825 SHA256sum: 312c3204b5c392a63a56cf6124f3ce7fd9df8b27fa518b308266528e0c365a46 Description: Ext2 Filesystem information dumping utility Package: e100-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 833 Filename: e100-firmware_20230804-1_mipsel_24kc.ipk Size: 1563 SHA256sum: b5f90e24446a442e4bb0ec41c37e0d40d93baec87b21101e1f8dfc25318ebbdd Description: Intel e100 Package: e2freefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 4095 Filename: e2freefrag_1.47.0-2_mipsel_24kc.ipk Size: 4696 SHA256sum: cfe6a1f210170248343bda497cdc871d7525383ac86c57d517a0465d2f7c7f48 Description: Ext2 Filesystem free space fragmentation information utility Package: e2fsprogs Version: 1.47.0-2 Depends: libc, libuuid1, libext2fs2 License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 170258 Filename: e2fsprogs_1.47.0-2_mipsel_24kc.ipk Size: 169915 SHA256sum: cb357e75d6a1fb727779303d52ac0f35fb0d09fa71548b0464905a93a5ba5426 Description: This package contains essential ext2 filesystem utilities which consists of e2fsck, mke2fs and most of the other core ext2 filesystem utilities. Package: e4crypt Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 6407 Filename: e4crypt_1.47.0-2_mipsel_24kc.ipk Size: 6986 SHA256sum: 98db6930774cd293a3c9b9b77532e85c93a8d1f2f5893dad98a07202e1cf683f Description: Ext4 Filesystem encryption utility Package: ead Version: 1 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 123283 Filename: ead_1_mipsel_24kc.ipk Size: 124103 SHA256sum: 3610f901da8b8ada7fe4f300184a60f863155cc3f63ae83cc874b5f32bc0428f Description: Provides remote access to your device even if IP and firewall configuration settings are defunct Package: eapol-test-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 512415 Filename: eapol-test-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 512588 SHA256sum: 2efb136398ec934b3b17adda99dc4fed560aab54769ce05779fb970266e852a6 Description: 802.1x auth test utility (mbedTLS full) Package: eapol-test-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: eapol-test, eapol-test-wolfssl Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 511458 Filename: eapol-test-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 511462 SHA256sum: 10e439f25f4a27e41acf0e205096380750a1a97115673ceb864215bbc9e1492a Description: 802.1x auth test utility (OpenSSL full) Package: eapol-test-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: eapol-test Provides: eapol-test License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 506411 Filename: eapol-test-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 506379 SHA256sum: 84b0e0b936c6c38dd338ae3931895fb15b9bf67ac4e068e5725a78fd011e099f Description: 802.1x auth test utility (wolfSSL full) Package: eapol-test Version: 2023-09-08-e5ccbfc6-6 Depends: libc, libnl-tiny1, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 374974 Filename: eapol-test_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 375396 SHA256sum: e04ea2a53c094146ee48636cc6d4514c1707418fc6169baadddbd702552e9bdf Description: 802.1x auth test utility (built-in full) Package: ebtables-legacy-utils Version: 2018-06-27-48cff25d-1 Depends: libc, ebtables-legacy Provides: ebtables-utils Alternatives: 200:/usr/sbin/ebtables-restore:/usr/sbin/ebtables-legacy-restore License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_24kc Installed-Size: 2700 Filename: ebtables-legacy-utils_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 3476 SHA256sum: 61c9771ad5c48b23f21c95e36dc6f33362fa5e2fad3286ce9faba34837d63ce5 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: ebtables-legacy Version: 2018-06-27-48cff25d-1 Depends: libc, kmod-ebtables Provides: ebtables Alternatives: 200:/usr/sbin/ebtables:/usr/sbin/ebtables-legacy License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ebtables Architecture: mipsel_24kc Installed-Size: 79506 Filename: ebtables-legacy_2018-06-27-48cff25d-1_mipsel_24kc.ipk Size: 76878 SHA256sum: 1aaec3330cfb5a40614fffd001c638c2719ff77a62bd5d487d04ef7e75bbe0a7 Description: The ebtables program is a filtering tool for a bridging firewall. The filtering is focussed on the Link Layer Ethernet frame fields. Apart from filtering, it also gives the ability to alter the Ethernet MAC addresses and implement a brouter. Package: edgeport-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18900 Filename: edgeport-firmware_20230804-1_mipsel_24kc.ipk Size: 19588 SHA256sum: 66fc54b608c649aa315ec5085a1599143f09c325e2d1bf2168f91511147a7196 Description: USB Inside Out Edgeport Serial Driver firmware Package: eip197-mini-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 424 Filename: eip197-mini-firmware_20230804-1_mipsel_24kc.ipk Size: 1161 SHA256sum: 50bfc032891c081e2ce5c58ef2ee4c489dbc9495aedc2ff86e94a45d1f00b560 Description: Inside Secure EIP197 mini firmware Package: eject Version: 2.39-2 Depends: libc, libblkid1, libmount1, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 28576 Filename: eject_2.39-2_mipsel_24kc.ipk Size: 29433 SHA256sum: dbe747c6ecaf4413ea76a146b76430a4539de66494fb70907efb2d4bdcf27e6d Description: eject allows removable media (typically a CD-ROM, floppy disk, tape, or JAZ or ZIP disk) to be ejected under software control. Package: ethtool-full Version: 6.3-1 Depends: libc, libmnl0 Provides: ethtool License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_24kc Installed-Size: 148997 Filename: ethtool-full_6.3-1_mipsel_24kc.ipk Size: 148919 SHA256sum: f2206664d1471f80e65d735c067bd06619826f8e996e1b0f008e518bee6c2c92 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: ethtool Version: 6.3-1 Depends: libc Conflicts: ethtool-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:ethtool Architecture: mipsel_24kc Installed-Size: 34093 Filename: ethtool_6.3-1_mipsel_24kc.ipk Size: 34608 SHA256sum: 63cc924aaca9760294b4c5480371bbc448d16e9bb2b5a3fdaee6e7dcc2d12f54 Description: ethtool is a small utility for examining and tuning your ethernet-based network interface Package: f2fs-tools-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux, mkf2fs-selinux, f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 5073 Filename: f2fs-tools-selinux_1.16.0-1_mipsel_24kc.ipk Size: 5654 SHA256sum: f08283e3a6aab6dd0e5c0b00fcb7f64e3d9a6c07f8005707c22cfd1c3f28e129 Description: Tools for Flash-Friendly File System (F2FS) with SELinux support Package: f2fs-tools Version: 1.16.0-1 Depends: libc, libf2fs6, mkf2fs, f2fsck Conflicts: f2fs-tools-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 5073 Filename: f2fs-tools_1.16.0-1_mipsel_24kc.ipk Size: 5642 SHA256sum: 1be14f5788b4a159c90e7a15b1deaf92c9914dfa06281a62265de074ecf9a1d0 Description: Tools for Flash-Friendly File System (F2FS) Package: f2fsck-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 78978 Filename: f2fsck-selinux_1.16.0-1_mipsel_24kc.ipk Size: 79602 SHA256sum: 74220b9dfcbf6b498092973cf0bb4a82fe2c00a2707dab9f25c56040efe0daf3 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) with SELinux support Package: f2fsck Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: f2fsck-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 78504 Filename: f2fsck_1.16.0-1_mipsel_24kc.ipk Size: 79123 SHA256sum: b14ccb0707011e42215d3784d55c69736aee70274b196412af90a16d686904f9 Description: Utility for checking/repairing a Flash-Friendly File System (F2FS) Package: fconfig Version: 20080329-1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 6296 Filename: fconfig_20080329-1_mipsel_24kc.ipk Size: 6831 SHA256sum: c8185c132bbcb1558a4bf99498cb4038f18cd0c3eccd7a28049a0aaf93b1da08 Description: displays and (if writable) also edits the RedBoot configuration. Package: fdisk Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1, libfdisk1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 49881 Filename: fdisk_2.39-2_mipsel_24kc.ipk Size: 50544 SHA256sum: 0ae0caabc2b8d0d21d82aa8c8a3813c7b2681a6d78b8c32478c48cb29ccf2693 Description: a menu-driven program for creation and manipulation of partition tables Package: fdt-utils Version: 1.7.0-1 Depends: libc, libfdt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 29273 Filename: fdt-utils_1.7.0-1_mipsel_24kc.ipk Size: 29263 SHA256sum: 12fa6239cb42ec45cf4ce3d12ba3a291f66d4e0bc72611526a8776f04c3ba60d Description: Flat Device Tree Utilities Package: filefrag Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 5580 Filename: filefrag_1.47.0-2_mipsel_24kc.ipk Size: 6172 SHA256sum: 16d95c444ca5e26ebb593537434f6a44eb198cec3c01b828d44a8966c142eca0 Description: Ext2 Filesystem file fragmentation report utility Package: findfs Version: 2.39-2 Depends: libc, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 2409 Filename: findfs_2.39-2_mipsel_24kc.ipk Size: 3142 SHA256sum: 42f540722161813e1a9f6296b00e7b98b17c3d066cb959314629f1b813c7b193 Description: findfs will search the disks in the system looking for a filesystem which has a label matching label or a UUID equal to uuid Package: firewall4 Version: 2023-09-01-598d9fbb-1 Depends: ucode (>= 2022-03-22), libc, kmod-nft-core, kmod-nft-fib, kmod-nft-offload, kmod-nft-nat, nftables-json, ucode, ucode-mod-fs, ucode-mod-ubus, ucode-mod-uci Provides: uci-firewall License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 28667 Filename: firewall4_2023-09-01-598d9fbb-1_mipsel_24kc.ipk Size: 29649 SHA256sum: 4f3e166f6d52496e50ee1b05e02fd3affe087962b3279cec5fc42dcb86e9bdf3 Description: This package provides an nftables-based implementation of the UCI firewall sharing the same configuration format. Package: firewall Version: 2022-02-17-4cd7d4f3-3 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libip4tc2, libip6tc2, libiptext0, libiptext6-0, libxtables12, kmod-ipt-core, kmod-ipt-conntrack, kmod-nf-conntrack6, kmod-ipt-nat Conflicts: firewall4 Provides: uci-firewall License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 41850 Filename: firewall_2022-02-17-4cd7d4f3-3_mipsel_24kc.ipk Size: 42459 SHA256sum: 2530fecc78fa6e4de0eed55b276ea8eda7bcd62802f1fa88b74a47b7a37548e7 Description: This package provides a config-compatible C implementation of the UCI firewall. Package: flock Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/flock:/usr/bin/util-linux-flock License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10554 Filename: flock_2.39-2_mipsel_24kc.ipk Size: 11208 SHA256sum: e5ba46ea45b029e68940aee4d6a885aab2717128bdf919a2c52aedde05522b65 Description: manages flock locks from within shell scripts or the command line Package: fritz-caldata Version: 2 Depends: libc, zlib Section: utils Architecture: mipsel_24kc Installed-Size: 2785 Filename: fritz-caldata_2_mipsel_24kc.ipk Size: 3377 SHA256sum: a7225b753459cdac6f44a648824f434e3cda9fcb836d54265f7ab65dde449d6f Description: Utility to extract the zlib compress calibration data from flash. Package: fritz-tffs-nand Version: 2 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 3966 Filename: fritz-tffs-nand_2_mipsel_24kc.ipk Size: 4529 SHA256sum: 928b9a1c945198b102b0c34f51eae45efc35df19a48262a8e5591539db8cbee7 Description: Utility to partially read the TFFS filesystems on NAND flash. Package: fritz-tffs Version: 2 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 2967 Filename: fritz-tffs_2_mipsel_24kc.ipk Size: 3545 SHA256sum: c01a828e3fabdabea05289f90f29e229aad1a656b95f40b2bc92d828912c0597 Description: Utility to partially read the TFFS filesystems. Package: fstrim Version: 2.39-2 Depends: libc, libblkid1, libuuid1, libsmartcols1, libmount1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 26696 Filename: fstrim_2.39-2_mipsel_24kc.ipk Size: 27577 SHA256sum: 202e43b0fd979823fbb34fd6ed1a9aad69583cf637c57cb14a744416c5fafb6b Description: fstrim is used on a mounted filesystem to discard (or "trim") blocks which are not in use by the filesystem. This is useful for solid- state drives (SSDs) and thinly-provisioned storage. Package: fxload Version: 1.0.26-3 Depends: libc, libusb-1.0-0 License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_24kc Installed-Size: 7541 Filename: fxload_1.0.26-3_mipsel_24kc.ipk Size: 8289 SHA256sum: 5c83866805d3c22c2827576e62633777f7d83918d6bea95e4977d29fcffaf3b6 Description: This program is conveniently able to download firmware into FX, FX2, and FX2LP EZ-USB devices, as well as the original AnchorChips EZ-USB. It is intended to be invoked by hotplug scripts when the unprogrammed device appears on the bus. Package: gdb Version: 12.1-3 Depends: libc, libreadline8, libncurses6, zlib, libgmp10 License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 2337078 Filename: gdb_12.1-3_mipsel_24kc.ipk Size: 2330795 SHA256sum: 5d7464efe88b1e9af62ee652945b7d74c56e58ea1fafdd48cd146786d21f3e40 Description: GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed. Package: gdbserver Version: 12.1-3 Depends: libc License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:gdb Architecture: mipsel_24kc Installed-Size: 195895 Filename: gdbserver_12.1-3_mipsel_24kc.ipk Size: 196256 SHA256sum: 2a77fc16112b521305ab351d2d1a9be1714fbb70f0b4a872966b1cfa9d640705 Description: GDBSERVER is a program that allows you to run GDB on a different machine than the one which is running the program being debugged. Package: genl Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 6989 Filename: genl_6.3.0-1_mipsel_24kc.ipk Size: 7610 SHA256sum: 0cf20ef434c50dccc9e0b5a8082c0416314ff80d206c0fba96197db5c5749cf9 Description: General netlink utility frontend Package: getopt Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9728 Filename: getopt_2.39-2_mipsel_24kc.ipk Size: 10429 SHA256sum: f7d48102929d1104d2da6b86d9adc79b6ea5481e38444a1070cec21562b05d21 Description: getopt is used to break up (parse) options in command lines for easy parsing by shell procedures, and to check for legal options Package: getrandom Version: 2022-08-13-4c7b720b-2 Depends: libc License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 1655 Filename: getrandom_2022-08-13-4c7b720b-2_mipsel_24kc.ipk Size: 2310 SHA256sum: 8d78a31acf1d130613b50e185ff1a22fe9ffff9aaf8933432cd1cd8047c9b87e Description: OpenWrt getrandom system helper Package: gre Version: 13 Depends: libc, kmod-gre, kmod-gre6, resolveip Provides: grev4, grev6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1572 Filename: gre_13_all.ipk Size: 2379 SHA256sum: 0db286c340580d4c5b83e0f14af9f45b4e755885becdbe78279ef6aa42831802 Description: Generic Routing Encapsulation config support (IPv4 and IPv6) in /etc/config/network. Package: hostapd-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 292715 Filename: hostapd-basic-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 293496 SHA256sum: f5bd57551713098ce29f7b8ced01ccdec580ceb02ba86fecf5aa9850bd2967ab Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3 Conflicts: hostapd, hostapd-basic Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 293169 Filename: hostapd-basic-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 293926 SHA256sum: 97676ea74dace793faa1468cd6231bceee7fa639de0e8705920f0a91ef78ff2d Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 291947 Filename: hostapd-basic-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 292691 SHA256sum: 3e80d1a0ddd2136316304b10a86fa7275e3c4cbb4f0754b8bfaf4eec672fd28e Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 280298 Filename: hostapd-basic_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 280924 SHA256sum: ea1597d37af67f1866bae9e6dc527231ad5325604d9e7d88d3a6d3f1367a7335 Description: This package contains a basic IEEE 802.1x/WPA Authenticator with WPA-PSK, 802.11r and 802.11w support. Package: hostapd-common Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 16221 Filename: hostapd-common_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 17012 SHA256sum: 8afa5e8cee8558d2695310743bac4a916826b41ac26908cfaefd054c1a0e7950 Description: hostapd/wpa_supplicant common support files Package: hostapd-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 426735 Filename: hostapd-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 427365 SHA256sum: 8d303ced09179a64633bd7d271b9fae528aa99b9a2f242701f49592b5c2afe87 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 249543 Filename: hostapd-mini_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 250404 SHA256sum: 2ac8724c909126fd6b2a802f36b1a9b44045a6303fed5b019d68413d44c97e19 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator (WPA-PSK only). Package: hostapd-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 423900 Filename: hostapd-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 424507 SHA256sum: 2958865844746ec4f8e4799babf9fa1642e4b5446dab8fa45aecadddab881170 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-utils Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 15290 Filename: hostapd-utils_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 16084 SHA256sum: 4b6683bc3d4f48d8b044ecbcc36f23047672414c65157c71a5a4dd67c95f030d Description: This package contains a command line utility to control the IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl Provides: hostapd License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 420166 Filename: hostapd-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 420820 SHA256sum: b69d6b6a84f3ebb1eb59af0d320a507b5147665a0dfb5b4e6ffb632ce70ec54a Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hostapd Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 436907 Filename: hostapd_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 437746 SHA256sum: 803a293fcc48a237eb8a8bb1821ec293e38d5c9d0e003d6a8f349e1cac3e6a42 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator. Package: hwclock Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 33827 Filename: hwclock_2.39-2_mipsel_24kc.ipk Size: 34698 SHA256sum: d9b3ae2919cd9e97aebca8f1de8672d0ce36bbd26f685e0cc186601ee1d1babb Description: hwclock is a tool for accessing the Hardware Clock Package: ibt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 16369057 Filename: ibt-firmware_20230804-1_mipsel_24kc.ipk Size: 16368278 SHA256sum: 7e539d248cba79b256511819c96d29907ee680fbcc80a686cc219fbfecf129c8 Description: Intel bluetooth firmware Package: iconv Version: 1.17-1 Depends: libc, libiconv-full2, libcharset1 License: LGPL-2.1-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 10288 Filename: iconv_1.17-1_mipsel_24kc.ipk Size: 10945 SHA256sum: 7adbdb0c25b6eee7921a2dd10ff6c6b73aadd68164170524475c1b60f265e2c1 Description: Character set conversion utility Package: ip-bridge Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 29072 Filename: ip-bridge_6.3.0-1_mipsel_24kc.ipk Size: 29799 SHA256sum: 2fd2b1cfc996a9c4ee8038dfce4d62d77ddc88c57540b5a9e7527ac650330681 Description: Bridge configuration utility from iproute2 Package: ip-full Version: 6.3.0-1 Depends: libc, libnl-tiny1, libbpf1, libmnl0 Provides: ip Alternatives: 300:/sbin/ip:/usr/libexec/ip-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 186105 Filename: ip-full_6.3.0-1_mipsel_24kc.ipk Size: 186773 SHA256sum: b237637836c1c428ebbfe40633eebe701b4429cfc874177c988b8a1a6c810e33 Description: Routing control utility (full) Package: ip-tiny Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 Provides: ip Alternatives: 200:/sbin/ip:/usr/libexec/ip-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 125240 Filename: ip-tiny_6.3.0-1_mipsel_24kc.ipk Size: 125958 SHA256sum: d265b60d07e5851d91e5ef5485c84a38d110ba4357c2403f683de881ace51c50 Description: Routing control utility (minimal) Package: ipcs Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 21958 Filename: ipcs_2.39-2_mipsel_24kc.ipk Size: 22741 SHA256sum: 541cceccb8671cb0c59e2d3641e1c7e23d23e4dbd622f375d75778fbd12715e4 Description: ipcs shows information on the inter-process communication facilities for which the calling process has read access. By default it shows information about all three resources: shared memory segments, message queues, and semaphore arrays. Package: ipip Version: 4 Depends: libc, kmod-ipip, resolveip License: GPL-2.0 Section: net Architecture: all Installed-Size: 921 Filename: ipip_4_all.ipk Size: 1686 SHA256sum: e7d6216460af48276d934cbb46d6069af2b5bda7028eae2a76d25dae1fda23b0 Description: IP in IP Tunnel config support in /etc/config/network. Package: ipset-dns Version: 2017-10-08-ade2cf88-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 4282 Filename: ipset-dns_2017-10-08-ade2cf88-1_mipsel_24kc.ipk Size: 5155 SHA256sum: f7c01b2ae92fafe67dc4e131746dbfff45e6a5befa015786981a3d4882d4d56e Description: The ipset-dns daemon is a lightweight DNS forwarding server that adds all resolved IPs to a given netfilter ipset. It is designed to be used in conjunction with dnsmasq's upstream server directive. Practical use cases include routing over a given gateway traffic for particular web services or webpages that do not have a priori predictable IP addresses and instead rely on dizzying arrays of DNS resolutions. Package: ipset Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0, libipset13 License: GPL-2.0 Section: net CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_24kc Installed-Size: 1558 Filename: ipset_7.17-1_mipsel_24kc.ipk Size: 2259 SHA256sum: 400290416e3d5158c2a389b96e0a349a3cf72410e489894447812a9ce93115a6 Description: IPset administration utility Package: iw-full Version: 5.19-1 Depends: libc, libnl-tiny1 Provides: iw License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_24kc Installed-Size: 73916 Filename: iw-full_5.19-1_mipsel_24kc.ipk Size: 74568 SHA256sum: 4799cc0aaf4d1169c056d33a8d4880f02e2e18be95f3f933b91e29d8bc21b444 Description: cfg80211 interface configuration utility (full version) Package: iw Version: 5.19-1 Depends: libc, libnl-tiny1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:kernel:iw Architecture: mipsel_24kc Installed-Size: 43174 Filename: iw_5.19-1_mipsel_24kc.ipk Size: 43744 SHA256sum: a24f0b4543c2bc83ddaf499650d8d1b67c5143c272e440eabbf7f3c49c756b5b Description: cfg80211 interface configuration utility Package: iwcap Version: 1 Depends: libc License: Apache-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 4368 Filename: iwcap_1_mipsel_24kc.ipk Size: 5146 SHA256sum: 1d2614cf213e2ced1160a281470bf257af13ccdcfa198c154dddabaab0168ed6 Description: The iwcap utility receives radiotap packet data from wifi monitor interfaces and outputs it to pcap format. It gathers recived packets in a fixed ring buffer to dump them on demand which is useful for background monitoring. Alternatively the utility can stream the data to stdout to act as remote capture drone for Wireshark or similar programs. Package: iwinfo Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 6561 Filename: iwinfo_2023-07-01-ca79f641-1_mipsel_24kc.ipk Size: 7291 SHA256sum: a2a748d5edac28cecd7b2737f3b341c29181f9855df37a204cac0f7e292127d3 Description: Command line frontend for the wireless information library. Package: iwl3945-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 63572 Filename: iwl3945-firmware_20230804-1_mipsel_24kc.ipk Size: 64218 SHA256sum: b2d2603926bc09dcae325a85a167d06304a88218ce659957504b778e2c003b1e Description: Intel IWL3945 firmware Package: iwl4965-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 78623 Filename: iwl4965-firmware_20230804-1_mipsel_24kc.ipk Size: 79198 SHA256sum: 5b81ed7e66b9983d71dad4e6964a42de1ae672f3e524b8c9ff0e60de5d9b1ba1 Description: Intel IWL4965 firmware Package: iwlwifi-firmware-ax200 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 532906 Filename: iwlwifi-firmware-ax200_20230804-1_mipsel_24kc.ipk Size: 532280 SHA256sum: f78e77727d1f39dbc21601b230e7cfa73f8e0b9f7b346d2d1db5b48c9d0e8605 Description: Intel AX200 firmware Package: iwlwifi-firmware-ax210 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 596343 Filename: iwlwifi-firmware-ax210_20230804-1_mipsel_24kc.ipk Size: 595494 SHA256sum: 344cff104aa308e22e8575dfb0bf56ba7c32cc810651c1cb64bdca6ac1b90e4c Description: Intel AX210 firmware Package: iwlwifi-firmware-iwl1000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 176985 Filename: iwlwifi-firmware-iwl1000_20230804-1_mipsel_24kc.ipk Size: 177652 SHA256sum: 3ae8dede76a38821f72e24a8899d75ac58a60ec3904d37d46a05bf445962ea78 Description: Intel Centrino Wireless-N 1000 firmware Package: iwlwifi-firmware-iwl100 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 176987 Filename: iwlwifi-firmware-iwl100_20230804-1_mipsel_24kc.ipk Size: 177668 SHA256sum: bf322ca0f385e672274a8b07186788d09ba632da0d70195cc9aae9ab527d2447 Description: Intel Centrino Wireless-N 100 firmware Package: iwlwifi-firmware-iwl105 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 332939 Filename: iwlwifi-firmware-iwl105_20230804-1_mipsel_24kc.ipk Size: 333283 SHA256sum: e127e8ad3a898f64e79b187b46263843aa71f43705e738734625461a21a0b3a9 Description: Intel Centrino Wireless-N 105 firmware Package: iwlwifi-firmware-iwl135 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 341795 Filename: iwlwifi-firmware-iwl135_20230804-1_mipsel_24kc.ipk Size: 342002 SHA256sum: b02f091659b095abd61237b69d66230b1917ac0c1ff61de6a728e0fbae4f3781 Description: Intel Centrino Wireless-N 135 firmware Package: iwlwifi-firmware-iwl2000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 338715 Filename: iwlwifi-firmware-iwl2000_20230804-1_mipsel_24kc.ipk Size: 339102 SHA256sum: db916d1b461a6af963b62c0538a76fbcaa26f419533aebfffb94f9547eabe32a Description: Intel Centrino Wireless-N 2200 firmware Package: iwlwifi-firmware-iwl2030 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 347307 Filename: iwlwifi-firmware-iwl2030_20230804-1_mipsel_24kc.ipk Size: 347756 SHA256sum: b24eecadf6c9365455734bed0247e12af23ad89e61388fc36c6c671cfeec849c Description: Intel Centrino Wireless-N 2230 firmware Package: iwlwifi-firmware-iwl3160 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 466127 Filename: iwlwifi-firmware-iwl3160_20230804-1_mipsel_24kc.ipk Size: 466206 SHA256sum: 6c1c59dcc0aded983674c0393a973a07736e81dad6dd938b5223c9c73992eea5 Description: Intel Wireless 3160 firmware Package: iwlwifi-firmware-iwl3168 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 451506 Filename: iwlwifi-firmware-iwl3168_20230804-1_mipsel_24kc.ipk Size: 451409 SHA256sum: c07cc5960b73693ee0d9698d9a4b48f89050e90af0a0dfa88ad561e98b59a369 Description: Intel Wireless 3168 firmware Package: iwlwifi-firmware-iwl5000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 177061 Filename: iwlwifi-firmware-iwl5000_20230804-1_mipsel_24kc.ipk Size: 177791 SHA256sum: 8a7516c60702b8ddef6bcc46d27f60a7708da31e2585cf29a215acf1c5f18568 Description: Intel Wireless 5100AGN 5300AGN and 5350AGN firmware Package: iwlwifi-firmware-iwl5150 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 174125 Filename: iwlwifi-firmware-iwl5150_20230804-1_mipsel_24kc.ipk Size: 174791 SHA256sum: 9e162525806164badde5b74d5f663bc2d3edb672a718babc747243ad1976bc4a Description: Intel Wireless Wi-Fi 5150AGN firmware Package: iwlwifi-firmware-iwl6000g2 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 212875 Filename: iwlwifi-firmware-iwl6000g2_20230804-1_mipsel_24kc.ipk Size: 213362 SHA256sum: 501c87b8a207a1994450446f58b2a33d5e0254c9f910532d02ce05c99a03ed64 Description: Intel Centrino 6300 and 6200 firmware Package: iwlwifi-firmware-iwl6000g2a Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 324147 Filename: iwlwifi-firmware-iwl6000g2a_20230804-1_mipsel_24kc.ipk Size: 324228 SHA256sum: d5745784846bda33c8d67d4cd4f3891cbb1a4e825e1532971f28d733b9ac8fcb Description: Intel Centrino 6205 firmware Package: iwlwifi-firmware-iwl6000g2b Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 327878 Filename: iwlwifi-firmware-iwl6000g2b_20230804-1_mipsel_24kc.ipk Size: 328071 SHA256sum: 8ef00d7f38fe9c5455b5d5d517721cc1f4fc90e7d27c315256af352a7b86d108 Description: Intel Centrino 6230 1030 130 and 6235 firmware Package: iwlwifi-firmware-iwl6050 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 219211 Filename: iwlwifi-firmware-iwl6050_20230804-1_mipsel_24kc.ipk Size: 219598 SHA256sum: 65f6ba8814c1541bf291fd88746b07c697d32c4f510cf3a1c4265c5d940f0481 Description: Intel Centrino 6150 and 6250 firmware Package: iwlwifi-firmware-iwl7260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 492758 Filename: iwlwifi-firmware-iwl7260_20230804-1_mipsel_24kc.ipk Size: 492619 SHA256sum: 2e91f124e269c03c68be145bdf3a3401c2c6ec21763a5cad8f204d45b6796373 Description: Intel Wireless 7260 firmware Package: iwlwifi-firmware-iwl7265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 534256 Filename: iwlwifi-firmware-iwl7265_20230804-1_mipsel_24kc.ipk Size: 533745 SHA256sum: a39697456645fed7458296cc866afe973a2a5525b22d97bdcc40b32911b62752 Description: Intel Wireless 7265 firmware Package: iwlwifi-firmware-iwl7265d Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 463063 Filename: iwlwifi-firmware-iwl7265d_20230804-1_mipsel_24kc.ipk Size: 462744 SHA256sum: 4eef7f61506b6e6aad73b44313ad178829eff3d85beea96e6089ecad4f161f97 Description: Intel Wireless 7265D and 3165 firmware Package: iwlwifi-firmware-iwl8260c Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 960333 Filename: iwlwifi-firmware-iwl8260c_20230804-1_mipsel_24kc.ipk Size: 958327 SHA256sum: 4f20e383d425fe2832c043a768d79f1a730d4f6ea21c14deec4074adad1c5970 Description: Intel Wireless 8260 and 4165 firmware Package: iwlwifi-firmware-iwl8265 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 967347 Filename: iwlwifi-firmware-iwl8265_20230804-1_mipsel_24kc.ipk Size: 965784 SHA256sum: f3e262ea4745f2ccd54c0f04ff331eda8f6e878e2b252465083c5789aca47f5d Description: Intel Wireless 8265 firmware Package: iwlwifi-firmware-iwl9000 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 629196 Filename: iwlwifi-firmware-iwl9000_20230804-1_mipsel_24kc.ipk Size: 628231 SHA256sum: dfe1391cd4be5f6243133f4518a511942e4b27e62396bcd3444a5bd606506e51 Description: Intel Wireless 9000 firmware Package: iwlwifi-firmware-iwl9260 Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 624232 Filename: iwlwifi-firmware-iwl9260_20230804-1_mipsel_24kc.ipk Size: 623308 SHA256sum: 2fbcd399e8043fc01a7c1694b21bc815665f5a6a995a39909a2a5ea4e39a8047 Description: Intel Wireless 9260 firmware Package: jansson4 Version: 2.14-3 Depends: libc Provides: jansson License: MIT Section: libs ABIVersion: 4 CPE-ID: cpe:/a:jansson_project:jansson Architecture: mipsel_24kc Installed-Size: 19070 Filename: jansson4_2.14-3_mipsel_24kc.ipk Size: 19746 SHA256sum: 6d278eb635d4a0a75f5360aea6c24b80b0ad21c956b6b70177ffed81eb5de5ca Description: Jansson is a C library for encoding, decoding and manipulating JSON data Package: jshn Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523, libblobmsg-json20230523 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6196 Filename: jshn_2023-05-23-75a3b870-1_mipsel_24kc.ipk Size: 6839 SHA256sum: 5fbd1c9f1937c7bf445dc089c3eee64e162ec94788a3b538475346ee346fdee3 Description: Library for parsing and generating JSON from shell scripts Package: jsonfilter Version: 2024-01-23-594cfa86-1 Depends: libc, libubox20230523, libjson-c5 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 8347 Filename: jsonfilter_2024-01-23-594cfa86-1_mipsel_24kc.ipk Size: 8948 SHA256sum: 34eef9becbf3537d09f6b14844c7bca3a709f6a54decc2c552438b650d9f9566 Description: OpenWrt JSON filter utility Package: libasm1 Version: 0.189-1 Depends: libc, libelf1, libdw1 Provides: libasm License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 10763 Filename: libasm1_0.189-1_mipsel_24kc.ipk Size: 11447 SHA256sum: 23285c29ee4274a5307eea32ffa8c8db3ddf515675e2564ac5df36506c0357a2 Description: ELF manipulation libraries (libasm) Package: libaudit Version: 2.8.5-1 Depends: libc License: GPL-2.0 Section: opt CPE-ID: cpe:/a:linux_audit_project:linux_audit Architecture: mipsel_24kc Installed-Size: 37268 Filename: libaudit_2.8.5-1_mipsel_24kc.ipk Size: 37845 SHA256sum: fd16d3cf180a55e5efd6f474369bb0d6f374aff16538535a94c565c5d23bf2d2 Description: This package contains the audit shared library. Package: libbfd Version: 2.40-1 Depends: libc, zlib License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 482335 Filename: libbfd_2.40-1_mipsel_24kc.ipk Size: 476893 SHA256sum: 5ee143ea2b5e1525182d630a9ee43af7abfd122fc54c45c20a913e7c81a7931b Description: libbfd Package: libblkid1 Version: 2.39-2 Depends: libc, libuuid1 Provides: libblkid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 106725 Filename: libblkid1_2.39-2_mipsel_24kc.ipk Size: 107512 SHA256sum: 5e2c48e1a69ad9b810cd4a24bbdca07b1137e9dc19df0de465c9ca732e585818 Description: The libblkid library is used to identify block devices (disks) as to their content (e.g. filesystem type, partitions) as well as extracting additional information such as filesystem labels/volume names, partitions, unique identifiers/serial numbers... Package: libblobmsg-json20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libjson-c5, libubox20230523 Provides: libblobmsg-json License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_24kc Installed-Size: 4041 Filename: libblobmsg-json20230523_2023-05-23-75a3b870-1_mipsel_24kc.ipk Size: 4665 SHA256sum: 599d4d802b508fd8f4f9ef727039bf0c145de144d06238ff08995c5ac5f0a90a Description: blobmsg <-> json conversion library Package: libbpf1 Version: 1.2.2-1 Depends: libc, libelf1 Provides: libbpf License: LGPL-2.1 OR BSD-2-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:libbpf_project:libbpf Architecture: mipsel_24kc Installed-Size: 142699 Filename: libbpf1_1.2.2-1_mipsel_24kc.ipk Size: 143375 SHA256sum: 64329f90cd7d9875c9ffff5edf1f40dc61384a0eb87da0b60f408cd8208c6941 Description: libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbsd0 Version: 0.11.7-2 Depends: libc Provides: libbsd License: BSD-4-Clause Section: libs ABIVersion: 0 CPE-ID: cpe:/a:freedesktop:libbsd Architecture: mipsel_24kc Installed-Size: 33620 Filename: libbsd0_0.11.7-2_mipsel_24kc.ipk Size: 34517 SHA256sum: fa92e045d9a097df48e0e5836e7741cc600457750c3517f0f57b8acb154eaab7 Description: This library provides useful functions commonly found on BSD systems, and lacking on others like GNU systems, thus making it easier to port projects with strong BSD origins, without needing to embed the same code over and over again on each project. Package: libbz2-1.0 Version: 1.0.8-1 Depends: libc Provides: libbz2 License: bzip2-1.0.8 Section: libs ABIVersion: -1.0 CPE-ID: cpe:/a:bzip:bzip2 Architecture: mipsel_24kc Installed-Size: 23090 Filename: libbz2-1.0_1.0.8-1_mipsel_24kc.ipk Size: 23742 SHA256sum: 3155e7ec72477022dd88eb815794b5bd55447e17db36b8f9e0ebe0bceb812509 Description: bzip2 is a freely available, patent free, high-quality data compressor. This packages provides libbz2 library. Package: libcap-bin Version: 2.69-1 Depends: libc, libcap License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_24kc Installed-Size: 22325 Filename: libcap-bin_2.69-1_mipsel_24kc.ipk Size: 22569 SHA256sum: 0df70ec29be7cfd5d38699ceb7701ab6c97bbf6e1ed9b924ef102624a6d050b5 Description: Linux capabilities . This package contains the libcap utilities. Package: libcap Version: 2.69-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:libcap_project:libcap Architecture: mipsel_24kc Installed-Size: 13296 Filename: libcap_2.69-1_mipsel_24kc.ipk Size: 13931 SHA256sum: c6f519b1bc97cb84e615b3124397eedbb5598cfdb8ca70aff26abb18426717f4 Description: Linux capabilities library library Package: libcharset1 Version: 1.17-1 Depends: libc Provides: libcharset License: LGPL-2.1-or-later Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 1071 Filename: libcharset1_1.17-1_mipsel_24kc.ipk Size: 1781 SHA256sum: 2a9163ddd3880f56798428d8c5802a4404bac70cc14888499ffded6c31819106 Description: Character set conversion library Package: libcomerr0 Version: 1.47.0-2 Depends: libc, libuuid1 Provides: libcomerr License: GPL-2.0 Section: libs ABIVersion: 0 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 3543 Filename: libcomerr0_1.47.0-2_mipsel_24kc.ipk Size: 4182 SHA256sum: 272c06bd272a9dbf60ac736ded0932d0e6ca33c911c8ea827e10ba9d17f687d9 Description: This package contains libcom_err, the common error description library bundled with e2fsprogs. Package: libctf Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 147026 Filename: libctf_2.40-1_mipsel_24kc.ipk Size: 147423 SHA256sum: 77d99f52d444b63054e5c858cd5d9bcd5555956b56b4633c5ff07d92f718fe98 Description: libctf Package: libdw1 Version: 0.189-1 Depends: libc, libelf1, libbz2-1.0, musl-fts Provides: libdw License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 204260 Filename: libdw1_0.189-1_mipsel_24kc.ipk Size: 203582 SHA256sum: d12b9082f1ec6b7415fb5b5b592e7b7301de1146f5178113e1186b76173846c6 Description: ELF manipulation libraries (libdw) Package: libelf1 Version: 0.189-1 Depends: libc, zlib Provides: libelf, libelf11 License: GPL-3.0-or-later Section: libs ABIVersion: 1 CPE-ID: cpe:/a:elfutils_project:elfutils Architecture: mipsel_24kc Installed-Size: 38025 Filename: libelf1_0.189-1_mipsel_24kc.ipk Size: 38633 SHA256sum: ce9db039998b6bb1baaa91edf1f91ca01150f96855baeb2b9dee0f21ac4453f8 Description: ELF manipulation libraries (libelf) Package: libertas-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 348540 Filename: libertas-sdio-firmware_20230804-1_mipsel_24kc.ipk Size: 349448 SHA256sum: 33ec1237c0d6f1805cec530d2e323fb84dde0e1eea86acd075a887668043e1a6 Description: Marvell 8385/8686/8688 SDIO firmware Package: libertas-spi-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 92243 Filename: libertas-spi-firmware_20230804-1_mipsel_24kc.ipk Size: 93070 SHA256sum: 14752b2e2f8a8093550bbb8275bdeed22d674d28f186df6970bf29973b6a101d Description: Marvell 8686 SPI firmware Package: libertas-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 216571 Filename: libertas-usb-firmware_20230804-1_mipsel_24kc.ipk Size: 217304 SHA256sum: b0f443cef5cdde3f3ae1d0bae04502de107a55247108bf28ce1fc6b279be882d Description: Marvell 8388/8682 USB firmware Package: libevent2-7 Version: 2.1.12-1 Depends: libc Provides: libevent2 License: BSD-3-Clause Section: libs ABIVersion: -7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 91603 Filename: libevent2-7_2.1.12-1_mipsel_24kc.ipk Size: 92647 SHA256sum: f510263f22ebe8aefa71d59159bac48bacdbb7fb0baceb124a68b6a0c705c0d5 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent shared library historically containing both the core & extra libraries. Package: libevent2-core7 Version: 2.1.12-1 Depends: libc Provides: libevent2-core License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 53801 Filename: libevent2-core7_2.1.12-1_mipsel_24kc.ipk Size: 54783 SHA256sum: 4a0512f7324f1f1677fe0c61eb6889adc0090bfafddd86eca6ca8f0c4bd72e28 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent core shared library for the event, buffer & utility functions. Package: libevent2-extra7 Version: 2.1.12-1 Depends: libc, libevent2-core7 Provides: libevent2-extra License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 42159 Filename: libevent2-extra7_2.1.12-1_mipsel_24kc.ipk Size: 42977 SHA256sum: d0ea45994be2daca7ba5193e2e13de0712eb8e829160fd49fd02ee8aab249356 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent extra shared library for specific protocols including HTTP, DNS & RPC. Package: libevent2-openssl7 Version: 2.1.12-1 Depends: libc, libopenssl3, libevent2-core7 Provides: libevent2-openssl License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 7418 Filename: libevent2-openssl7_2.1.12-1_mipsel_24kc.ipk Size: 8417 SHA256sum: 2252a3419d22fee3ea4918841ec090dd5ea1d41d6cdadfb19220447774e6c90a Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent OpenSSL shared library for encrypted bufferevents. Package: libevent2-pthreads7 Version: 2.1.12-1 Depends: libc, libpthread, libevent2-core7 Provides: libevent2-pthreads License: BSD-3-Clause Section: libs ABIVersion: 7 CPE-ID: cpe:/a:libevent_project:libevent Architecture: mipsel_24kc Installed-Size: 1966 Filename: libevent2-pthreads7_2.1.12-1_mipsel_24kc.ipk Size: 2956 SHA256sum: 274373a86ab05d9ba50d2432dd4b6534f9dc5604ef09eb3b8c4dc4acbc9da712 Description: The libevent API provides a mechanism to execute a callback function when a specific event occurs on a file descriptor or after a timeout has been reached. Furthermore, libevent also support callbacks due to signals or regular timeouts. libevent is meant to replace the event loop found in event driven network servers. An application just needs to call event_dispatch() and then add or remove events dynamically without having to change the event loop. This package contains the libevent Pthreads shared library for threading & locking. Package: libext2fs2 Version: 1.47.0-2 Depends: libc, libuuid1, libblkid1, libss2, libcomerr0 Provides: libext2fs License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 173939 Filename: libext2fs2_1.47.0-2_mipsel_24kc.ipk Size: 174447 SHA256sum: 71567817840d79338a5ff60da194c115c3919869a0021b154fe8aead7bea5cf7 Description: libext2fs is a library which can access ext2, ext3 and ext4 filesystems. Package: libf2fs-selinux6 Version: 1.16.0-1 Depends: libc, libuuid1, libselinux Provides: libf2fs-selinux License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 40788 Filename: libf2fs-selinux6_1.16.0-1_mipsel_24kc.ipk Size: 41486 SHA256sum: 14dc4d2537c8ac8c34a53fcc87cd71f82d910996e13a70294742dbc2a8fc0c45 Description: Library for Flash-Friendly File System (F2FS) tools with SELinux support Package: libf2fs6 Version: 1.16.0-1 Depends: libc, libuuid1 Conflicts: libf2fs-selinux Provides: libf2fs License: GPL-2.0-only Section: libs ABIVersion: 6 CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 40788 Filename: libf2fs6_1.16.0-1_mipsel_24kc.ipk Size: 41451 SHA256sum: 7ccd60a0ff45b18525dc2410bd63453ff57072be58eabb2398e5298b08484517 Description: Library for Flash-Friendly File System (F2FS) tools Package: libfdisk1 Version: 2.39-2 Depends: libc, libuuid1, libblkid1 Provides: libfdisk License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 137632 Filename: libfdisk1_2.39-2_mipsel_24kc.ipk Size: 138295 SHA256sum: 2292d56f12fd204980fe9b98802be3673ad966ad5e1a565445c6ae56a97a4dae Description: The libfdisk library is used for manipulating with partition tables. Package: libfdt Version: 1.7.0-1 Depends: libc License: GPL-2.0-only Section: libs CPE-ID: cpe:/a:dtc_project:dtc Architecture: mipsel_24kc Installed-Size: 12681 Filename: libfdt_1.7.0-1_mipsel_24kc.ipk Size: 13328 SHA256sum: 3b85032a605595c9238d6e277d2abb174103e8de6631083ad8c2b2a637558b1b Description: This is a library containing functions for manipulating Flat Device Trees. Package: libgmp10 Version: 6.2.1-1 Depends: libc Provides: libgmp License: GPL-2.0-or-later Section: libs ABIVersion: 10 CPE-ID: cpe:/a:gmplib:gmp Architecture: mipsel_24kc Installed-Size: 217722 Filename: libgmp10_6.2.1-1_mipsel_24kc.ipk Size: 218344 SHA256sum: e66dbd62575fbc0909c16dcc90d7fdfbdad28154595640da96ffd7fde2c7f82f Description: GMP is a free library for arbitrary precision arithmetic, operating on signed integers, rational numbers, and floating point numbers. Package: libiconv-full2 Version: 1.17-1 Depends: libc Provides: libiconv-full License: LGPL-2.1-or-later Section: libs ABIVersion: 2 Architecture: mipsel_24kc Installed-Size: 660724 Filename: libiconv-full2_1.17-1_mipsel_24kc.ipk Size: 660702 SHA256sum: 3ace687281e1a028441db54120c3e1f5254dbbc48350c1f318166dca9ab1bbd8 Description: Character set conversion library Package: libintl-full8 Version: 0.21.1-2 Depends: libc Provides: libintl-full License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:gettext Architecture: mipsel_24kc Installed-Size: 15217 Filename: libintl-full8_0.21.1-2_mipsel_24kc.ipk Size: 15830 SHA256sum: f282ee9b6488f110eb7a7258621a740472e38111568119d4f627b097ceb5979f Description: GNU Internationalization library Package: libipset13 Version: 7.17-1 Depends: libc, kmod-ipt-ipset, libmnl0 Provides: libipset License: GPL-2.0 Section: net ABIVersion: 13 CPE-ID: cpe:/a:netfilter:ipset Architecture: mipsel_24kc Installed-Size: 43070 Filename: libipset13_7.17-1_mipsel_24kc.ipk Size: 43472 SHA256sum: bb79ce8f94ebf4100b67e36a657cf26b6009b57a9088813bd221ab1056531792 Description: IPset administration utility Package: libiw29 Version: 29-6 Depends: libc Provides: libiw License: GPL-2.0 Section: libs ABIVersion: 29 CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_24kc Installed-Size: 10681 Filename: libiw29_29-6_mipsel_24kc.ipk Size: 11495 SHA256sum: cdaef71c444ec225ea0173132bd3eb8a0df4e7cb5e3b6ed2f1e2bfc54abbd66e Description: This package contains a library for manipulating "Linux Wireless Extensions". Package: libiwinfo-data Version: 2023-07-01-ca79f641-1 Depends: libc License: GPL-2.0 Section: opt Architecture: mipsel_24kc Installed-Size: 3056 Filename: libiwinfo-data_2023-07-01-ca79f641-1_mipsel_24kc.ipk Size: 3777 SHA256sum: 7dfddde8153005232c88b8f37a05dff450f4940a0711f029748e5d16dc069c04 Description: libiwinfo Lua binding Package: libiwinfo-lua Version: 2023-07-01-ca79f641-1 Depends: libc, libiwinfo20230701, liblua5.1.5 License: GPL-2.0 Section: lang Architecture: mipsel_24kc Installed-Size: 5669 Filename: libiwinfo-lua_2023-07-01-ca79f641-1_mipsel_24kc.ipk Size: 6358 SHA256sum: 778914c4054bdcb29de8d396a4b3591acf12d9badf6e86968db790b294e797b4 Description: This is the Lua binding for the iwinfo library. It provides access to all enabled backends. Package: libiwinfo20230701 Version: 2023-07-01-ca79f641-1 Depends: libc, libnl-tiny1, libuci20130104, libubus20230605, libiwinfo-data Provides: libiwinfo License: GPL-2.0 Section: libs ABIVersion: 20230701 Architecture: mipsel_24kc Installed-Size: 22642 Filename: libiwinfo20230701_2023-07-01-ca79f641-1_mipsel_24kc.ipk Size: 23333 SHA256sum: 8f88ef8ee52aab859d6a1a53caceaa3bcf95e65572aa46a801fc2c3c79abd98c Description: Wireless information library with simplified API for nl80211 and wext driver interfaces. Package: libjson-c5 Version: 0.16-3 Depends: libc Provides: libjson-c License: MIT Section: libs ABIVersion: 5 CPE-ID: cpe:/a:json-c_project:json-c Architecture: mipsel_24kc Installed-Size: 22632 Filename: libjson-c5_0.16-3_mipsel_24kc.ipk Size: 23317 SHA256sum: cbcdff1b28ae6bb76b36b0d0c0572b531fc86ecf41b6fd30a5e7a832858dcddd Description: This package contains a library for javascript object notation backends. Package: libjson-script20230523 Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523 Provides: libjson-script License: ISC Section: utils ABIVersion: 20230523 Architecture: mipsel_24kc Installed-Size: 4701 Filename: libjson-script20230523_2023-05-23-75a3b870-1_mipsel_24kc.ipk Size: 5326 SHA256sum: a8a03a74d5f01e8acc34da7eb41eb32c16b7b8413b15f9a6f94619ad5b386426 Description: Minimalistic JSON based scripting engine Package: libltdl7 Version: 2.4.7-1 Depends: libc Provides: libltdl License: GPL-2.0+ Section: libs ABIVersion: 7 CPE-ID: cpe:/a:gnu:libtool Architecture: mipsel_24kc Installed-Size: 12150 Filename: libltdl7_2.4.7-1_mipsel_24kc.ipk Size: 12773 SHA256sum: f26be4ab235f3087e771f0681987bca385b01caa301ba454603438285929050b Description: A generic dynamic object loading library Package: liblua5.1.5 Version: 5.1.5-11 Depends: libc Provides: liblua License: MIT Section: libs ABIVersion: 5.1.5 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 63394 Filename: liblua5.1.5_5.1.5-11_mipsel_24kc.ipk Size: 64119 SHA256sum: 4bb8ab6bdc9750f5cdd2da8e4de4b9fc64cbc57f3d4b0b913730d235cd20deb7 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua shared libraries, needed by other programs. Package: liblua5.3-5.3 Version: 5.3.5-5 Depends: libc Provides: liblua5.3 License: MIT Section: libs ABIVersion: -5.3 CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 81285 Filename: liblua5.3-5.3_5.3.5-5_mipsel_24kc.ipk Size: 82045 SHA256sum: 8d88dde81e94026c69221d1f5820f0884f8b50c0c0a9f4a3daf8dbed2132b0a3 Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua shared libraries, needed by other programs. Package: libmbedtls12 Version: 2.28.7-2 Depends: libc Provides: libmbedtls License: GPL-2.0-or-later Section: libs ABIVersion: 12 CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 229473 Filename: libmbedtls12_2.28.7-2_mipsel_24kc.ipk Size: 229360 SHA256sum: 1c55803ebeb4547876e52424b3714cc0ee02c4655ab69c2b3276e0ac11fdda93 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains the mbedtls library. Package: libmnl0 Version: 1.0.5-1 Depends: libc Provides: libmnl License: LGPL-2.1+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libmnl Architecture: mipsel_24kc Installed-Size: 5310 Filename: libmnl0_1.0.5-1_mipsel_24kc.ipk Size: 6422 SHA256sum: e1a913bc71a222c92cf17c334742f0c186a1f9239d3bb87554076a78d0926155 Description: libmnl is a minimalistic user-space library oriented to Netlink developers. There are a lot of common tasks in parsing, validating, constructing of both the Netlink header and TLVs that are repetitive and easy to get wrong. This library aims to provide simple helpers that allows you to re-use code and to avoid re-inventing the wheel. The main features of this library are: . * Small: the shared library requires around 30KB for an x86-based computer. . * Simple: this library avoids complexity and elaborated abstractions that tend to hide Netlink details. . * Easy to use: the library simplifies the work for Netlink-wise developers. It provides functions to make socket handling, message building, validating, parsing and sequence tracking, easier. . * Easy to re-use: you can use the library to build your own abstraction layer on top of this library. . * Decoupling: the interdependency of the main bricks that compose the library is reduced, i.e. the library provides many helpers, but the programmer is not forced to use them. Package: libmount1 Version: 2.39-2 Depends: libc, libblkid1 Provides: libmount License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 114850 Filename: libmount1_2.39-2_mipsel_24kc.ipk Size: 115562 SHA256sum: 035e1c630dd5941a296e0313e0564c39669a8629b8e6f9ee127bd33fda8bb68f Description: The libmount library is used to parse /etc/fstab, /etc/mtab and /proc/self/mountinfo files, manage the mtab file, evaluate mount options... Package: libncurses-dev Version: 6.4-2 Depends: libc, zlib License: MIT Section: devel CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_24kc Installed-Size: 266632 Filename: libncurses-dev_6.4-2_mipsel_24kc.ipk Size: 265692 SHA256sum: b24cab2a0869f3018cbecd26ccb1123b7087afe8ef9f282a07d8cf4486981d20 Description: Development files for the ncurses library Package: libncurses6 Version: 6.4-2 Depends: libc, terminfo Provides: libncursesw, libncurses, libncursesw6 License: MIT Section: libs ABIVersion: 6 CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_24kc Installed-Size: 151691 Filename: libncurses6_6.4-2_mipsel_24kc.ipk Size: 149933 SHA256sum: 783819f9adff672e77b1a5794794f0cd074f7d8b5bb10aa30f92f6d19e9934ac Description: Terminal handling library (Unicode) Package: libnetfilter-conntrack3 Version: 1.0.9-2 Depends: libc, libnfnetlink0, kmod-nf-conntrack-netlink, libmnl0 Provides: libnetfilter-conntrack License: GPL-2.0-or-later Section: libs ABIVersion: 3 CPE-ID: cpe:/a:netfilter:libnetfilter_conntrack Architecture: mipsel_24kc Installed-Size: 31246 Filename: libnetfilter-conntrack3_1.0.9-2_mipsel_24kc.ipk Size: 31876 SHA256sum: 02cc6bf9f3887a3308b8e3f257a78e2d17d83f29c53abfb282b5dfd16baae7c4 Description: libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. The library libnetfilter_conntrack has been previously known as libnfnetlink_conntrack and libctnetlink. This library is currently used by conntrack-tools among many other applications. Package: libnettle8 Version: 3.9.1-1 Depends: libc, libgmp10 Provides: libnettle License: GPL-2.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:nettle_project:nettle Architecture: mipsel_24kc Installed-Size: 344467 Filename: libnettle8_3.9.1-1_mipsel_24kc.ipk Size: 344152 SHA256sum: 173bae51419c721115d8db5b8f1838d663e093ce2ff0e494915968e994345925 Description: GNU crypto library Package: libnfnetlink0 Version: 1.0.2-1 Depends: libc Provides: libnfnetlink License: GPL-2.0+ Section: libs ABIVersion: 0 CPE-ID: cpe:/a:netfilter:libnfnetlink Architecture: mipsel_24kc Installed-Size: 8086 Filename: libnfnetlink0_1.0.2-1_mipsel_24kc.ipk Size: 9048 SHA256sum: b6a1c178a429d04128a051804233d8c66a084d6ad17025248452d31c46f63a9b Description: libnfnetlink is is the low-level library for netfilter related kernel/userspace communication. It provides a generic messaging infrastructure for in-kernel netfilter subsystems (such as nfnetlink_log, nfnetlink_queue, nfnetlink_conntrack) and their respective users and/or management tools in userspace. Package: libnftnl11 Version: 1.2.6-1 Depends: libc, libmnl0 Provides: libnftnl License: GPL-2.0-or-later Section: libs ABIVersion: 11 CPE-ID: cpe:/a:netfilter:libnftnl Architecture: mipsel_24kc Installed-Size: 46889 Filename: libnftnl11_1.2.6-1_mipsel_24kc.ipk Size: 47657 SHA256sum: 5d8b22ffd90388e5ccafd182c2378abfa0967b151601a58ba4612f0cde54149b Description: libnftnl is a userspace library providing a low-level netlink programming interface (API) to the in-kernel nf_tables subsystem. Package: libnl-cli200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-nf200 Provides: libnl-cli License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_24kc Installed-Size: 10198 Filename: libnl-cli200_3.7.0-1_mipsel_24kc.ipk Size: 10824 SHA256sum: 5e3e8d9b31978445d117988685b003ed991ee9e6461aeeb12b9e1cb0783dfddd Description: CLI Netlink Library Functions Package: libnl-core200 Version: 3.7.0-1 Depends: libc, libpthread Provides: libnl-core License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_24kc Installed-Size: 34261 Filename: libnl-core200_3.7.0-1_mipsel_24kc.ipk Size: 34597 SHA256sum: cb0cb81c962e4696b3b8c491e8b0e0d04a8d6f04273a53ada1bd3b2c471a6797 Description: Common code for all netlink libraries Package: libnl-genl200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-genl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_24kc Installed-Size: 6907 Filename: libnl-genl200_3.7.0-1_mipsel_24kc.ipk Size: 7625 SHA256sum: dc4795ea623c4c63e7fd1a4b54a0c1dd8463b2b2136295e84c40f8153f591fab Description: Generic Netlink Library Functions Package: libnl-nf200 Version: 3.7.0-1 Depends: libc, libnl-route200 Provides: libnl-nf License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_24kc Installed-Size: 25207 Filename: libnl-nf200_3.7.0-1_mipsel_24kc.ipk Size: 25933 SHA256sum: 4d6f2f6b57fe1a9be2d86db3389ee29759023cf8461b55b9e3b5668592eaa022 Description: Netfilter Netlink Library Functions Package: libnl-route200 Version: 3.7.0-1 Depends: libc, libnl-core200 Provides: libnl-route License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_24kc Installed-Size: 143081 Filename: libnl-route200_3.7.0-1_mipsel_24kc.ipk Size: 143232 SHA256sum: f20466acc058646a7b17a4f3dfbbaee2c6047ceca0adc3f9c8a6e0c1b99d6d53 Description: Routing Netlink Library Functions Package: libnl-tiny1 Version: 2023-07-27-bc92a280-1 Depends: libc Provides: libnl-tiny License: LGPL-2.1 Section: libs ABIVersion: 1 Architecture: mipsel_24kc Installed-Size: 12373 Filename: libnl-tiny1_2023-07-27-bc92a280-1_mipsel_24kc.ipk Size: 12993 SHA256sum: 17b7d06dd336ff5493ffce59288899eddd886dc448285c3d9898818797cc5683 Description: This package contains a stripped down version of libnl Package: libnl200 Version: 3.7.0-1 Depends: libc, libnl-genl200, libnl-route200, libnl-nf200, libnl-cli200 Provides: libnl License: LGPL-2.1 Section: libs ABIVersion: 200 CPE-ID: cpe:/a:libnl_project:libnl Architecture: mipsel_24kc Installed-Size: 96 Filename: libnl200_3.7.0-1_mipsel_24kc.ipk Size: 920 SHA256sum: d130625ef5c603ba037dcb1af46021cd0e2485695b166fe1545f8717cc5984ee Description: Socket handling, connection management, sending and receiving of data, message construction and parsing, object caching system, etc. Package: libopcodes Version: 2.40-1 Depends: libc, libbfd License: GPL-3.0+ Section: libs CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 74057 Filename: libopcodes_2.40-1_mipsel_24kc.ipk Size: 63415 SHA256sum: 8c2112267bc2d7ee0e9a3c600e2c78cc08d83cab97da9baee350cf3e9a10175d Description: libopcodes Package: libopenssl-afalg Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-crypto-user License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 5540 Filename: libopenssl-afalg_3.0.13-1_mipsel_24kc.ipk Size: 6539 SHA256sum: 6a5385f4b82627015bde445ffdf00c57e373ddd380513a94fb14061986088d27 Description: This package adds an engine that enables hardware acceleration through the AF_ALG kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "afalg" Package: libopenssl-conf Version: 3.0.13-1 Depends: libc, libopenssl3 License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 5460 Filename: libopenssl-conf_3.0.13-1_mipsel_24kc.ipk Size: 6466 SHA256sum: a0c765b0162876b431fe745f697edf5afeab25ce687592e34d5bb2873e261167 Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package installs the OpenSSL configuration file /etc/ssl/openssl.cnf. Package: libopenssl-devcrypto Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf, kmod-cryptodev License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 8516 Filename: libopenssl-devcrypto_3.0.13-1_mipsel_24kc.ipk Size: 9598 SHA256sum: 59f65ebd27195c12b63e6610336aa42a0f2ecc7d857e8a7b0fc1efa3cfea0fdc Description: This package adds an engine that enables hardware acceleration through the /dev/crypto kernel interface. See https://www.openssl.org/docs/man3.0/man5/config.html#Engine-Configuration and https://openwrt.org/docs/techref/hardware/cryptographic.hardware.accelerators The engine_id is "devcrypto" Package: libopenssl-legacy Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: libs CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 27154 Filename: libopenssl-legacy_3.0.13-1_mipsel_24kc.ipk Size: 27949 SHA256sum: 206ebefb9388879e21c595c09e4f920dbe6f1365c381d574d39faeb4fb69d6a4 Description: The OpenSSL legacy provider supplies OpenSSL implementations of algorithms that have been deemed legacy. Such algorithms have commonly fallen out of use, have been deemed insecure by the cryptography community, or something similar. See https://www.openssl.org/docs/man3.0/man7/OSSL_PROVIDER-legacy.html Package: libopenssl3 Version: 3.0.13-1 Depends: libc, libatomic1 Provides: libopenssl License: Apache-2.0 Section: libs ABIVersion: 3 CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 1411641 Filename: libopenssl3_3.0.13-1_mipsel_24kc.ipk Size: 1397797 SHA256sum: 00d6d6ec669dfae8b3123278fedfe24dc9b50188c74d82eeb221f30eea5374fe Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL shared libraries, needed by other programs. Package: libpcap1 Version: 1.10.4-1 Depends: libc Provides: libpcap License: BSD-3-Clause Section: libs ABIVersion: 1 CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_24kc Installed-Size: 107311 Filename: libpcap1_1.10.4-1_mipsel_24kc.ipk Size: 107944 SHA256sum: 65fd047d25f9c06ff5fb15397e83603d6c806ced543b35870c0f52b1b475f398 Description: This package contains a system-independent library for user-level network packet capture. Package: libpcre2-16 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 98509 Filename: libpcre2-16_10.42-1_mipsel_24kc.ipk Size: 99416 SHA256sum: 1061dd6c5987bcd468f42608096578cb7a7e916aa84d9ccf8f7ff5d9879ad60a Description: A Perl Compatible Regular Expression library (16bit support) Package: libpcre2-32 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 94719 Filename: libpcre2-32_10.42-1_mipsel_24kc.ipk Size: 95535 SHA256sum: cf6943428d2f9646d8b687251122b1306f8255894432e73d6c57b3ef89c932de Description: A Perl Compatible Regular Expression library (32bit support) Package: libpcre2 Version: 10.42-1 Depends: libc License: BSD-3-Clause Section: libs CPE-ID: cpe:/a:pcre:pcre Architecture: mipsel_24kc Installed-Size: 114531 Filename: libpcre2_10.42-1_mipsel_24kc.ipk Size: 115123 SHA256sum: 2932577bfedb9293fa209659b1d4e1bf86b2d9526912868195906114ceb1888b Description: A Perl Compatible Regular Expression library Package: libpopt0 Version: 1.19-1 Depends: libc Provides: libpopt License: MIT Section: libs ABIVersion: 0 CPE-ID: cpe:/a:popt_project:popt Architecture: mipsel_24kc Installed-Size: 17084 Filename: libpopt0_1.19-1_mipsel_24kc.ipk Size: 17691 SHA256sum: 55172f0616da28bf220767be562c5be5095e82a7c63ff92979eee2deaabfaba2 Description: A command line option parsing library Package: libreadline8 Version: 8.2-1 Depends: libc, libncursesw6 Provides: libreadline License: GPL-3.0-or-later Section: libs ABIVersion: 8 CPE-ID: cpe:/a:gnu:readline Architecture: mipsel_24kc Installed-Size: 112990 Filename: libreadline8_8.2-1_mipsel_24kc.ipk Size: 113013 SHA256sum: 70b5b359b0144a456dc35e4668c8eef71915a6b4f18e3849619edaa79f7fab69 Description: The Readline library provides a set of functions for use by applications that allow users to edit command lines as they are typed in. Both Emacs and vi editing modes are available. The Readline library includes additional functions to maintain a list of previously-entered command lines, to recall and perhaps reedit those lines, and perform csh-like history expansion on previous commands. Package: libselinux-avcstat Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 3519 Filename: libselinux-avcstat_3.5-1_mipsel_24kc.ipk Size: 4149 SHA256sum: bd41672625ca53f5069579687242541f4ea5f3e530dc1c707c285719341d66b7 Description: libselinux version of the avcstat utility. Package: libselinux-compute_av Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1806 Filename: libselinux-compute_av_3.5-1_mipsel_24kc.ipk Size: 2486 SHA256sum: 69205ec5aaf639d18bb1e4f16c9f44e1c235165aeccfd3971a0d022bba10b1a4 Description: libselinux version of the compute_av utility. Package: libselinux-compute_create Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1704 Filename: libselinux-compute_create_3.5-1_mipsel_24kc.ipk Size: 2391 SHA256sum: 7f4f023fe4d5cd689ba9d230cea435d7c6a07c6e84665c310027294cb3730545 Description: libselinux version of the compute_create utility. Package: libselinux-compute_member Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1676 Filename: libselinux-compute_member_3.5-1_mipsel_24kc.ipk Size: 2366 SHA256sum: da08ae8b6045a9867a2a46ded1e68c0724084cd3ee1de759dce4d4a56452661d Description: libselinux version of the compute_member utility. Package: libselinux-compute_relabel Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1675 Filename: libselinux-compute_relabel_3.5-1_mipsel_24kc.ipk Size: 2360 SHA256sum: 5d661b032373491b3136edf9665eae2633a93c0a478511d65620326005e78c02 Description: libselinux version of the compute_relabel utility. Package: libselinux-getconlist Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2164 Filename: libselinux-getconlist_3.5-1_mipsel_24kc.ipk Size: 2844 SHA256sum: a875a6eaca69b7733b3eee4f3953f2b4fb4cf09f1ef998e4319d568433de742c Description: libselinux version of the getconlist utility. Package: libselinux-getdefaultcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2249 Filename: libselinux-getdefaultcon_3.5-1_mipsel_24kc.ipk Size: 2923 SHA256sum: 33d8f0ff01ccd131edee529bf5bad1ab3cc208b869459b3f986a29af276f94c7 Description: libselinux version of the getdefaultcon utility. Package: libselinux-getenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getenforce:/usr/sbin/libselinux-getenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1545 Filename: libselinux-getenforce_3.5-1_mipsel_24kc.ipk Size: 2283 SHA256sum: 88e7333d028ccdd513257bfa8bb9006b9927d694f808be8ad5e6ff6eafa9129b Description: libselinux version of the getenforce utility. Package: libselinux-getfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1534 Filename: libselinux-getfilecon_3.5-1_mipsel_24kc.ipk Size: 2245 SHA256sum: 91ea02554331348dad092ac09051f928596429177074c89440608ebeff36bd71 Description: libselinux version of the getfilecon utility. Package: libselinux-getpidcon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1566 Filename: libselinux-getpidcon_3.5-1_mipsel_24kc.ipk Size: 2277 SHA256sum: abe3cbce772aa39083cd47b3838b8a4bdf149c8373e20b17b741839a61e4f523 Description: libselinux version of the getpidcon utility. Package: libselinux-getsebool Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/getsebool:/usr/sbin/libselinux-getsebool License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2202 Filename: libselinux-getsebool_3.5-1_mipsel_24kc.ipk Size: 2900 SHA256sum: 9777d781f7f016ef4e33b1d35b0c85419750126b9f26fe73930dd10dd97dcfbb Description: libselinux version of the getsebool utility. Package: libselinux-getseuser Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1877 Filename: libselinux-getseuser_3.5-1_mipsel_24kc.ipk Size: 2559 SHA256sum: 1903115645f39e0169ab5af940c79ca0820bf36bba4ada49fdbd0c2b41a0db16 Description: libselinux version of the getseuser utility. Package: libselinux-matchpathcon Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/matchpathcon:/usr/sbin/libselinux-matchpathcon License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2653 Filename: libselinux-matchpathcon_3.5-1_mipsel_24kc.ipk Size: 3332 SHA256sum: d9bd41f89a89cfa07ea69bf8ed17fc333c20dc9851e61cd0014eb7f50cf058f7 Description: libselinux version of the matchpathcon utility. Package: libselinux-policyvers Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1448 Filename: libselinux-policyvers_3.5-1_mipsel_24kc.ipk Size: 2158 SHA256sum: 8cbe2a2e31b104904c9418aac22c71ef60174477245c48a2221a93b4aaccba20 Description: libselinux version of the policyvers utility. Package: libselinux-sefcontext_compile Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 23355 Filename: libselinux-sefcontext_compile_3.5-1_mipsel_24kc.ipk Size: 24008 SHA256sum: e59f7cdeb543354842699b4a077f7ea58c4fdf1556de4db6c475a60a85e5235d Description: libselinux version of the sefcontext_compile utility. Package: libselinux-selabel_digest Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2997 Filename: libselinux-selabel_digest_3.5-1_mipsel_24kc.ipk Size: 3655 SHA256sum: 2531b09f4712e4b9699bf70b3ab37195c38505938134470819aeabf6e6f8a946 Description: libselinux version of the selabel_digest utility. Package: libselinux-selabel_get_digests_all_partial_matches Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2602 Filename: libselinux-selabel_get_digests_all_partial_matches_3.5-1_mipsel_24kc.ipk Size: 3282 SHA256sum: b3368b3d8af04064d062c226302846424c74e529db23433bf93c5b5bc8a282c4 Description: libselinux version of the selabel_get_digests_all_partial_matches utility. Package: libselinux-selabel_lookup Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2514 Filename: libselinux-selabel_lookup_3.5-1_mipsel_24kc.ipk Size: 3178 SHA256sum: f6b179d598078ae5ee159b494d96d8720dbd43651c759e0faea825ae39e3577d Description: libselinux version of the selabel_lookup utility. Package: libselinux-selabel_lookup_best_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2642 Filename: libselinux-selabel_lookup_best_match_3.5-1_mipsel_24kc.ipk Size: 3309 SHA256sum: bf275695159741113b9a77a9a5c84fdd15bbdb423eab1ba435d87d06ff255819 Description: libselinux version of the selabel_lookup_best_match utility. Package: libselinux-selabel_partial_match Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2004 Filename: libselinux-selabel_partial_match_3.5-1_mipsel_24kc.ipk Size: 2692 SHA256sum: c429e24899ab64259305ec3d2741ed2e8f1bf60fbdd67ba12425c8ae5cca1135 Description: libselinux version of the selabel_partial_match utility. Package: libselinux-selinux_check_access Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1683 Filename: libselinux-selinux_check_access_3.5-1_mipsel_24kc.ipk Size: 2399 SHA256sum: 0be12b54e9b75d70b1b9abcbadab28c737df92a6e09f7658208400c6abfc1be2 Description: libselinux version of the selinux_check_access utility. Package: libselinux-selinux_check_securetty_context Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1428 Filename: libselinux-selinux_check_securetty_context_3.5-1_mipsel_24kc.ipk Size: 2152 SHA256sum: b04af16784200d6d1be6721cee05f18eed03c4c1892f925092ad8c6054995787 Description: libselinux version of the selinux_check_securetty_context utility. Package: libselinux-selinuxenabled Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/selinuxenabled:/usr/sbin/libselinux-selinuxenabled License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1223 Filename: libselinux-selinuxenabled_3.5-1_mipsel_24kc.ipk Size: 1959 SHA256sum: 8346322be00faf9566302c5a13342874a2a1c48c0a58fa209356a8e09ee7b6d7 Description: libselinux version of the selinuxenabled utility. Package: libselinux-selinuxexeccon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1777 Filename: libselinux-selinuxexeccon_3.5-1_mipsel_24kc.ipk Size: 2456 SHA256sum: 540f92b66374a0b95b5c5401c174d8b2ae201f0ebfdce6660b53d75082bf7619 Description: libselinux version of the selinuxexeccon utility. Package: libselinux-setenforce Version: 3.5-1 Depends: libc, libselinux Alternatives: 300:/usr/sbin/setenforce:/usr/sbin/libselinux-setenforce License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1690 Filename: libselinux-setenforce_3.5-1_mipsel_24kc.ipk Size: 2397 SHA256sum: f27be3f442bcdae59a57a59b7d6246e15a98f05610e79b6afc90962501c55fdf Description: libselinux version of the setenforce utility. Package: libselinux-setfilecon Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1495 Filename: libselinux-setfilecon_3.5-1_mipsel_24kc.ipk Size: 2206 SHA256sum: 8c71333b946aad997f4d6b218babaaa2b14a80972e3d62d9b2684b6ee825de57 Description: libselinux version of the setfilecon utility. Package: libselinux-togglesebool Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 2043 Filename: libselinux-togglesebool_3.5-1_mipsel_24kc.ipk Size: 2722 SHA256sum: ec2eda5d13cf669507e9a035a2098d7088309d49c0c91a1a3c1472d530c37d7f Description: libselinux version of the togglesebool utility. Package: libselinux-validatetrans Version: 3.5-1 Depends: libc, libselinux License: libselinux-1.0 Section: utils CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 1679 Filename: libselinux-validatetrans_3.5-1_mipsel_24kc.ipk Size: 2363 SHA256sum: 38fb3fd6f6f556e53caec0cbf4dca4d6ccf71cbbd28f0679c6c979ad03fa4d4f Description: libselinux version of the validatetrans utility. Package: libselinux Version: 3.5-1 Depends: libc, libsepol, libpcre2, musl-fts License: libselinux-1.0 Section: libs CPE-ID: cpe:/a:selinuxproject:libselinux Architecture: mipsel_24kc Installed-Size: 56073 Filename: libselinux_3.5-1_mipsel_24kc.ipk Size: 57096 SHA256sum: bf660439f049c0de85dee3209294e3a568bcbeab206e37ad4f0c02567b3a1097 Description: libselinux is the runtime SELinux library that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Package: libsemanage Version: 3.5-1 Depends: libc, libaudit, libselinux, libbz2-1.0 License: LGPL-2.1 Section: libs CPE-ID: cpe:/a:selinuxproject:libsemanage Architecture: mipsel_24kc Installed-Size: 73639 Filename: libsemanage_3.5-1_mipsel_24kc.ipk Size: 74599 SHA256sum: 8eb1e6384bce242d76d731526a436829ba83054ad845c6d4d09c2ea8db24f81f Description: libsemanage is the policy management library. It uses libsepol for binary policy manipulation and libselinux for interacting with the SELinux system. It also exec's helper programs for loading policy and for checking whether the file_contexts configuration is valid (load_policy and setfiles from policycoreutils) presently, although this may change at least for the bootstrapping case (for rpm). Package: libsepol Version: 3.5-1 Depends: libc Section: libs CPE-ID: cpe:/a:selinuxproject:libsepol Architecture: mipsel_24kc Installed-Size: 217705 Filename: libsepol_3.5-1_mipsel_24kc.ipk Size: 218249 SHA256sum: 37e1fe53e0e399bc3ff1437731e13a81dc3b4e7b2f79919a56485d36003d94a7 Description: Libsepol is the binary policy manipulation library. It doesn't depend upon or use any of the other SELinux components. Package: libsmartcols1 Version: 2.39-2 Depends: libc, librt Provides: libsmartcols License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 36225 Filename: libsmartcols1_2.39-2_mipsel_24kc.ipk Size: 36877 SHA256sum: 78537485866e41674860fabf1436bf8711c7f4e491c445299ecc8f31a2a1b766 Description: The smartcols library is used to print tables and trees in a pretty way. Package: libss2 Version: 1.47.0-2 Depends: libc, libcomerr0 Provides: libss License: GPL-2.0 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 7617 Filename: libss2_1.47.0-2_mipsel_24kc.ipk Size: 8342 SHA256sum: e93b0c547d0c753223de028eab61107ad52d43a875ef14692430f3259c67e580 Description: This pacakge contains libss, a command-line interface parsing library bundled with e2fsprogs. Package: libsysfs2 Version: 2.1.0-4 Depends: libc Provides: libsysfs License: LGPL-2.1 Section: libs ABIVersion: 2 CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_24kc Installed-Size: 10056 Filename: libsysfs2_2.1.0-4_mipsel_24kc.ipk Size: 10823 SHA256sum: 14a2d600865a11b9fb5393e6c06ceff6fe011b42c5ebff26c6ecf50650928d00 Description: The library's purpose is to provide a consistant and stable interface for querying system device information exposed through sysfs. Package: libtraceevent-extra Version: 1.7.2-1 Depends: libc Section: libs Architecture: mipsel_24kc Installed-Size: 10866 Filename: libtraceevent-extra_1.7.2-1_mipsel_24kc.ipk Size: 11312 SHA256sum: 9141aee6ca9d44c1f2c2938ddbbd105002b728324a8e7c86c643c475dc8ffca1 Description: Extra plugins for libtraceevent Package: libtraceevent0 Version: 1.7.2-1 Depends: libc Provides: libtraceevent Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 60035 Filename: libtraceevent0_1.7.2-1_mipsel_24kc.ipk Size: 60583 SHA256sum: fb3509cfdfcd5dcf17ded16f785530a4344b5be1b53bfebd53060fb75bc82182 Description: The libtraceevent library provides APIs to access kernel tracepoint events, located in the tracefs file system under the events directory. Package: libtracefs0 Version: 1.6.4-1 Depends: libc, libpthread, libtraceevent0 Provides: libtracefs Section: libs ABIVersion: 0 Architecture: mipsel_24kc Installed-Size: 41987 Filename: libtracefs0_1.6.4-1_mipsel_24kc.ipk Size: 42459 SHA256sum: 59c337554f74f21e77eee84f77501670503d02d89da39046f12e6e5a9ec0cb2b Description: The libtracefs library provides APIs to access kernel trace file system. Package: libubox-lua Version: 2023-05-23-75a3b870-1 Depends: libc, libubox20230523, liblua5.1.5 License: ISC Section: libs Architecture: mipsel_24kc Installed-Size: 3919 Filename: libubox-lua_2023-05-23-75a3b870-1_mipsel_24kc.ipk Size: 4536 SHA256sum: ab4809f8696818e9cb79a82d482ce395340d8c73af50d49ef347417b24c8eeb5 Description: Lua binding for the OpenWrt Basic utility library Package: libubox20230523 Version: 2023-05-23-75a3b870-1 Depends: libc Provides: libubox License: ISC Section: libs ABIVersion: 20230523 Architecture: mipsel_24kc Installed-Size: 19372 Filename: libubox20230523_2023-05-23-75a3b870-1_mipsel_24kc.ipk Size: 20012 SHA256sum: dbde24e9f4387e1c1758dd4e2baae56b0b78245b57800a4bb45be74e95bd78a4 Description: Basic utility library Package: libubus-lua Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 6675 Filename: libubus-lua_2023-06-05-f787c97b-1_mipsel_24kc.ipk Size: 7414 SHA256sum: edaaba2a7dfb26884455ce6cfc578afcb0015e7333dd07d8d4a57867178d6ba4 Description: Lua binding for the OpenWrt RPC client Package: libubus20230605 Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523 Provides: libubus License: LGPL-2.1 Section: libs ABIVersion: 20230605 Architecture: mipsel_24kc Installed-Size: 9388 Filename: libubus20230605_2023-06-05-f787c97b-1_mipsel_24kc.ipk Size: 10006 SHA256sum: e84e556f1eea64492e649b2b375cf570a791c5dc6c1119763edc07c93de626bb Description: OpenWrt RPC client library Package: libuci-lua Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104, liblua5.1.5 License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 5902 Filename: libuci-lua_2023-08-10-5781664d-1_mipsel_24kc.ipk Size: 6613 SHA256sum: dee59df50cc2369e43a101117cf3f7d6452ef12a7969425635e67f22e0ca4fbf Description: Lua plugin for UCI Package: libuci20130104 Version: 2023-08-10-5781664d-1 Depends: libc, libubox20230523 Provides: libuci License: LGPL-2.1 Section: libs ABIVersion: 20130104 Architecture: mipsel_24kc Installed-Size: 15202 Filename: libuci20130104_2023-08-10-5781664d-1_mipsel_24kc.ipk Size: 15822 SHA256sum: e43e213aab20907b8268dc8258cf6d40a6328486ccb968c08265278f98fe53d7 Description: C library for the Unified Configuration Interface (UCI) Package: libuclient20201210 Version: 2023-04-13-007d9454-1 Depends: libc, libubox20230523 Provides: libuclient License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 9196 Filename: libuclient20201210_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 9833 SHA256sum: 47178cf4d764a72fd5162522bbe5130ecba74b3a1e0c0a4ae0b7d658fa7e9806 Description: HTTP/1.1 client library Package: libucode20230711 Version: 2023-11-07-a6e75e02-1 Depends: libc, libjson-c5 Provides: libucode License: ISC Section: libs ABIVersion: 20230711 Architecture: mipsel_24kc Installed-Size: 68007 Filename: libucode20230711_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 68429 SHA256sum: 993c5ec5f013a1edb9ea80c915486202da3f2f061df5b5cc08766c3202dfc39b Description: The libucode package provides the shared runtime library for the ucode interpreter. Package: libunistring Version: 1.1-1 Depends: libc License: GPL-3.0 Section: libs CPE-ID: cpe:/a:gnu:libunistring Architecture: mipsel_24kc Installed-Size: 646001 Filename: libunistring_1.1-1_mipsel_24kc.ipk Size: 634780 SHA256sum: 6f322fe4744b5054704cd924e9147a428cccaedc7fc87de93de81bdc9a0621ad Description: This library provides functions for manipulating Unicode strings and for manipulating C strings according to the Unicode standard. Package: libunwind8 Version: 1.6.2-1 Depends: libc, zlib Provides: libunwind License: X11 Section: libs ABIVersion: 8 CPE-ID: cpe:/a:libunwind_project:libunwind Architecture: mipsel_24kc Installed-Size: 51289 Filename: libunwind8_1.6.2-1_mipsel_24kc.ipk Size: 51370 SHA256sum: 68624dd0f8b30d0ef53fdf95a9081a0926eae3ef5ea73a6a5d27804a5d6fad38 Description: Libunwind defines a portable and efficient C programming interface (API) to determine the call-chain of a program. Package: libusb-1.0-0 Version: 1.0.26-3 Depends: libc, libpthread, librt, libatomic1 Provides: libusb-1.0 License: LGPL-2.1-or-later Section: libs ABIVersion: -0 CPE-ID: cpe:/a:libusb:libusb Architecture: mipsel_24kc Installed-Size: 28373 Filename: libusb-1.0-0_1.0.26-3_mipsel_24kc.ipk Size: 29203 SHA256sum: db1111969ad30fbcbdb307f03079ebd74d743ed31e31c9d7b85f38c09e8f6289 Description: libusb is a C library that gives applications easy access to USB devices on many different operating systems. Package: libustream-mbedtls20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libmbedtls12 Conflicts: libustream-openssl, libustream-wolfssl Provides: libustream-mbedtls License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4094 Filename: libustream-mbedtls20201210_2023-02-25-498f6e26-1_mipsel_24kc.ipk Size: 4750 SHA256sum: f4b8fe6e976d40599422f3c0243b2a1077c20e7045e2af9897761428e60ed020 Description: ustream SSL Library (mbedtls) Package: libustream-openssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libopenssl3 Provides: libustream-openssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 4392 Filename: libustream-openssl20201210_2023-02-25-498f6e26-1_mipsel_24kc.ipk Size: 4973 SHA256sum: 5a3f2530c37dbed002afcc512b9e2f2dc00a163e8cb66a4a8344e65f4b11d061 Description: ustream SSL Library (openssl) Package: libustream-wolfssl20201210 Version: 2023-02-25-498f6e26-1 Depends: libc, libubox20230523, libwolfssl5.6.4.e624513f Conflicts: libustream-openssl Provides: libustream-wolfssl License: ISC Section: libs ABIVersion: 20201210 Architecture: mipsel_24kc Installed-Size: 3966 Filename: libustream-wolfssl20201210_2023-02-25-498f6e26-1_mipsel_24kc.ipk Size: 4610 SHA256sum: c2284831e721f5323beb25457137170bbfbb55306e3c94001f2fd1b8c565e127 Description: ustream SSL Library (wolfssl) Package: libuuid1 Version: 2.39-2 Depends: libc, librt Provides: libuuid License: GPL-2.0-only Section: libs ABIVersion: 1 CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 13125 Filename: libuuid1_2.39-2_mipsel_24kc.ipk Size: 13935 SHA256sum: dd09668638952ac917d839b807a0f949159ac9722d47705102976be8a4c528b7 Description: The UUID library is used to generate unique identifiers for objects that may be accessible beyond the local system. This library generates UUIDs compatible with those created by the Open Software Foundation (OSF) Distributed Computing Environment (DCE) utility. Package: libwolfssl-benchmark Version: 5.6.4-stable-1 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: libs CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_24kc Installed-Size: 20449 Filename: libwolfssl-benchmark_5.6.4-stable-1_mipsel_24kc.ipk Size: 21178 SHA256sum: b371f6cc81af858485c2e989239edac83d775af54b8b32d810b386965ee1add7 Description: This is the wolfssl benchmark utility. Package: libwolfssl5.6.4.e624513f Version: 5.6.4-stable-1 Depends: libc Conflicts: libwolfsslcpu-crypto Provides: libcyassl, libwolfssl, libcyassl5.6.4.e624513f License: GPL-2.0-or-later Section: libs ABIVersion: 5.6.4.e624513f CPE-ID: cpe:/a:wolfssl:wolfssl Architecture: mipsel_24kc Installed-Size: 518479 Filename: libwolfssl5.6.4.e624513f_5.6.4-stable-1_mipsel_24kc.ipk Size: 516852 SHA256sum: 63491f827c1a8b08fb5896b1b69adef6b2b0b607d18e0b07835396dd8bf782c4 Description: wolfSSL (formerly CyaSSL) is an SSL library optimized for small footprint, both on disk and for memory use. Package: libxml2-dev Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: devel CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_24kc Installed-Size: 86272 Filename: libxml2-dev_2.12.5-1_mipsel_24kc.ipk Size: 87145 SHA256sum: 8cc1daa2db9620160dba2bb0421bba0eab36ee3f5dcea9cdd4311dafed058e65 Description: A library for manipulating XML and HTML resources. This package contains the headers and xml2-config binary. Package: libxml2-utils Version: 2.12.5-1 Depends: libc, libxml2 License: MIT Section: utils CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_24kc Installed-Size: 19678 Filename: libxml2-utils_2.12.5-1_mipsel_24kc.ipk Size: 19966 SHA256sum: a817bcc593bb24f36ad4144079a97eee4aaa74294cbbd31df14c86f56faa2a33 Description: This package contains the binaries xmllint and xmlcatalog from libxml2, a library for manipulating XML and HTML resources. Package: libxml2 Version: 2.12.5-1 Depends: libc, libpthread, zlib License: MIT Section: libs CPE-ID: cpe:/a:xmlsoft:libxml2 Architecture: mipsel_24kc Installed-Size: 421791 Filename: libxml2_2.12.5-1_mipsel_24kc.ipk Size: 418709 SHA256sum: 4b059a5706e0cc0057aa8b2697a8a84b056dc164ecc28c4f9df398d06bbb2a25 Description: A library for manipulating XML and HTML resources. Package: linux-atm Version: 2.5.2-7 Depends: libc License: GPL-2.0+ Section: libs CPE-ID: cpe:/a:linux-atm:linux-atm Architecture: mipsel_24kc Installed-Size: 14758 Filename: linux-atm_2.5.2-7_mipsel_24kc.ipk Size: 15351 SHA256sum: cd2d24591ea8a189d9f71a406df7252ec7b434e8689a8e7c3b3a5a852179d1f0 Description: This package contains a library for accessing the Linux ATM subsystem. Package: lldpd Version: 1.0.17-1 Depends: libc, libcap, libevent2-7 License: ISC Section: net CPE-ID: cpe:/a:lldpd_project:lldpd Architecture: mipsel_24kc Installed-Size: 119419 Filename: lldpd_1.0.17-1_mipsel_24kc.ipk Size: 120139 SHA256sum: 11bb2b00af3ccd924f6287297be6dcfe3931a99ecbe3e1f6eeccbb2522b5d33b Description: LLDP (Link Layer Discovery Protocol) is an industry standard protocol designed to supplant proprietary Link-Layer protocols such as Extreme's EDP (Extreme Discovery Protocol) and CDP (Cisco Discovery Protocol). The goal of LLDP is to provide an inter-vendor compatible mechanism to deliver Link-Layer notifications to adjacent network devices. Package: logd Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 10909 Filename: logd_2022-08-13-4c7b720b-2_mipsel_24kc.ipk Size: 11497 SHA256sum: 5544d4906098102cab97a1ceeae6aafe7318368477d89b9b42f3641d1b050622 Description: OpenWrt system log implementation Package: logger Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/logger:/usr/bin/util-linux-logger License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14175 Filename: logger_2.39-2_mipsel_24kc.ipk Size: 14888 SHA256sum: fb94e98e0bd480c45ba1112e077ea3676d3232841fe2389833ad3acabe081505 Description: logger makes entries in the system log, it provides a shell command interface to the syslog system log module Package: look Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3374 Filename: look_2.39-2_mipsel_24kc.ipk Size: 4032 SHA256sum: 4cc8b981237ab28816309a6c63b441b791ba20caaa2ca84900482f9e97b3fe5a Description: look utility displays any lines in file which contain string Package: losetup Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 40004 Filename: losetup_2.39-2_mipsel_24kc.ipk Size: 40644 SHA256sum: 5272e24c38cd106487259f9e9c93d0fbf8044dcb16b7ed3e9afff0b2c5e3eb11 Description: losetup is used to associate loop devices with regular files or block devices, to detach loop devices and to query the status of a loop device Package: lsattr Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 2485 Filename: lsattr_1.47.0-2_mipsel_24kc.ipk Size: 3091 SHA256sum: 1ccb7ba548ef2377f70b1a92be7373377838f32f243e6fc0137c3f08b623467d Description: Ext2 Filesystem lsattr utility Package: lsblk Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 62203 Filename: lsblk_2.39-2_mipsel_24kc.ipk Size: 62888 SHA256sum: f1f13bb84e84e16057ae0cf4756b95b61774dda7069032632a65720716704fd9 Description: lsblk lists information about all or the specified block devices Package: lscpu Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 46233 Filename: lscpu_2.39-2_mipsel_24kc.ipk Size: 46799 SHA256sum: 7790e1f12085de5e4f62c79ac147d124e9ac9d38ccf3a9114e85883d6d17530a Description: lscpu displays information about the CPU architecture Package: lslocks Version: 2.39-2 Depends: libc, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 20942 Filename: lslocks_2.39-2_mipsel_24kc.ipk Size: 21684 SHA256sum: 92c779b8296731896b3774a5b22d666d8c6facbe2df4bdb1bf03ca8b764c31b2 Description: lslocks lists information about all the currently held file locks in a Linux system Package: lsns Version: 2.39-2 Depends: libc, libblkid1, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 25501 Filename: lsns_2.39-2_mipsel_24kc.ipk Size: 26170 SHA256sum: 9ef81de29d3351d0c88511929a0e3566fffefd60effa2fb7dd9d05181a4be054 Description: lsns lists information about all namespaces and their processes Package: lua-examples Version: 5.1.5-11 Depends: libc, lua License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5290 Filename: lua-examples_5.1.5-11_mipsel_24kc.ipk Size: 6179 SHA256sum: f7f31dd4ddb5c10f01b0e55cdb597540dcf55accce3fcdcb1f018573804e0ab5 Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains Lua language examples. Package: lua5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 4927 Filename: lua5.3_5.3.5-5_mipsel_24kc.ipk Size: 5801 SHA256sum: c0d99f6393fbd7b048540473cda79a728be772a7cbfd68a85d7c20f10f84637f Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language interpreter. Package: lua Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 4624 Filename: lua_5.1.5-11_mipsel_24kc.ipk Size: 5366 SHA256sum: c54b637230f6e978fd99fced71aa12a69342def45f7566cb019607420cb3395d Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language interpreter. Package: luac5.3 Version: 5.3.5-5 Depends: libc, liblua5.3-5.3 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5010 Filename: luac5.3_5.3.5-5_mipsel_24kc.ipk Size: 5907 SHA256sum: 37cc1ca5c8bcd528bbf4f768448baf869aa94c0a31d9478864035c097ce3e2fd Description: Lua is a powerful, efficient, lightweight, embeddable scripting language. It supports procedural programming, object-oriented programming, functional programming, data-driven programming, and data description. This package contains the Lua language compiler. Package: luac Version: 5.1.5-11 Depends: libc, liblua5.1.5 License: MIT Section: lang CPE-ID: cpe:/a:lua:lua Architecture: mipsel_24kc Installed-Size: 5213 Filename: luac_5.1.5-11_mipsel_24kc.ipk Size: 6069 SHA256sum: 95fbb912102595049221bc06fedde195f9f322703468e0fa96927ecbe99cdcad Description: Lua is a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Lua is free software. This package contains the Lua language compiler. Package: map Version: 7 Depends: libc, kmod-ip6-tunnel, libubox20230523, libubus20230605, iptables-mod-conntrack-extra, kmod-nat46 Provides: map-t License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 6905 Filename: map_7_mipsel_24kc.ipk Size: 7742 SHA256sum: 781f0d5d3f51fececa84bf6b4f9173d9a9c3783a7ded0b75107026a4777f3b20 Description: Provides support for MAP-E (RFC7597), MAP-T (RFC7599) and Lightweight 4over6 (RFC7596) in /etc/config/network. MAP combines address and port translation with the tunneling of IPv4 packets over an IPv6 network Package: mbedtls-util Version: 2.28.7-2 Depends: libc, libmbedtls12 License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:arm:mbed_tls Architecture: mipsel_24kc Installed-Size: 31279 Filename: mbedtls-util_2.28.7-2_mipsel_24kc.ipk Size: 31837 SHA256sum: 5e6a00d6fe549125c38e288c73ca3b1860375d4e415d71d4f9cbb1b677827a09 Description: The aim of the mbedtls project is to provide a quality, open-source cryptographic library written in C and targeted at embedded systems. This package contains mbedtls helper programs for private key and CSR generation (gen_key, cert_req) Package: mcookie Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11837 Filename: mcookie_2.39-2_mipsel_24kc.ipk Size: 12497 SHA256sum: ff914908dfca63d7b9aa5a8b7d2519df7ca694212cf24d7ca539df20da81e049 Description: mcookie generates a 128-bit random hexadecimal number for use with the X authority system Package: mdadm Version: 4.2-2 Depends: libc, libpthread, kmod-md-mod, kmod-md-raid0, kmod-md-raid10, kmod-md-raid1 Section: utils CPE-ID: cpe:/a:mdadm_project:mdadm Architecture: mipsel_24kc Installed-Size: 191291 Filename: mdadm_4.2-2_mipsel_24kc.ipk Size: 192140 SHA256sum: ea02ca7d4fd6f5d2e4000aa73500dd4d7cce0392719896086c56ab8509e94b54 Description: A tool for managing Linux Software RAID arrays. RAID 0, 1 and 10 support included. If you need RAID 4,5 or 6 functionality please install kmod-md-raid456 . Package: mkf2fs-selinux Version: 1.16.0-1 Depends: libc, libf2fs-selinux6, libselinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 16543 Filename: mkf2fs-selinux_1.16.0-1_mipsel_24kc.ipk Size: 17251 SHA256sum: ce1ebc2ba3575676c76ad82cee7d6119e199b346c572acc4cdcaeeed33ba0127 Description: Utility for creating a Flash-Friendly File System (F2FS) with SELinux support Package: mkf2fs Version: 1.16.0-1 Depends: libc, libf2fs6 Conflicts: mkf2fs-selinux License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:f2fs-tools_project:f2fs-tools Architecture: mipsel_24kc Installed-Size: 16544 Filename: mkf2fs_1.16.0-1_mipsel_24kc.ipk Size: 17254 SHA256sum: 060068ea15c0660ebd39c300303b992556d60630837ae1dac9080b0b2a260424 Description: Utility for creating a Flash-Friendly File System (F2FS) Package: more Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 17619 Filename: more_2.39-2_mipsel_24kc.ipk Size: 18324 SHA256sum: 9b6549b902b4cd93c8e56126bc7b386985b253e35c0846ddb18de3b4c9431d0d Description: more is a filter for paging through text one screenful at a time Package: mount-utils Version: 2.39-2 Depends: libc, librt, libmount1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 55010 Filename: mount-utils_2.39-2_mipsel_24kc.ipk Size: 54902 SHA256sum: 2aa9803645c6f6ee6bc01e541dc21831fb9ba27b2abf1806525a6066ccb04e8c Description: contains: mount, umount, findmnt Package: mt76-test Version: 2024-02-03-6124ea91-3 Depends: libc, kmod-mt76-core, libnl-tiny1 License: GPLv2 Section: devel Architecture: mipsel_24kc Installed-Size: 6663 Filename: mt76-test_2024-02-03-6124ea91-3_mipsel_24kc.ipk Size: 7267 SHA256sum: ad099fcd543c5f4c688d7cfbd12e81dec4847c82ca28995ce0c3c3258bf1d98b Description: mt76 testmode CLI Package: mt7601u-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26438 Filename: mt7601u-firmware_20230804-1_mipsel_24kc.ipk Size: 27158 SHA256sum: 78ab74bd7e8edb9bda15328fa0f5b7eaf7a1c57745e56fd61f7799b07df06a18 Description: MediaTek MT7601U firmware Package: mt7622bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 53871 Filename: mt7622bt-firmware_20230804-1_mipsel_24kc.ipk Size: 54713 SHA256sum: 914ccb103b3162206daf79212b8fd3dc159235cbefe4e0c12a4460ede28fb135 Description: mt7622bt firmware Package: mt7921bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 400754 Filename: mt7921bt-firmware_20230804-1_mipsel_24kc.ipk Size: 401442 SHA256sum: 48558e9e04c5d4cb15399e4b4be19d98c10c79a5698ac5e4b47efa39166f0346 Description: mt7921bt firmware Package: mt7922bt-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 512300 Filename: mt7922bt-firmware_20230804-1_mipsel_24kc.ipk Size: 513191 SHA256sum: 583f7f7a61e2be0c053335e60172204447a59e7907644f26e0a0e27f18611158 Description: mt7922bt firmware Package: mt7981-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 52120 Filename: mt7981-wo-firmware_20230804-1_mipsel_24kc.ipk Size: 48289 SHA256sum: 28a1ab142c782ddef7c1f405d34895253f66a556c2f12c8f42ed42a00aa4c0b9 Description: MT7981 offload firmware Package: mt7986-wo-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 106388 Filename: mt7986-wo-firmware_20230804-1_mipsel_24kc.ipk Size: 96370 SHA256sum: 855fb54ddd33c75f503a35c4298387f69df5002b1c2288600da5dfacfa5ab8cb Description: MT7986 offload firmware Package: musl-fts Version: 1.2.7-1 Depends: libc, libpthread License: LGPL-2.1 Section: libs Architecture: mipsel_24kc Installed-Size: 4531 Filename: musl-fts_1.2.7-1_mipsel_24kc.ipk Size: 5201 SHA256sum: 65ce8b0cfa830adc3a3fd2ace433ce285cd1ee2ad51c31c9899a7bc4df73f3e0 Description: The musl-fts package implements the fts(3) functions fts_open, fts_read, fts_children, fts_set and fts_close, which are missing in musl libc. Package: mwifiex-pcie-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 514900 Filename: mwifiex-pcie-firmware_20230804-1_mipsel_24kc.ipk Size: 515540 SHA256sum: a2de2a161441615e76c17f8cbea9e27cdcac6d22683077194b69f2f7ffa832fb Description: Marvell 8897 firmware Package: mwifiex-sdio-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 876712 Filename: mwifiex-sdio-firmware_20230804-1_mipsel_24kc.ipk Size: 876975 SHA256sum: c12aaa7b086a08c583a762282bbddee958e5726c5c23c65f8897018d7b1eae58 Description: Marvell 8887/8997 firmware Package: mwl8k-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 192358 Filename: mwl8k-firmware_20230804-1_mipsel_24kc.ipk Size: 193211 SHA256sum: b78d8c3eaf166ecabf51708790f6ab1dc62c0dea26e22ff9e140444725f27539 Description: Marvell 8366/8687 firmware Package: namei Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 9156 Filename: namei_2.39-2_mipsel_24kc.ipk Size: 9848 SHA256sum: 52a51309277a27d5b24b7bd5ebeddf77778a280e393394e7ecb2f66ce22be96b Description: namei uses its arguments as pathnames to any type of Unix file (symlinks, files, directories, and so forth) Package: netifd Version: 2024-01-04-c18cc79d-2 Depends: libc, libuci20130104, libnl-tiny1, libubus20230605, ubus, ubusd, jshn, libubox20230523 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 82542 Filename: netifd_2024-01-04-c18cc79d-2_mipsel_24kc.ipk Size: 83281 SHA256sum: 10a078e591bd6547d11d2b51a4f6051081a561a4d29ff8de2389f3f7abe35beb Description: OpenWrt Network Interface Configuration Daemon Package: nftables-json Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11, jansson4 Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 275971 Filename: nftables-json_1.0.8-1_mipsel_24kc.ipk Size: 274611 SHA256sum: f84fdb03052ee00618a6b6628e2b4f76664231b986c88b16b9bf6d7903e0a4a0 Description: nftables userspace utility with JSON support Package: nftables-nojson Version: 1.0.8-1 Depends: libc, kmod-nft-core, libnftnl11 Conflicts: nftables-json Provides: nftables License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 247902 Filename: nftables-nojson_1.0.8-1_mipsel_24kc.ipk Size: 246707 SHA256sum: 7fa10a36e9b4ea7c0bff890e9c9fd8b54044617b766a0399905f07e78cd8a32d Description: nftables userspace utility no JSON support Package: nsenter Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 12145 Filename: nsenter_2.39-2_mipsel_24kc.ipk Size: 12802 SHA256sum: 4a9de100cce6acdeeb626632194ca598b5b487f761db1b5b6b9616e646865cb8 Description: run program with namespaces of other processes Package: nstat Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 6871 Filename: nstat_6.3.0-1_mipsel_24kc.ipk Size: 7490 SHA256sum: 1407a8308f958882329d8b4a1984e11730f8347da6bc2f287ce38640db5abcf5 Description: Network statistics utility Package: objdump Version: 2.40-1 Depends: libc, libopcodes, libctf License: GPL-3.0+ Section: devel CPE-ID: cpe:/a:gnu:binutils Architecture: mipsel_24kc Installed-Size: 162931 Filename: objdump_2.40-1_mipsel_24kc.ipk Size: 162672 SHA256sum: 43e1d7cae3d04c534d0d24dcb5bbd30d6589f59b4a1cee147969af30aa413648 Description: objdump Package: odhcp6c Version: 2023-05-12-bcd28363-20 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 24270 Filename: odhcp6c_2023-05-12-bcd28363-20_mipsel_24kc.ipk Size: 24914 SHA256sum: 1d0ac8ae0ada462662f6be25425319b7a3bbc08ad9b848226a4d553dc5fb6eae Description: Embedded DHCPv6-client for OpenWrt Package: odhcpd-ipv6only Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 40824 Filename: odhcpd-ipv6only_2023-10-24-d8118f6e-1_mipsel_24kc.ipk Size: 41538 SHA256sum: e17e3c348ac009142832b9394b682d58d686b7f57970ba9c0437b974ebdceaab Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: odhcpd Version: 2023-10-24-d8118f6e-1 Depends: libc, libubox20230523, libuci20130104, libubus20230605, libnl-tiny1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 46739 Filename: odhcpd_2023-10-24-d8118f6e-1_mipsel_24kc.ipk Size: 47433 SHA256sum: 11339f2590962e8cd729c714d490bbd8e4228dd720dbffeb7fa8a1d33eb86054 Description: odhcpd is a daemon for serving and relaying IP management protocols to configure clients and downstream routers. It tries to follow the RFC 6204 requirements for IPv6 home routers. This is a variant providing server services for DHCPv4, RA, stateless and stateful DHCPv6, prefix delegation and can be used to relay RA, DHCPv6 and NDP between routed (non-bridged) interfaces in case no delegated prefixes are available. Package: omcproxy Version: 2021-11-04-bfba2aa7-9 Depends: libc, libubox20230523, libubus20230605 License: Apache-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 16005 Filename: omcproxy_2021-11-04-bfba2aa7-9_mipsel_24kc.ipk Size: 16631 SHA256sum: f82120df0122cdf025edfdc752ff95415a96e494f9732507d43160acbc1ec0f6 Description: IGMPv3 and MLDv2 Multicast Proxy Package: openssl-util Version: 3.0.13-1 Depends: libc, libopenssl3, libopenssl-conf License: Apache-2.0 Section: utils CPE-ID: cpe:/a:openssl:openssl Architecture: mipsel_24kc Installed-Size: 300193 Filename: openssl-util_3.0.13-1_mipsel_24kc.ipk Size: 298579 SHA256sum: 4ffd12b5781c13e7f4fe53cbe00b9370beb8eeab74bae6802249ee008bb56a5b Description: The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Transport Layer Security (TLS) protocol as well as a full-strength general-purpose cryptography library. This package contains the OpenSSL command-line utility. Package: openwrt-keyring Version: 2022-03-25-62471e69-2 Depends: libc Provides: lede-keyring License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 311 Filename: openwrt-keyring_2022-03-25-62471e69-2_mipsel_24kc.ipk Size: 1092 SHA256sum: 64989d8cb02ee3e0190316ac83166f740d3fec62fc0d36ca30df5532a82f5c7b Description: The keyring of with the developer using and gpg public keys. Package: opkg Version: 2022-02-24-d038e5b6-2 Depends: libc, uclient-fetch, libpthread, libubox20230523 License: GPL-2.0 Section: base Essential: yes Architecture: mipsel_24kc Installed-Size: 56978 Filename: opkg_2022-02-24-d038e5b6-2_mipsel_24kc.ipk Size: 57904 SHA256sum: c8c3ccc1aa531bbd299c8ee734a1fb6145192d685029814760e9299284408248 Description: Lightweight package management system opkg is the opkg Package Management System, for handling installation and removal of packages on a system. It can recursively follow dependencies and download all packages necessary to install a particular package. opkg knows how to install both .ipk and .deb packages. Package: p54-pci-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23503 Filename: p54-pci-firmware_1_mipsel_24kc.ipk Size: 24164 SHA256sum: 7ed81e294a01dceb0a1c5eb4f4b697ffe007433ae37c5d2161fb44ed6f087c77 Description: p54-pci firmware Package: p54-spi-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 26767 Filename: p54-spi-firmware_1_mipsel_24kc.ipk Size: 27422 SHA256sum: dc494fd8aac3d7a213c79714c8c1b42f9e493af6461d2c2c21255bd997f11064 Description: p54-spi firmware Package: p54-usb-firmware Version: 1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23796 Filename: p54-usb-firmware_1_mipsel_24kc.ipk Size: 24461 SHA256sum: 8d35d3502f728ed28222f96686089f1cb3fe30a373e40de4df32ed37231556f4 Description: p54-usb firmware Package: partx-utils Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 56743 Filename: partx-utils_2.39-2_mipsel_24kc.ipk Size: 56283 SHA256sum: 2a1b6c117b75c638d504e113a57f3f77bf4564512e962121298ffc8f02291d7f Description: contains partx, addpart, delpart Package: policycoreutils-fixfiles Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4630 Filename: policycoreutils-fixfiles_3.5-1_mipsel_24kc.ipk Size: 5503 SHA256sum: 1f908567a78ad83a8f3bccf3f1c5a7beae1ce0ae7a9e9153eead763d5f8f1997 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the fixfiles utility. Package: policycoreutils-genhomedircon Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6796 Filename: policycoreutils-genhomedircon_3.5-1_mipsel_24kc.ipk Size: 7622 SHA256sum: 40aaa30159825e00ae2c75cc9e2eb3502182c478f5388d2c3adb83a82d48f8a8 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the genhomedircon utility. Package: policycoreutils-load_policy Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/sbin/load_policy:/usr/sbin/policycoreutils-load_policy License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2096 Filename: policycoreutils-load_policy_3.5-1_mipsel_24kc.ipk Size: 2915 SHA256sum: d104237b8c4963f7d50c344713303abfefa681584535cc0d8b11682c7da6c575 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the load_policy utility. Package: policycoreutils-newrole Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit Alternatives: 300:/usr/bin/newrole:/usr/bin/policycoreutils-newrole License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5699 Filename: policycoreutils-newrole_3.5-1_mipsel_24kc.ipk Size: 6552 SHA256sum: 0a4dc00a14dcfc91bf2061d84ca964b57077db43b576667a2541b9521926b1ee Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the newrole utility. Package: policycoreutils-open_init_pty Version: 3.5-1 Depends: libc, policycoreutils License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2831 Filename: policycoreutils-open_init_pty_3.5-1_mipsel_24kc.ipk Size: 3602 SHA256sum: ae839a184c1f5b9439bc676724698bfac5216531d69ba26d1176b92fa974b875 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the open_init_pty utility. Package: policycoreutils-pp Version: 3.5-1 Depends: libc, policycoreutils, libsepol License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2554 Filename: policycoreutils-pp_3.5-1_mipsel_24kc.ipk Size: 3322 SHA256sum: 81bc2300e96bf7a5f336013c50bc937422c35a7cdafbada424200a4f0f9ebd36 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the pp utility. Package: policycoreutils-restorecon_xattr Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3810 Filename: policycoreutils-restorecon_xattr_3.5-1_mipsel_24kc.ipk Size: 4565 SHA256sum: 1e67556b9aa46da161fe75ed3bb34fe6d39db0d850e8182e29d050259d8264cb Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the restorecon_xattr utility. Package: policycoreutils-run_init Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libaudit License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 2740 Filename: policycoreutils-run_init_3.5-1_mipsel_24kc.ipk Size: 3516 SHA256sum: f0fc0aba6c87fe2d5ee3d09bdac03edf63272f7700d5066c30983c2a0174b94e Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the run_init utility. Package: policycoreutils-secon Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/secon:/usr/bin/policycoreutils-secon License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 5247 Filename: policycoreutils-secon_3.5-1_mipsel_24kc.ipk Size: 6048 SHA256sum: f07c1009df175d4f5e06cc84831c42a22eeebfb495cac60cadbb4363e29ccd82 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the secon utility. Package: policycoreutils-semodule Version: 3.5-1 Depends: libc, policycoreutils, libsemanage License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 6800 Filename: policycoreutils-semodule_3.5-1_mipsel_24kc.ipk Size: 7628 SHA256sum: de65872054f9cb93be429da8c975d26644c9fc50883ed3788913763659d034a6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the semodule utility. Package: policycoreutils-sestatus Version: 3.5-1 Depends: libc, policycoreutils, libselinux Alternatives: 300:/usr/bin/sestatus:/usr/bin/policycoreutils-sestatus License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4273 Filename: policycoreutils-sestatus_3.5-1_mipsel_24kc.ipk Size: 5035 SHA256sum: b8356dda7c3782fffd7b22203747881e32862c81ee7d2130bc6617c9cc895578 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the sestatus utility. Package: policycoreutils-setfiles Version: 3.5-1 Depends: libc, policycoreutils, libselinux, libsepol, libaudit Alternatives: 300:/sbin/restorecon:/sbin/policycoreutils-setfiles, 300:/sbin/setfiles:/sbin/policycoreutils-setfiles License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 4613 Filename: policycoreutils-setfiles_3.5-1_mipsel_24kc.ipk Size: 5396 SHA256sum: f697d44e5ad0d359551b44aa1db0daa02bdc5a6ab77670bc7bee76ff62760708 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setfiles utility. Package: policycoreutils-setsebool Version: 3.5-1 Depends: libc, policycoreutils, libsemanage Alternatives: 300:/usr/sbin/setsebool:/usr/sbin/policycoreutils-setsebool License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 3450 Filename: policycoreutils-setsebool_3.5-1_mipsel_24kc.ipk Size: 4225 SHA256sum: 02d2a9131d03896215c713316df24868029b95f39f9e2898035442c5f4a70ed6 Description: Policycoreutils is a collection of policy utilities (originally the "core" set of utilities needed to use SELinux, although it has grown a bit over time). This package provides the setsebool utility. Package: policycoreutils Version: 3.5-1 Depends: libc License: GPL-2.0-or-later Section: utils CPE-ID: cpe:/a:selinuxproject:policycoreutils Architecture: mipsel_24kc Installed-Size: 269 Filename: policycoreutils_3.5-1_mipsel_24kc.ipk Size: 1046 SHA256sum: 6c136b50f0799a29c6841aaaacd49a13af67097b9787dfeb069f81535c92a6d1 Description: SELinux policy utility common files Package: ppp-mod-passwordfd Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 1473 Filename: ppp-mod-passwordfd_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 2229 SHA256sum: 3428268cceecfc94b0172451815816924fea9757ade5118b5aac19ebee249afd Description: This package allows to pass the PAP/CHAP secret from a filedescriptor. Eliminates the need for a secrets file. Package: ppp-mod-pppoa Version: 2.4.9.git-2021-01-04-4 Depends: libc, linux-atm, kmod-pppoa License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 5676 Filename: ppp-mod-pppoa_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 6416 SHA256sum: 65f2edfdd0b62dece1cefab07929311ffc2b0d4cf02160cc6547a90e5e93f21e Description: This package contains a PPPoA (PPP over ATM) plugin for ppp. Package: ppp-mod-pppoe Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 9623 Filename: ppp-mod-pppoe_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 10308 SHA256sum: e575486d521f36793f450a6f1a8ab861b21f20d3e8f5f54f59755c983ed5e3b7 Description: This package contains a PPPoE (PPP over Ethernet) plugin for ppp. Package: ppp-mod-pppol2tp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pppol2tp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4373 Filename: ppp-mod-pppol2tp_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 5027 SHA256sum: b79b342459d294f613ee97987bbc2ad426c129fa012ef06b17aa4584403c3f02 Description: This package contains a PPPoL2TP (PPP over L2TP) plugin for ppp. Package: ppp-mod-pptp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-pptp, kmod-mppe, resolveip License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 15574 Filename: ppp-mod-pptp_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 16380 SHA256sum: 2aa155c861937f23468af580e710c3fa1d3bf825a8f2921e87fbabe3a3001a80 Description: This package contains a PPtP plugin for ppp. Package: ppp-mod-radius Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 20916 Filename: ppp-mod-radius_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 21686 SHA256sum: 1d51784d88d5ce8083816a6033b0ece6f2a4f9365260c70bcbaa0cb150ef8188 Description: This package contains a RADIUS (Remote Authentication Dial-In User Service) plugin for ppp. Package: ppp-multilink Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 127596 Filename: ppp-multilink_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 127886 SHA256sum: c980cef63705865f6f801dd87cf52972c04249e9748ed7212f2f049f017229f3 Description: PPP daemon (with multilink support) Package: ppp Version: 2.4.9.git-2021-01-04-4 Depends: libc, kmod-ppp License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 114968 Filename: ppp_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 115211 SHA256sum: bfc88170961f780009f951a2e13d85b12d94403e165316810879496f1346de31 Description: This package contains the PPP (Point-to-Point Protocol) daemon. Package: pppdump Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 13460 Filename: pppdump_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 14077 SHA256sum: fa907de91f3ca1f7b1c5f77bf6186cac91143c5b0262076cc04e247baf7b80cc Description: This package contains an utility to read PPP record file. Package: pppoe-discovery Version: 2.4.9.git-2021-01-04-4 Depends: libc, ppp-mod-pppoe License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 6329 Filename: pppoe-discovery_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 7140 SHA256sum: aafa10ad68f639874c2675c27dceb376627b6595790ed98ae7ca77b32d0fed41 Description: This tool performs the same discovery process as pppoe, but does not initiate a session. Can be useful to debug pppoe. Package: pppstats Version: 2.4.9.git-2021-01-04-4 Depends: libc License: BSD-4-Clause Section: net CPE-ID: cpe:/a:samba:ppp Architecture: mipsel_24kc Installed-Size: 4796 Filename: pppstats_2.4.9.git-2021-01-04-4_mipsel_24kc.ipk Size: 5438 SHA256sum: c4e56dc11b9b38c31a85f8151eb061c110c65ec3d8e1814996349c4a32371ab6 Description: This package contains an utility to report PPP statistics. Package: prlimit Version: 2.39-2 Depends: libc, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 11504 Filename: prlimit_2.39-2_mipsel_24kc.ipk Size: 12187 SHA256sum: 8c16100adc5e12ce7b1ae5a18ee125ef503288521b94606b41bee34ddbdb59b4 Description: Given a process id and one or more resources, prlimit tries to retrieve and/or modify the limits. Package: procd-seccomp Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 18236 Filename: procd-seccomp_2023-06-25-2db83655-2_mipsel_24kc.ipk Size: 18084 SHA256sum: e75a3e6dba4db6f02103e1d42db703aa24c670e10e3595691f12d968d8761692 Description: OpenWrt process seccomp helper + utrace Package: procd-selinux Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn, libselinux Provides: procd License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 56550 Filename: procd-selinux_2023-06-25-2db83655-2_mipsel_24kc.ipk Size: 56068 SHA256sum: b33000e77383e6febae02e6a066f2c87aaaacf33088f126a86b76f55dc351fc7 Description: OpenWrt system process manager with SELinux support Package: procd-ujail Version: 2023-06-25-2db83655-2 Depends: libc, libubox20230523, libubus20230605, libuci20130104, libblobmsg-json20230523 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 39754 Filename: procd-ujail_2023-06-25-2db83655-2_mipsel_24kc.ipk Size: 40162 SHA256sum: aa6c916e0993aa262a2850f7c0e50b692c575fec800e2a9c87ef3d381c09bda1 Description: OpenWrt process jail helper Package: procd Version: 2023-06-25-2db83655-2 Depends: libc, ubusd, ubus, libjson-script20230523, ubox, libubox20230523, libubus20230605, libblobmsg-json20230523, libjson-c5, jshn Conflicts: procd-selinux License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 56046 Filename: procd_2023-06-25-2db83655-2_mipsel_24kc.ipk Size: 55580 SHA256sum: 3246c2f0d3b9197182cf047ba49fc7994013f538a745e5c989eacaa8af72600a Description: OpenWrt system process manager Package: px5g-mbedtls Version: 10 Depends: libc, libmbedtls12 Provides: px5g License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 4728 Filename: px5g-mbedtls_10_mipsel_24kc.ipk Size: 5367 SHA256sum: fdd7381dd8cf3e3dc21071aab670354f42b339da8121db41958c229d90e0af8a Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-standalone Version: 10 Depends: libc License: LGPL-2.1 Section: utils Architecture: mipsel_24kc Installed-Size: 67800 Filename: px5g-standalone_10_mipsel_24kc.ipk Size: 68374 SHA256sum: 786658782da5cea25e17ab61fcc6522c59b0f903bf49e7b0069023a83ece918b Description: Px5g is a tiny standalone X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: px5g-wolfssl Version: 9 Depends: libc, libwolfssl5.6.4.e624513f Provides: px5g License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 4866 Filename: px5g-wolfssl_9_mipsel_24kc.ipk Size: 5520 SHA256sum: 95f54863c5135a6dd62dd88e542c140d67c782b97302d9f03f8ae9eb65756b8d Description: Px5g is a tiny X.509 certificate generator. It suitable to create key files and certificates in DER and PEM format for use with stunnel, uhttpd and others. Package: qos-scripts Version: 1.3.1-33 Depends: libc, tc, kmod-sched-core, kmod-sched-connmark, kmod-ifb, iptables, iptables-mod-ipopt, iptables-mod-conntrack-extra License: GPL-2.0 Section: utils Architecture: all Installed-Size: 6364 Filename: qos-scripts_1.3.1-33_all.ipk Size: 7292 SHA256sum: f7fa85c8725b3d5caed7ef97ddd25efc1b45ef0a67383851c9fbcf404a82521f Description: A set of scripts that abstract QoS configuration into a simple configuration file supporting stanzas that specify any number of QoS entries. Package: r8152-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 10905 Filename: r8152-firmware_20230804-1_mipsel_24kc.ipk Size: 11643 SHA256sum: 6dc92af7eee785d048d121ecd51c8c8b264de1060ac13a5e54820100d7b74636 Description: RealTek RTL8152 firmware Package: r8169-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23813 Filename: r8169-firmware_20230804-1_mipsel_24kc.ipk Size: 24498 SHA256sum: 34493097c2dae8bba2d9adb4ab2841ec8595547edd303d4ea7b7dcb37569efd2 Description: RealTek RTL8169 firmware Package: radeon-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3523084 Filename: radeon-firmware_20230804-1_mipsel_24kc.ipk Size: 3518367 SHA256sum: 32df4d48a78aee573f71368e9496dbe9797e4d1ffdd7b1cdea40bbc423414b98 Description: Radeon Video Driver firmware Package: ravpower-mcu Version: 2020-06-19-1665d9e9-2 Depends: libc License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 1847 Filename: ravpower-mcu_2020-06-19-1665d9e9-2_mipsel_24kc.ipk Size: 2623 SHA256sum: cc78ba0206e7c55ab547580bbe798af35ce04c9504c008c1b4fa3ce89e15575c Description: Utility to control the RAVPower RP-WD009 PMIC Package: rdma Version: 6.3.0-1 Depends: libc, libmnl0 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 19560 Filename: rdma_6.3.0-1_mipsel_24kc.ipk Size: 20240 SHA256sum: 51786b8bbd4bafdc5ac6a463fa5340e515787017c2818c148fcc083aabbbd134 Description: Network rdma utility Package: refpolicy Version: 2.20200229-3 Depends: libc License: GPL-2.0-or-later Section: system CPE-ID: cpe:/a:tresys:refpolicy Architecture: all Installed-Size: 832835 Filename: refpolicy_2.20200229-3_all.ipk Size: 811005 SHA256sum: 59c5b8032956449bb6d3878222a23991315bd9cd06903ffb4f1cb27e7295928b Description: The SELinux Reference Policy project (refpolicy) is a complete SELinux policy that can be used as the system policy for a variety of systems and used as the basis for creating other policies. Reference Policy was originally based on the NSA example policy, but aims to accomplish many additional goals. The current refpolicy does not fully support OpenWRT and needs modifications to work with the default system file layout. These changes should be added as patches to the refpolicy that modify a single SELinux policy. The refpolicy works for the most part in permissive mode. Only the basic set of utilities are enabled in the example policy config and some of the pathing in the policies is not correct. Individual policies would need to be tweaked to get everything functioning properly. Package: relayd Version: 2023-01-28-f646ba40-1 Depends: libc, libubox20230523 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 9017 Filename: relayd_2023-01-28-f646ba40-1_mipsel_24kc.ipk Size: 9655 SHA256sum: ac2511739c6e52c4f133be12680bacc0edab0043e5f1f89fe5dfb2b37fa898b2 Description: Transparent routing / relay daemon Package: rename Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 4328 Filename: rename_2.39-2_mipsel_24kc.ipk Size: 5023 SHA256sum: e1c9e95c9786017341c83e94126bc4c5e4cb7ec90ac20bef7006ee508d788baf Description: rename will rename the specified files by replacing the first occurrence of expression in their name by replacement Package: resize2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 22608 Filename: resize2fs_1.47.0-2_mipsel_24kc.ipk Size: 23187 SHA256sum: 6cb92723f81ad11ee5477fb677ca8a2e28bd9062b11c07d67710d7a5a908762e Description: Ext2 Filesystem resize utility Package: resolveip Version: 2 Depends: libc License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 1742 Filename: resolveip_2_mipsel_24kc.ipk Size: 2521 SHA256sum: 483d1bf4fbb6d7f5f45afbce2d946ee6036eeb1dd35c34eafb07e21472f1656b Description: This package contains the small resolveip utility which can be used by scripts to turn host names into numeric IP addresses. It supports IPv4 and IPv6 resolving and has a configurable timeout to guarantee a certain maximum runtime in case of slow or defunct DNS servers. Package: rev Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 2778 Filename: rev_2.39-2_mipsel_24kc.ipk Size: 3515 SHA256sum: b67be5136d5ae1ecd9e4c4c40db9208f13b86317068b6fbbb9236af6445395f7 Description: rev utility copies the specified files to the standard output, reversing the order of characters in every line. If no files are specified, the standard input is read. Package: rpcapd Version: 1.10.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:libpcap Architecture: mipsel_24kc Installed-Size: 115403 Filename: rpcapd_1.10.4-1_mipsel_24kc.ipk Size: 116029 SHA256sum: 04f1d62536e62e818ce71a2073483f99b07cf2c511cbc4a1305428cd9af2886f Description: Capture daemon to be controlled by a remote libpcap application Package: rpcd-mod-file Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6583 Filename: rpcd-mod-file_2023-07-01-c07ab2f9-1_mipsel_24kc.ipk Size: 7354 SHA256sum: 6198d65950c4675d8bd82f87ef3f430eb8904b567bed87683f39231a4d7eb74e Description: Provides ubus calls for file and directory operations. Package: rpcd-mod-iwinfo Version: 2023-07-01-c07ab2f9-1 Depends: libiwinfo (>= 2023-01-21), libc, libubus20230605, libubox20230523, rpcd, libiwinfo20230701 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 7001 Filename: rpcd-mod-iwinfo_2023-07-01-c07ab2f9-1_mipsel_24kc.ipk Size: 7814 SHA256sum: 5d234410b1eab702165ed42223076aeac6ab89bbdf4a60f6097e68ebe969ee5b Description: Provides ubus calls for accessing iwinfo data. Package: rpcd-mod-rpcsys Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 3686 Filename: rpcd-mod-rpcsys_2023-07-01-c07ab2f9-1_mipsel_24kc.ipk Size: 4378 SHA256sum: 2e18477e7518f0bcfba97b019803312516bb451a6a56e460b818bfd0ebc24e48 Description: Provides ubus calls for sysupgrade and password changing. Package: rpcd-mod-ucode Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, rpcd, libucode20230711 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 7881 Filename: rpcd-mod-ucode_2023-07-01-c07ab2f9-1_mipsel_24kc.ipk Size: 8647 SHA256sum: 9e73ff769dffcf84430a4b6780e42bd532a4493691bb4477ed93ff2a139df0f2 Description: Allows implementing plugins using ucode scripts. Package: rpcd Version: 2023-07-01-c07ab2f9-1 Depends: libc, libubus20230605, libubox20230523, libuci20130104, libblobmsg-json20230523, libjson-c5 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 23050 Filename: rpcd_2023-07-01-c07ab2f9-1_mipsel_24kc.ipk Size: 23722 SHA256sum: 6dfbe45585ba342bb2eadf9e8bb4b10697400c0f0af373138b2357db149173da Description: This package provides the UBUS RPC backend server to expose various functionality to frontend programs via JSON-RPC. Package: rs9113-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 84654 Filename: rs9113-firmware_20230804-1_mipsel_24kc.ipk Size: 85226 SHA256sum: a1c20f5cf0ea084e3cdaaea255f23542270784d47a8733f39d5f0a9f0419cbdd Description: RedPine Signals rs9113 firmware Package: rssileds Version: 4 Depends: libc, libiwinfo20230701, libnl-tiny1, libubox20230523, libuci20130104 Section: net Architecture: mipsel_24kc Installed-Size: 3403 Filename: rssileds_4_mipsel_24kc.ipk Size: 4048 SHA256sum: dee5d1819d9fea611c811affb3af3fdb03822dd6398161055391df2e9d9f9829 Description: A small process written in C to update the signal-strength indicator LEDs Package: rt2800-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 3958 Filename: rt2800-pci-firmware_20230804-1_mipsel_24kc.ipk Size: 4689 SHA256sum: a232a3b59bfe20b718bd5625eb2a918cc8f4d8590f108af9158cb73d4a3b3032 Description: Ralink RT28xx/3xxx PCI/SoC firmware Package: rt2800-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 2929 Filename: rt2800-usb-firmware_20230804-1_mipsel_24kc.ipk Size: 3649 SHA256sum: f71070d756616e50739a568e0dd20a8e27b885e6d94ba37ae5ef0b8112a7221d Description: Ralink RT28xx/3xxx USB firmware Package: rt61-pci-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 6499 Filename: rt61-pci-firmware_20230804-1_mipsel_24kc.ipk Size: 7217 SHA256sum: 3420c1ade9e54aa0452ba871230b68954757b2ab5b0a49106e66fcd1979193f6 Description: Ralink RT2561 firmware Package: rt73-usb-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1310 Filename: rt73-usb-firmware_20230804-1_mipsel_24kc.ipk Size: 2041 SHA256sum: 2863da56a6f3636e5c520026110b6035f54b90e45a86cd146149b2f64d33b075 Description: Ralink RT2573 firmware Package: rtl8188eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 10403 Filename: rtl8188eu-firmware_20230804-1_mipsel_24kc.ipk Size: 11177 SHA256sum: 8ab32238977c74a28f00b4c498fb574374495cf6c2b07c204a641b694a91e4cd Description: RealTek RTL8188EU firmware Package: rtl8192ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20751 Filename: rtl8192ce-firmware_20230804-1_mipsel_24kc.ipk Size: 21465 SHA256sum: 267bc1a6b016b442602f2310bfe10053f5a95e83540ea3eb21f7d5aa8d7f620c Description: RealTek RTL8192CE firmware Package: rtl8192cu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 18705 Filename: rtl8192cu-firmware_20230804-1_mipsel_24kc.ipk Size: 19473 SHA256sum: 715d4e6eff9078b4aa08fb0017a1350483291de363d3780fd1c7ff35e52d0f62 Description: RealTek RTL8192CU firmware Package: rtl8192de-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 13523 Filename: rtl8192de-firmware_20230804-1_mipsel_24kc.ipk Size: 14256 SHA256sum: adeafa9df1b8d400f1a915c16f25c774251d22526b4b20a31af93cccd5eee4e6 Description: RealTek RTL8192DE firmware Package: rtl8192eu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 20949 Filename: rtl8192eu-firmware_20230804-1_mipsel_24kc.ipk Size: 21677 SHA256sum: 8b5801c86bb526520d4a59f26199e7ffc944eeff6daf58548c70e3bfb59bb508 Description: RealTek RTL8192EU firmware Package: rtl8192se-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 36768 Filename: rtl8192se-firmware_20230804-1_mipsel_24kc.ipk Size: 37472 SHA256sum: 0ba9be9b9a00469a90f67ae4a679e4c148d98f63d04b3a9f5e90d77162582e0c Description: RealTek RTL8192SE firmware Package: rtl8723au-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 27982 Filename: rtl8723au-firmware_20230804-1_mipsel_24kc.ipk Size: 28704 SHA256sum: 5dff187684254e8907eb0eddec7cec9d1c70575b915e625178d6ebc3822396b4 Description: RealTek RTL8723AU firmware Package: rtl8723bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 21417 Filename: rtl8723bu-firmware_20230804-1_mipsel_24kc.ipk Size: 22145 SHA256sum: 471bb70948fbad24043ce2e1a02d927c30bab820e0bc4608602524d2d925acda Description: RealTek RTL8723BU firmware Package: rtl8761a-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 42736 Filename: rtl8761a-firmware_20230804-1_mipsel_24kc.ipk Size: 43540 SHA256sum: cba302d52c4f6a05a352a53c221f2d0fd65989c3a5fd8169e6c010880336c15c Description: RealTek RTL8761A firmware Package: rtl8761b-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 31762 Filename: rtl8761b-firmware_20230804-1_mipsel_24kc.ipk Size: 32570 SHA256sum: 61162baa46cbdd12b019f9e2fdaf3be5d6d8c8038842c0418333529c6184311c Description: RealTek RTL8761B firmware Package: rtl8761bu-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 31150 Filename: rtl8761bu-firmware_20230804-1_mipsel_24kc.ipk Size: 31911 SHA256sum: af64a146b1ff9112f6d0b91b7237f20a66efa661037327b54a8a075237713446 Description: RealTek RTL8761BU firmware Package: rtl8821ae-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 23990 Filename: rtl8821ae-firmware_20230804-1_mipsel_24kc.ipk Size: 24676 SHA256sum: 4172e22b714a9f4d8203dca9134127a6744d3a846b43b698f3bc31121d8da379 Description: RealTek RTL8821AE firmware Package: rtl8822be-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 82173 Filename: rtl8822be-firmware_20230804-1_mipsel_24kc.ipk Size: 82966 SHA256sum: e6405ac25ceb333f9a554f569c54adb86f241f138aca4a134ab2f376c502dc2f Description: RealTek RTL8822BE firmware Package: rtl8822ce-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 161935 Filename: rtl8822ce-firmware_20230804-1_mipsel_24kc.ipk Size: 162601 SHA256sum: 6228ad18292b16f5902e6ff0b433126db9b9e4f1915750b969783d710b56ebc6 Description: RealTek RTL8822CE firmware Package: script-utils Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 36545 Filename: script-utils_2.39-2_mipsel_24kc.ipk Size: 37073 SHA256sum: 1346f9b18fad85b3f0582289a90bbe5d739ea71888036023d617686d3a83d67c Description: contains: script, scriptreplay Package: secilc Version: 3.5-1 Depends: libc, libsepol License: BSD-2-Clause Section: utils CPE-ID: cpe:/a:selinuxproject:secilc Architecture: mipsel_24kc Installed-Size: 4777 Filename: secilc_3.5-1_mipsel_24kc.ipk Size: 5565 SHA256sum: d7fa368fbb3ad098a5e1b7c117f816e9fe9bef796fb73e12ab68c073f55b9d9f Description: The SELinux CIL Compiler is a compiler that converts the CIL language as described on the CIL design wiki into a kernel binary policy file. Please see the CIL Design Wiki at: http://github.com/SELinuxProject/cil/wiki/ for more information about the goals and features on the CIL language. Package: selinux-policy Version: 1.2.5 Depends: libc License: Unlicense Section: system CPE-ID: cpe:/a:defensec:selinux-policy Architecture: all Installed-Size: 60476 Filename: selinux-policy_1.2.5_all.ipk Size: 61205 SHA256sum: 0108ceaa8a63bfb44a95831f87bed5b69a77ac386731d70614fb348843f4b6f3 Description: Basic SELinux Security Policy designed specifically for OpenWrt and written in Common Intermediate Language. Package: setterm Version: 2.39-2 Depends: libc, libncurses6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14311 Filename: setterm_2.39-2_mipsel_24kc.ipk Size: 15013 SHA256sum: 805a619fd7cbd129fb42d7190836733de5328e08bbef147d94f9448ea96d2ea8 Description: setterm writes to standard output a character string that will invoke the specified terminal capabilities Package: sfdisk Version: 2.39-2 Depends: libc, libblkid1, libfdisk1, libsmartcols1, libncursesw6 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 49816 Filename: sfdisk_2.39-2_mipsel_24kc.ipk Size: 50318 SHA256sum: bc5e9e6146767ea020c48baf0c5747fdc99dd9e524919ad5702ffcc358232d5a Description: list the size of a partition, list the partitions on a device, check the partitions on a device and repartition a device Package: soloscli Version: 1.04-3 Depends: libc, kmod-solos-pci License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 3187 Filename: soloscli_1.04-3_mipsel_24kc.ipk Size: 3810 SHA256sum: 1c220714e442d43cc2f410588bd0dbee54e305aa964abe572e788574b8c41967 Description: This package contains the soloscli utility for interrogating Traverse Technologies' Solos ADSL2+ modems. Package: spidev-test Version: 5.15.158-5.15.158 Depends: libc, kmod-spi-dev Section: utils Architecture: mipsel_24kc Installed-Size: 4646 Filename: spidev-test_5.15.158-5.15.158_mipsel_24kc.ipk Size: 5189 SHA256sum: be55bebadd9c6e57952ea55e48f4c081ff43c07d308e71e429dfd590944b0008 Description: SPI testing utility. Package: ss Version: 6.3.0-1 Depends: libc, libnl-tiny1, libmnl0, kmod-netlink-diag License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 36127 Filename: ss_6.3.0-1_mipsel_24kc.ipk Size: 36949 SHA256sum: 12317d7adc95d0be72f969233f08c49b6bc96b0bad7a2670cdddad21990fca0d Description: Socket statistics utility Package: strace Version: 6.3-1 Depends: libc License: LGPL-2.1-or-later Section: utils CPE-ID: cpe:/a:strace_project:strace Architecture: mipsel_24kc Installed-Size: 314799 Filename: strace_6.3-1_mipsel_24kc.ipk Size: 312900 SHA256sum: de172733d69c9257b4d73ddb3c1f337be5d2c4d131151a20d4c4e41adbab97c6 Description: A useful diagnostic, instructional, and debugging tool. Allows you to track what system calls a program makes while it is running. Package: swap-utils Version: 2.39-2 Depends: libc, librt, libblkid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 43991 Filename: swap-utils_2.39-2_mipsel_24kc.ipk Size: 44498 SHA256sum: cfb99be1c6a6ff23112cae968369b9e4ac9cd1476a77b964a4a8bdc810e4cbc1 Description: contains: mkswap, swaplabel Package: swconfig Version: 12 Depends: libc, libuci20130104, libnl-tiny1 License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 7238 Filename: swconfig_12_mipsel_24kc.ipk Size: 7917 SHA256sum: d93b6d5b76b39235670d378835b52f19ee38adef8124627abcc0ca03cbea3288 Description: Switch configuration utility Package: sysfsutils Version: 2.1.0-4 Depends: libc, libsysfs2 License: LGPL-2.1 Section: utils CPE-ID: cpe:/a:sysfsutils_project:sysfsutils Architecture: mipsel_24kc Installed-Size: 7490 Filename: sysfsutils_2.1.0-4_mipsel_24kc.ipk Size: 8275 SHA256sum: 0d087b8c9f147136f8883e78c55d2cfbdfb97c251903abde4677f77f728e27f7 Description: A utility built upon libsysfs that lists devices by bus, class, and topology. Package: taskset Version: 2.39-2 Depends: libc, librt Alternatives: 200:/usr/bin/taskset:/usr/bin/util-linux-taskset License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 18514 Filename: taskset_2.39-2_mipsel_24kc.ipk Size: 19187 SHA256sum: 5136ad1da08f1a9cd9102f6483244e9b1bca7e6d7e00227c690f06f132ef3656 Description: contains: taskset Package: tc-bpf Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1 Provides: tc Alternatives: 300:/sbin/tc:/usr/libexec/tc-bpf License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 145663 Filename: tc-bpf_6.3.0-1_mipsel_24kc.ipk Size: 146248 SHA256sum: 5466ee765169e56888e6c60613e3adc440a7ceb6d2823d17be2746acd8eb8212 Description: Traffic control utility (bpf) Package: tc-full Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0, libbpf1, libxtables12, tc-mod-iptables Provides: tc Alternatives: 400:/sbin/tc:/usr/libexec/tc-full License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 145509 Filename: tc-full_6.3.0-1_mipsel_24kc.ipk Size: 146031 SHA256sum: fdcd4a634f561450074c1cdf53f9d28bd4e3c71959fe42aa05823cd6c9d21254 Description: Traffic control utility (full) Package: tc-mod-iptables Version: 6.3.0-1 Depends: libc, libxtables12, libbpf1 License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 3182 Filename: tc-mod-iptables_6.3.0-1_mipsel_24kc.ipk Size: 3851 SHA256sum: fd64b0fd2248bce6d6f6c6c4cb68c14ac478d66c1a758582a849d891fb04ffe8 Description: Traffic control module - iptables action Package: tc-tiny Version: 6.3.0-1 Depends: libc, kmod-sched-core, libmnl0 Provides: tc Alternatives: 200:/sbin/tc:/usr/libexec/tc-tiny License: GPL-2.0 Section: net CPE-ID: cpe:/a:iproute2_project:iproute2 Architecture: mipsel_24kc Installed-Size: 137686 Filename: tc-tiny_6.3.0-1_mipsel_24kc.ipk Size: 138585 SHA256sum: b62dbb6c84f58663d1874a0eaa8e65f3054718ef46536ff72e4b99d842a4ecd3 Description: Traffic control utility (minimal) Package: tcpdump-mini Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 140611 Filename: tcpdump-mini_4.99.4-1_mipsel_24kc.ipk Size: 141207 SHA256sum: 5b0cc04b63274fb203a49fe57f9e56ee4a99f18d9cc8f58d1ac8e353f3346dc8 Description: Network monitoring and data acquisition tool (minimal version) Package: tcpdump Version: 4.99.4-1 Depends: libc, libpcap1 License: BSD-3-Clause Section: net CPE-ID: cpe:/a:tcpdump:tcpdump Architecture: mipsel_24kc Installed-Size: 315551 Filename: tcpdump_4.99.4-1_mipsel_24kc.ipk Size: 316114 SHA256sum: b9d3a42f35e7119663c61484ccdca394955d490546774fd9048df102b0e52f5b Description: Network monitoring and data acquisition tool Package: terminfo Version: 6.4-2 Depends: libc License: MIT Section: libs CPE-ID: cpe:/a:gnu:ncurses Architecture: mipsel_24kc Installed-Size: 8196 Filename: terminfo_6.4-2_mipsel_24kc.ipk Size: 8882 SHA256sum: 4a8de66a0268a0f280d66c0fa8f978f76e6fcaa8cbdff6e405f7a52a33376cdc Description: Terminal Info Database (ncurses) Package: thc-ipv6-address6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 4415 Filename: thc-ipv6-address6_3.8-1_mipsel_24kc.ipk Size: 5036 SHA256sum: b2d4da6e4e86cb7b729e7dfb0612cda47078c1c2165c756a9397f861b09459c6 Description: This package contains the address6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-alive6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 33807 Filename: thc-ipv6-alive6_3.8-1_mipsel_24kc.ipk Size: 34591 SHA256sum: 7fa071abb5a188ae35aa78ed3409398c59f9b9e9f3b5624832a4bd79f3aa548a Description: This package contains the alive6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-connect6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 3938 Filename: thc-ipv6-connect6_3.8-1_mipsel_24kc.ipk Size: 4560 SHA256sum: 49471a50b6e93d5633321b7c4e548985333abcc1727a6218d2a23a4c63388590 Description: This package contains the connect6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 1284 Filename: thc-ipv6-covert-send6_3.8-1_mipsel_24kc.ipk Size: 1992 SHA256sum: 6fdcef4fd3956939aac922519a83adee459c34db9aaf1d67835e398f8f1bafe9 Description: This package contains the covert_send6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-covert-send6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 1284 Filename: thc-ipv6-covert-send6d_3.8-1_mipsel_24kc.ipk Size: 1991 SHA256sum: 7e225d7d9b41af6a550811af07a9b36c01305c140555761c0ae046d969a95737 Description: This package contains the covert_send6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-denial6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 16656 Filename: thc-ipv6-denial6_3.8-1_mipsel_24kc.ipk Size: 17290 SHA256sum: ad65e13c25287c75f8b2c1a0fcd262ef3295ef699938c17a576a9d5468cb6b5a Description: This package contains the denial6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 6162 Filename: thc-ipv6-detect-new-ip6_3.8-1_mipsel_24kc.ipk Size: 6802 SHA256sum: 460c2ece59c312fa73f9e692464a98d05d6580a20860293e6ff7af657c72ec20 Description: This package contains the detect-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-detect-sniffer6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14651 Filename: thc-ipv6-detect-sniffer6_3.8-1_mipsel_24kc.ipk Size: 15330 SHA256sum: 3ecdbf6bf14156d345840a6446814622d3336dc220b5a947a98e0f87b479dc57 Description: This package contains the detect_sniffer6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsdict6 Version: 3.8-1 Depends: libc, libpcap1, libpthread License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 100152 Filename: thc-ipv6-dnsdict6_3.8-1_mipsel_24kc.ipk Size: 85581 SHA256sum: 1e3c91ca2cbab735956c0ebd39d55ccf6123eec252466de5551c7bc5f93720e3 Description: This package contains the dnsdict6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dnsrevenum6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 7255 Filename: thc-ipv6-dnsrevenum6_3.8-1_mipsel_24kc.ipk Size: 7861 SHA256sum: 56acb3ab7e5d7175bdebf57d6f17c92763e951087e19112563961771c502fc89 Description: This package contains the dnsrevenum6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dos-new-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 16564 Filename: thc-ipv6-dos-new-ip6_3.8-1_mipsel_24kc.ipk Size: 17208 SHA256sum: 947a0bddaf5f351b5b24d13856e7959e59dd563720ae1c40a48eb9907972502b Description: This package contains the dos-new-ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-dump-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 15346 Filename: thc-ipv6-dump-router6_3.8-1_mipsel_24kc.ipk Size: 15941 SHA256sum: 95718ba9d10d539e929d07cfec8388c5943e4cd48e808b446e4157509d1a9563 Description: This package contains the dump_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-exploit6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 17084 Filename: thc-ipv6-exploit6_3.8-1_mipsel_24kc.ipk Size: 17729 SHA256sum: 5671efc716081025822fa11ba49012625002afe0197c1f0f1cab70d3eae7548e Description: This package contains the exploit6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 17396 Filename: thc-ipv6-fake-advertise6_3.8-1_mipsel_24kc.ipk Size: 18046 SHA256sum: 48c4e12ee0496146708a11aa23445f59e79072deff38acb9cb397299f443b9ae Description: This package contains the fake_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 7102 Filename: thc-ipv6-fake-dhcps6_3.8-1_mipsel_24kc.ipk Size: 7704 SHA256sum: 561b35af7214c9f9c12f2ccd2f6d9db7cd2a74236147e829da023939ba59577a Description: This package contains the fake_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dns6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14485 Filename: thc-ipv6-fake-dns6d_3.8-1_mipsel_24kc.ipk Size: 15079 SHA256sum: 3ad6253ac0914916498035afb4f7211be67b8883fd8f6336be62749a46e30d80 Description: This package contains the fake_dns6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-dnsupdate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 3244 Filename: thc-ipv6-fake-dnsupdate6_3.8-1_mipsel_24kc.ipk Size: 3901 SHA256sum: e1586907acf004976e56dc02922a441f64cc726cc0007a5f389180950ca39057 Description: This package contains the fake_dnsupdate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mipv6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14033 Filename: thc-ipv6-fake-mipv6_3.8-1_mipsel_24kc.ipk Size: 14615 SHA256sum: 936bfa19af32e0ff1881ed1383878b398bb8ef6ece181cd78d9e5c6084a9bce6 Description: This package contains the fake_mipv6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 15550 Filename: thc-ipv6-fake-mld26_3.8-1_mipsel_24kc.ipk Size: 16136 SHA256sum: e2b08e4dd30cdbfa08f634d35488edc00d3a1e079049ac8a4c1512b6b83d1a49 Description: This package contains the fake_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 15044 Filename: thc-ipv6-fake-mld6_3.8-1_mipsel_24kc.ipk Size: 15629 SHA256sum: f91d3baaa00a55257871ddb3c7ae9ffb66790f03016c7de3e9f03a51d0aef418 Description: This package contains the fake_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14258 Filename: thc-ipv6-fake-mldrouter6_3.8-1_mipsel_24kc.ipk Size: 14839 SHA256sum: 8768530d14e648db3dddafda5d468b00745bccbfb918b0074befa5c1a47d0d24 Description: This package contains the fake_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 23075 Filename: thc-ipv6-fake-router26_3.8-1_mipsel_24kc.ipk Size: 23709 SHA256sum: 8cab0d3cd05359bdd4a8a7e3cef9cb8a903f4b6bb8a68efff66acc0d87c3d67c Description: This package contains the fake_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 17816 Filename: thc-ipv6-fake-router6_3.8-1_mipsel_24kc.ipk Size: 18464 SHA256sum: eea7f4d91b4f80c968f85b95873010e36ae21407a4c6b9fe892ab641774adc56 Description: This package contains the fake_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fake-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 16187 Filename: thc-ipv6-fake-solicitate6_3.8-1_mipsel_24kc.ipk Size: 16808 SHA256sum: d2680c8e221b13963d447d18cda5b9bce9798dea4af5131e7f2c582499e5bc35 Description: This package contains the fake_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-advertise6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14155 Filename: thc-ipv6-flood-advertise6_3.8-1_mipsel_24kc.ipk Size: 14746 SHA256sum: a42c719fdefd4a0ac6faa597f4744a8b74a9c790d36867debd3bae62f15290fd Description: This package contains the flood_advertise6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 15795 Filename: thc-ipv6-flood-dhcpc6_3.8-1_mipsel_24kc.ipk Size: 16391 SHA256sum: 978fc57f2348c6cf20b90c731cf4dc427cb63309d80c4ddda2a98eac0653b0ee Description: This package contains the flood_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14209 Filename: thc-ipv6-flood-mld26_3.8-1_mipsel_24kc.ipk Size: 14795 SHA256sum: 21d872b90d24c86a8f2e923ea51e6841f672813bbf0f386a966be8dbf2504616 Description: This package contains the flood_mld26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mld6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 13981 Filename: thc-ipv6-flood-mld6_3.8-1_mipsel_24kc.ipk Size: 14577 SHA256sum: b7f9fe3b4c2c68d0b9be9b9c723913149ee126843e533ed5446878202f9a4660 Description: This package contains the flood_mld6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-mldrouter6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 13770 Filename: thc-ipv6-flood-mldrouter6_3.8-1_mipsel_24kc.ipk Size: 14352 SHA256sum: 1cce01ebcb0b753b13325713cab2db56b17bf69f4ddb66f8d51ffa12ce713a71 Description: This package contains the flood_mldrouter6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router26 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 17860 Filename: thc-ipv6-flood-router26_3.8-1_mipsel_24kc.ipk Size: 18489 SHA256sum: 9f267c67c3a10bbbda6a435717da76a42805fdc2bc11e83b043e86e76faa7ee8 Description: This package contains the flood_router26 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 16291 Filename: thc-ipv6-flood-router6_3.8-1_mipsel_24kc.ipk Size: 16890 SHA256sum: 669c22d4fdaee4bb4f8caf1d3dc1f093cce538934fe660cc9f75a9dda7b1b33c Description: This package contains the flood_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-solicitate6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14618 Filename: thc-ipv6-flood-solicitate6_3.8-1_mipsel_24kc.ipk Size: 15219 SHA256sum: 5664cd23d62b970676e40b77892f44b11decfd4ceb9d077624457f19c726ad08 Description: This package contains the flood_solicitate6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-flood-unreach6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 16175 Filename: thc-ipv6-flood-unreach6_3.8-1_mipsel_24kc.ipk Size: 16793 SHA256sum: 2aafc914220c8073f51fb1e493ebfaa72bd43c1dae03a245823bc0a3c8e2ff0c Description: This package contains the flood_unreach6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fragmentation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 26192 Filename: thc-ipv6-fragmentation6_3.8-1_mipsel_24kc.ipk Size: 26915 SHA256sum: 0ecc7506ce13644bba8d11b1693315f37b064597f767b41ba375110c2301b75c Description: This package contains the fragmentation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcpc6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20941 Filename: thc-ipv6-fuzz-dhcpc6_3.8-1_mipsel_24kc.ipk Size: 21546 SHA256sum: ff4f0a37e6d5ade4383c635fe0bd0a71d3e5c8216ee697f22d2bf628353e3b08 Description: This package contains the fuzz_dhcpc6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-dhcps6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20717 Filename: thc-ipv6-fuzz-dhcps6_3.8-1_mipsel_24kc.ipk Size: 21345 SHA256sum: fc5bc70ec148ab284875c2d9f4fb7c0abf357e1f8010e8cb16f9cdff6ee9573b Description: This package contains the fuzz_dhcps6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-fuzz-ip6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 22820 Filename: thc-ipv6-fuzz-ip6_3.8-1_mipsel_24kc.ipk Size: 23431 SHA256sum: 994f14128345b4aa262c4182d0d628c760e534b1889b15ff3e4ec22c171d741b Description: This package contains the fuzz_ip6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 31477 Filename: thc-ipv6-implementation6_3.8-1_mipsel_24kc.ipk Size: 32270 SHA256sum: c74f15664d19ce2d2435a5c53f2c98fea1e6598916a1b61eba4c832b8704e198 Description: This package contains the implementation6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-implementation6d Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 5407 Filename: thc-ipv6-implementation6d_3.8-1_mipsel_24kc.ipk Size: 6034 SHA256sum: 41e28efe5e575fdbcf441d42fc8f307c0070e4e9536935b4a7b7a9fcb6f504cf Description: This package contains the implementation6d utility of the THC-IPv6 toolkit. Package: thc-ipv6-inverse-lookup6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14253 Filename: thc-ipv6-inverse-lookup6_3.8-1_mipsel_24kc.ipk Size: 14840 SHA256sum: f69d193a97998b0368dd776dbcda1c767e1fa7aeb7d810743b0740c21de8cbc3 Description: This package contains the inverse_lookup6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-kill-router6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 17336 Filename: thc-ipv6-kill-router6_3.8-1_mipsel_24kc.ipk Size: 17985 SHA256sum: b624c61744949ff8851ecba8072f2ffb6e13f4cdbb34bc9f7d9cee1b0b00065f Description: This package contains the kill_router6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-ndpexhaust6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 13916 Filename: thc-ipv6-ndpexhaust6_3.8-1_mipsel_24kc.ipk Size: 14500 SHA256sum: 96a1c8284b8d51664ad0bd1ccc8a37c1f2b743d7246c0ee0842ded94971f8b23 Description: This package contains the ndpexhaust6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-node-query6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14303 Filename: thc-ipv6-node-query6_3.8-1_mipsel_24kc.ipk Size: 14879 SHA256sum: 56e7ce94c8b6bd056dd48a51cd8541c819aaa176d4c41fbef3158ee0ef284377 Description: This package contains the node_query6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-parasite6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 20330 Filename: thc-ipv6-parasite6_3.8-1_mipsel_24kc.ipk Size: 20961 SHA256sum: 81f9c484c602c1ec95ce1e5dd0987b75a643f6f0b204698e5fb8378062a3440d Description: This package contains the parasite6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-passive-discovery6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 8553 Filename: thc-ipv6-passive-discovery6_3.8-1_mipsel_24kc.ipk Size: 9179 SHA256sum: c6e63a6cd6a2bd9ebbe4ea0427097ca8b3b5dd21a3504440e0e4b9de9f06c140 Description: This package contains the passive_discovery6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-randicmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14320 Filename: thc-ipv6-randicmp6_3.8-1_mipsel_24kc.ipk Size: 14906 SHA256sum: 8baf2eac08c01c17e353fd442e0e356e8d90ef7c3718ad43f9dcb1d3636ef971 Description: This package contains the randicmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-redir6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14855 Filename: thc-ipv6-redir6_3.8-1_mipsel_24kc.ipk Size: 15439 SHA256sum: e66a147ce319cf2820f5c79ab11cb2d21a4c5492a5ff21752f02498086206545 Description: This package contains the redir6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-rsmurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 13656 Filename: thc-ipv6-rsmurf6_3.8-1_mipsel_24kc.ipk Size: 14233 SHA256sum: b9a8f1dd083ea98ea10f690265b218982e26e4d7e2d451a3e1c2fce83e6075b2 Description: This package contains the rsmurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpees6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 1281 Filename: thc-ipv6-sendpees6_3.8-1_mipsel_24kc.ipk Size: 1982 SHA256sum: 640f26390ff872e993d358dad6e9eb5bf31f03df1705e3cd70d618de3ee8c38c Description: This package contains the sendpees6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-sendpeesmp6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 1280 Filename: thc-ipv6-sendpeesmp6_3.8-1_mipsel_24kc.ipk Size: 1988 SHA256sum: 913ee274f240e067744c06578c7026434834dfa7d909802ae13464fca0b04a13 Description: This package contains the sendpeesmp6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-smurf6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 13829 Filename: thc-ipv6-smurf6_3.8-1_mipsel_24kc.ipk Size: 14402 SHA256sum: 0776b23b5b04df1ac5a405d7b2f166de7aa808a25cc5111d6cf4f80575af5e59 Description: This package contains the smurf6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-thcping6 Version: 3.8-1 Depends: libc, libpcap1, librt License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 23424 Filename: thc-ipv6-thcping6_3.8-1_mipsel_24kc.ipk Size: 24064 SHA256sum: e32af94b9de08015be273b99acfbeee0c84ece02f9c3342853195cb8f565198a Description: This package contains the thcping6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobig6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14633 Filename: thc-ipv6-toobig6_3.8-1_mipsel_24kc.ipk Size: 15352 SHA256sum: feae01c622e6fd60ac05060f2cdc01d984415b0f4fa2facd03286062af44b2fe Description: This package contains the toobig6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-toobigsniff6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 14279 Filename: thc-ipv6-toobigsniff6_3.8-1_mipsel_24kc.ipk Size: 14869 SHA256sum: a5ef53da475fdcb26656a70f818ffbd5d378a73ee6db43c2760767bfac1009a2 Description: This package contains the toobigsniff6 utility of the THC-IPv6 toolkit. Package: thc-ipv6-trace6 Version: 3.8-1 Depends: libc, libpcap1 License: GPL-3.0 Section: net Architecture: mipsel_24kc Installed-Size: 21385 Filename: thc-ipv6-trace6_3.8-1_mipsel_24kc.ipk Size: 21999 SHA256sum: 9c2686937d7f7ec0f09b8a388e0aab838fb4f2eb28a6138b8c710cfe4d9836b7 Description: This package contains the trace6 utility of the THC-IPv6 toolkit. Package: ti-3410-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7877 Filename: ti-3410-firmware_20230804-1_mipsel_24kc.ipk Size: 8624 SHA256sum: 8d57387d7f6fd6e2bcbfa3ef8f03557af3bf7b9e825ba271f996a220689fdaef Description: TI 3410 firmware Package: ti-5052-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 7853 Filename: ti-5052-firmware_20230804-1_mipsel_24kc.ipk Size: 8601 SHA256sum: 64278a172423a34d0ee38c41f7a6afb1c6a97b44d1a2353eb8153cebeb7faba9 Description: TI 5052 firmware Package: trace-cmd Version: v3.1.6-1 Depends: libc, libtracefs0, zlib License: GPL-2.0-only Section: devel Architecture: mipsel_24kc Installed-Size: 163713 Filename: trace-cmd_v3.1.6-1_mipsel_24kc.ipk Size: 164196 SHA256sum: 7941c774cb4dfd1c987b8d6f1e361f4c3d0dedcb391d2d7de57eb4367a6949ea Description: Linux trace command line utility Package: tune2fs Version: 1.47.0-2 Depends: libc, e2fsprogs License: GPL-2.0 Section: utils CPE-ID: cpe:/a:e2fsprogs_project:e2fsprogs Architecture: mipsel_24kc Installed-Size: 36108 Filename: tune2fs_1.47.0-2_mipsel_24kc.ipk Size: 36400 SHA256sum: f74b0b45b42f9257545d82ad7026c2b1a25c8c60e5abb1eb7c257c38ca5118ee Description: Ext2 Filesystem tune utility Package: ubox Version: 2022-08-13-4c7b720b-2 Depends: libc, libubox20230523, ubusd, ubus, libubus20230605, libuci20130104 Alternatives: 100:/sbin/rmmod:/sbin/kmodloader, 100:/sbin/insmod:/sbin/kmodloader, 100:/sbin/lsmod:/sbin/kmodloader, 100:/sbin/modinfo:/sbin/kmodloader, 100:/sbin/modprobe:/sbin/kmodloader License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 15072 Filename: ubox_2022-08-13-4c7b720b-2_mipsel_24kc.ipk Size: 15597 SHA256sum: d819780c02e71322a85af18c35d624eaa8a3916fb588318a994f10a5eb8a2e11 Description: OpenWrt system helper toolbox Package: ubus Version: 2023-06-05-f787c97b-1 Depends: libc, libubus20230605, libblobmsg-json20230523, ubusd License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 5839 Filename: ubus_2023-06-05-f787c97b-1_mipsel_24kc.ipk Size: 6444 SHA256sum: 7131b6968a839f60c6252c4452b9ed851483f265337e7ce9446782078e48088a Description: OpenWrt RPC client utility Package: ubusd Version: 2023-06-05-f787c97b-1 Depends: libc, libubox20230523, libblobmsg-json20230523 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 11777 Filename: ubusd_2023-06-05-f787c97b-1_mipsel_24kc.ipk Size: 12362 SHA256sum: 9f971d037191b002f750666e7989d09556233c4ab7e5ca5c2d4c95f0ddfc544f Description: OpenWrt RPC daemon Package: ucert-full Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523, libjson-c5, libblobmsg-json20230523 Provides: ucert License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 6593 Filename: ucert-full_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 7247 SHA256sum: e9f106b541c954e3359815aacf468ea90aac33dd8abce4320a05ceeed6a13e4a Description: OpenWrt certificate generation and verification utility Package: ucert Version: 2020-05-24-00b921d8-1 Depends: libc, usign, libubox20230523 Conflicts: ucert-full License: GPL-3.0+ Section: base Architecture: mipsel_24kc Installed-Size: 4483 Filename: ucert_2020-05-24-00b921d8-1_mipsel_24kc.ipk Size: 5120 SHA256sum: 2f898e3d8c7ee3be749f8f0cf75a897004e8a92873d9540b956e7e6eb8a7d37a Description: OpenWrt certificate verification utility Package: uci Version: 2023-08-10-5781664d-1 Depends: libc, libuci20130104 License: LGPL-2.1 Section: base Architecture: mipsel_24kc Installed-Size: 6356 Filename: uci_2023-08-10-5781664d-1_mipsel_24kc.ipk Size: 7107 SHA256sum: 3f02561366615e2075116c1128a84fcadf34ffc2b39a5b86a2371b52e1939c6c Description: Utility for the Unified Configuration Interface (UCI) Package: uclient-fetch Version: 2023-04-13-007d9454-1 Depends: libc, libuclient20201210 Provides: wget Alternatives: 200:/usr/bin/wget:/bin/uclient-fetch License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7195 Filename: uclient-fetch_2023-04-13-007d9454-1_mipsel_24kc.ipk Size: 7815 SHA256sum: 2b38cfd1313957dc30ab2823b16cdfbbb7f7c3b5eb3f02cc1b11621ed769a68c Description: Tiny wget replacement using libuclient Package: ucode-mod-bpf Version: 1 Depends: libc, libucode20230711, libbpf1 License: ISC Section: utils Architecture: mipsel_24kc Installed-Size: 6786 Filename: ucode-mod-bpf_1_mipsel_24kc.ipk Size: 7575 SHA256sum: ed883f1d850c1397cc0c39ce3510be973c89ca5d8030339e897371ecd1e2da41 Description: The bpf plugin provides functionality for loading and interacting with eBPF modules. It allows loading full modules and pinned maps/programs and supports interacting with maps and attaching programs as tc classifiers. Package: ucode-mod-debug Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523, libucode20230711 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 7374 Filename: ucode-mod-debug_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 8102 SHA256sum: 882765403724e5f1e1d1847dba49e2b4467d6106908e298f6eee0a1d3ee4ea4c Description: The debug plugin module provides runtime debugging and introspection facilities. Package: ucode-mod-fs Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 8182 Filename: ucode-mod-fs_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 8791 SHA256sum: 499435ce53b7317cd22c6e2750d68484946a3033f93e19c641885ff229867969 Description: The filesystem plugin module allows interaction with the local file system. Package: ucode-mod-log Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 3807 Filename: ucode-mod-log_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 4444 SHA256sum: 6e56e1a398eabffdcd59c4ca2066353f47cf08f68dacc38172602104adf20124 Description: The log plugin module provides access to the syslog and libubox ulog APIs. Package: ucode-mod-math Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 2578 Filename: ucode-mod-math_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 3228 SHA256sum: f4cdb3527db1c789212fdf57d9b5470f22d6ab441165329cbdca7a153f616a08 Description: The math plugin provides access to various procedures. Package: ucode-mod-nl80211 Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 18270 Filename: ucode-mod-nl80211_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 18820 SHA256sum: 2bca2040a285ed5b2046ce6537379d98fa0085f9f8448cead71b9cd31ec71bb7 Description: The nl80211 plugin provides access to the Linux wireless 802.11 netlink API. Package: ucode-mod-resolv Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 7224 Filename: ucode-mod-resolv_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 7903 SHA256sum: 9c2215da7d2218677faff919f401837c1bf38dbc6fb5ebb3d1604ae2a9b4bd1b Description: The resolv plugin implements simple DNS resolving. Package: ucode-mod-rtnl Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libnl-tiny1, libubox20230523 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 24306 Filename: ucode-mod-rtnl_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 24623 SHA256sum: 0565ada388ba37554b2c4b9382d2c7da2c42c4064af5329c3785b9a64e8fc722 Description: The rtnl plugin provides access to the Linux routing netlink API. Package: ucode-mod-struct Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 9307 Filename: ucode-mod-struct_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 9997 SHA256sum: 5a0640a654b24cab306acd5c3df60c64dc62afc0075e0a748c3b39ab43400c01 Description: The struct plugin implements Python 3 compatible struct.pack/unpack functionality. Package: ucode-mod-ubus Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubus20230605, libblobmsg-json20230523 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 12637 Filename: ucode-mod-ubus_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 13285 SHA256sum: c0ab65fc747952b996e79abe81b5c454dc21a8c4cb131b1eb7092f5ea2407ee3 Description: The ubus module allows ucode template scripts to enumerate and invoke ubus procedures. Package: ucode-mod-uci Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libuci20130104 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 5863 Filename: ucode-mod-uci_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 6583 SHA256sum: f69e36d9a5c5b095c1a6b4a9672b4072e10e5b65f9365a6046bf8a877b6036c3 Description: The uci module allows templates to read and modify uci configuration. Package: ucode-mod-uloop Version: 2023-11-07-a6e75e02-1 Depends: libc, ucode, libubox20230523 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 6761 Filename: ucode-mod-uloop_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 7491 SHA256sum: b40ca333ee53e39a9280fb04df14333b72f65ad5e2e5b6da2918355fd0b1a3fb Description: The uloop module allows ucode scripts to interact with OpenWrt uloop event loop implementation. Package: ucode Version: 2023-11-07-a6e75e02-1 Depends: libc, libucode20230711 License: ISC Section: lang Architecture: mipsel_24kc Installed-Size: 5826 Filename: ucode_2023-11-07-a6e75e02-1_mipsel_24kc.ipk Size: 6555 SHA256sum: c55842c5eb4035f91d5e616d73646c0348ede30ba33522322603568e2fc288e3 Description: ucode is a tiny script interpreter featuring an ECMAScript oriented script language and Jinja-inspired templating. Package: uencrypt-mbedtls Version: 5 Depends: libc, libmbedtls12 Conflicts: uencrypt-openssl, uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 3349 Filename: uencrypt-mbedtls_5_mipsel_24kc.ipk Size: 4177 SHA256sum: 55d5e217bb1b7cd823a8ff0fe132485700cd0652b632104412dab475477bab37 Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses mbedTLS as crypto provider Package: uencrypt-openssl Version: 5 Depends: libc, libopenssl3 Conflicts: uencrypt-wolfssl License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 3087 Filename: uencrypt-openssl_5_mipsel_24kc.ipk Size: 3937 SHA256sum: a475ef3441dd77a6207c127af2d8cc90e1c24f18db6ab6a8538bef9fbe34aecb Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses OpenSSL as crypto provider Package: uencrypt-wolfssl Version: 5 Depends: libc, libwolfssl5.6.4.e624513f License: GPL-2.0-or-later Section: utils Architecture: mipsel_24kc Installed-Size: 2973 Filename: uencrypt-wolfssl_5_mipsel_24kc.ipk Size: 3815 SHA256sum: cc87136614b8b6184ae0717c6019e8d3f98667635f4b5b34a25b8e4580175d7b Description: This is a small encrypton/decryption program. It defaults to AES-128-CBC, but supports any encryption provided by the crypto library. Even though it can be used for non-critical* regular encryption and decryption operations, it is included here to unencrypt the configuration from mtd on some devices. * Key and IV are exposed on cmdline This variant uses wolfSSL as crypto provider Package: ugps Version: 2021-06-08-5e88403f-2 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0+ Section: utils Architecture: mipsel_24kc Installed-Size: 5400 Filename: ugps_2021-06-08-5e88403f-2_mipsel_24kc.ipk Size: 6151 SHA256sum: c82ffc19a4f60e4b84592771279047505eef10ccd2735ab6411a07a06a01c03e Description: OpenWrt GPS Daemon Package: uhttpd-mod-lua Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, liblua5.1.5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 3798 Filename: uhttpd-mod-lua_2023-06-25-34a8a74d-2_mipsel_24kc.ipk Size: 4427 SHA256sum: 0b2c40a54f29c0a7bb21f5e14d1f89d810672c11d46947675cde6bf1aa6fc440 Description: The Lua plugin adds a CGI-like Lua runtime interface to uHTTPd. Package: uhttpd-mod-ubus Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libubus20230605, libblobmsg-json20230523 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 7724 Filename: uhttpd-mod-ubus_2023-06-25-34a8a74d-2_mipsel_24kc.ipk Size: 8553 SHA256sum: 1f14523ff59ebe65fc118c75a0d969611fb6df4186c83af07e699a4c27486886 Description: The ubus plugin adds a HTTP/JSON RPC proxy for ubus and publishes the session.* namespace and procedures. Package: uhttpd-mod-ucode Version: 2023-06-25-34a8a74d-2 Depends: libc, uhttpd, libucode20230711 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 4573 Filename: uhttpd-mod-ucode_2023-06-25-34a8a74d-2_mipsel_24kc.ipk Size: 5206 SHA256sum: 44203deeb004d49295f13f3a4d513555a380124cd6b79a65742de1000c44ec12 Description: The ucode plugin adds a CGI-like ucode runtime interface to uHTTPd. Package: uhttpd Version: 2023-06-25-34a8a74d-2 Depends: libc, libubox20230523, libblobmsg-json20230523, libjson-script20230523, libjson-c5 License: ISC Section: net Architecture: mipsel_24kc Installed-Size: 27603 Filename: uhttpd_2023-06-25-34a8a74d-2_mipsel_24kc.ipk Size: 28298 SHA256sum: a48f55a98d82a4c21a1ddf7f9b8aa178d5edef67c02d1701f76b29255be8c021 Description: uHTTPd is a tiny single threaded HTTP server with TLS, CGI and Lua support. It is intended as a drop-in replacement for the Busybox HTTP daemon. Package: umdns Version: 2024-03-04-7c675979-1 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523 License: LGPL-2.1 Section: net Architecture: mipsel_24kc Installed-Size: 13722 Filename: umdns_2024-03-04-7c675979-1_mipsel_24kc.ipk Size: 14374 SHA256sum: 681ed8a79955cd96cbfb7dc3ef8fb0a03627e3be36c23a86489095cbb434d3e4 Description: OpenWrt Multicast DNS Daemon Package: unet-cli Version: 2024-03-31-80645766 Depends: libc, unetd, ucode, ucode-mod-fs License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 3688 Filename: unet-cli_2024-03-31-80645766_mipsel_24kc.ipk Size: 4454 SHA256sum: 10aba18abdc4af897eaa5ab71e96b45a42421c4c7358826f68506d3a686c186e Description: unetd administration command line utility Package: unet-dht Version: 2024-03-31-80645766 Depends: libc, unetd License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 18601 Filename: unet-dht_2024-03-31-80645766_mipsel_24kc.ipk Size: 19249 SHA256sum: 63a41baf6bf05312ce42eb7830bbbc311f9884b0cb3cec72fdfc3d47153ff10f Description: unetd DHT discovery support Package: unetd Version: 2024-03-31-80645766 Depends: libc, libubox20230523, libubus20230605, libblobmsg-json20230523, libnl-tiny1, kmod-wireguard, libbpf1 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 55448 Filename: unetd_2024-03-31-80645766_mipsel_24kc.ipk Size: 55722 SHA256sum: f5df95f3e67780c804f01ef4c8a2ba5117059d93401fad99370f733f1cfe5b4b Description: WireGuard based VPN connection manager for OpenWrt Package: unshare Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 24536 Filename: unshare_2.39-2_mipsel_24kc.ipk Size: 25258 SHA256sum: 64d46a9fd83b4792bdbfec8b6b0a411547a29bd7208c61ecbc25c14ff37b6765 Description: run programs with some namespaces unshared from parent Package: urandom-seed Version: 3 Depends: libc, getrandom License: GPL-2.0-only Section: base Architecture: mipsel_24kc Installed-Size: 827 Filename: urandom-seed_3_mipsel_24kc.ipk Size: 1552 SHA256sum: 21aaac1d89da7caa61101555fd173e373ecf80b2ec6d16fe6ecb88a124555a2a Description: /etc/urandom.seed handling for OpenWrt Package: urngd Version: 2023-11-01-44365eb1-1 Depends: libc, libubox20230523 License: GPL-2.0 BSD-3-Clause Section: utils Architecture: mipsel_24kc Installed-Size: 8646 Filename: urngd_2023-11-01-44365eb1-1_mipsel_24kc.ipk Size: 9524 SHA256sum: 7323e4b7c4554a5bde94db27018f83ee1478d57d6b14bb47d3288b437b9070c2 Description: urngd is OpenWrt's micro non-physical true random number generator based on timing jitter. Using the Jitter RNG core, the rngd provides an entropy source that feeds into the Linux /dev/random device if its entropy runs low. It updates the /dev/random entropy estimator such that the newly provided entropy unblocks /dev/random. The seeding of /dev/random also ensures that /dev/urandom benefits from entropy. Especially during boot time, when the entropy of Linux is low, the Jitter RNGd provides a source of sufficient entropy. Package: usb-modeswitch Version: 2022-02-24-3c8595a4-1 Depends: libc, libubox20230523, libblobmsg-json20230523, libusb-1.0-0 License: GPL-2.0 Section: utils Architecture: mipsel_24kc Installed-Size: 12334 Filename: usb-modeswitch_2022-02-24-3c8595a4-1_mipsel_24kc.ipk Size: 12963 SHA256sum: 26fe6db91318efdd4eef962de88fee254ea2dbd5bd018d0a8dfa5f689f0e5eb6 Description: USB mode switching utility Package: usign Version: 2020-05-23-f1f65026-1 Depends: libc, libubox20230523 License: ISC Section: base Architecture: mipsel_24kc Installed-Size: 11402 Filename: usign_2020-05-23-f1f65026-1_mipsel_24kc.ipk Size: 11960 SHA256sum: 717217b3090a2dd9f70faf5307fa8b8d4ee1a1d83ff41e93f6cc64566ac36289 Description: OpenWrt signature verification utility Package: ustp Version: 2021-09-21-462b3a49-1 Depends: libc, libubox20230523, libubus20230605 License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 21194 Filename: ustp_2021-09-21-462b3a49-1_mipsel_24kc.ipk Size: 21847 SHA256sum: 4c77d55883b2861c3712caa0e8f334d120020becf9454f61ccb03bc9edc3c356 Description: OpenWrt STP/RSTP daemon Package: uuidd Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 13233 Filename: uuidd_2.39-2_mipsel_24kc.ipk Size: 14031 SHA256sum: 1acc798994fa2feaed664b51f6942b55c73f2cbe6b6fae44f585f96ce7e8b93a Description: The uuidd daemon is used by the UUID library to generate universally unique identifiers (UUIDs), especially time-based UUIDs, in a secure and guaranteed-unique fashion, even in the face of large numbers of threads running on different CPUs trying to grab UUIDs. Package: uuidgen Version: 2.39-2 Depends: libc, libuuid1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 3415 Filename: uuidgen_2.39-2_mipsel_24kc.ipk Size: 4198 SHA256sum: c4607a6e314c16388cda891653ed9f29baff71627b713662dcc8fa7457fc16b1 Description: The uuidgen program creates (and prints) a new universally unique identifier (UUID) using the libuuid library. The new UUID can reasonably be considered unique among all UUIDs created on the local system, and among UUIDs created on other systems in the past and in the future. Package: uxc Version: 2023-06-25-2db83655-2 Depends: libc, procd-ujail, libubus20230605, libubox20230523, libblobmsg-json20230523, blockd, rpcd License: GPL-2.0 Section: base Architecture: mipsel_24kc Installed-Size: 10876 Filename: uxc_2023-06-25-2db83655-2_mipsel_24kc.ipk Size: 11512 SHA256sum: 003190d01efc8f47ae4f59f16de657f9f1566f8c3c3857892ae70ca1e64c2da0 Description: OpenWrt container management Package: valgrind-cachegrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3355796 Filename: valgrind-cachegrind_3.21.0-1_mipsel_24kc.ipk Size: 3313822 SHA256sum: 725ad7c4f8810d0c11e914cde29669d29528b0e4f90c7e0177ad264b5825e2a2 Description: debugging and profiling tools for Linux (cache profiling) Package: valgrind-callgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3534259 Filename: valgrind-callgrind_3.21.0-1_mipsel_24kc.ipk Size: 3491254 SHA256sum: 5fd2045c76e24acbadc660104077aee47172ccfa5d6e9ceef7d357006d307daf Description: debugging and profiling tools for Linux (callgraph profiling) Package: valgrind-drd Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3581326 Filename: valgrind-drd_3.21.0-1_mipsel_24kc.ipk Size: 3537600 SHA256sum: 158188c4e14bdec8249377c068a894a3bc022bee583582cfadc7cdd3a543681a Description: debugging and profiling tools for Linux (thread error detection) Package: valgrind-helgrind Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3652377 Filename: valgrind-helgrind_3.21.0-1_mipsel_24kc.ipk Size: 3608000 SHA256sum: 3535d4a34b32ea72a6361fe9155756e733165925c869919e018aa1a1382fdfba Description: debugging and profiling tools for Linux (thread debugging) Package: valgrind-massif Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 3386252 Filename: valgrind-massif_3.21.0-1_mipsel_24kc.ipk Size: 3343933 SHA256sum: 016a8dbdc4e7d1aa0a07fbd1e89fded62c37251c6e504ec63f07c91ef925628d Description: debugging and profiling tools for Linux (heap profiling) Package: valgrind-vgdb Version: 3.21.0-1 Depends: libc, valgrind License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 21868 Filename: valgrind-vgdb_3.21.0-1_mipsel_24kc.ipk Size: 22605 SHA256sum: 4ca58425abca3edb4f9d27f3fd6c02a0dcbf4529ec4f8a33c53f394e107c3f94 Description: debugging and profiling tools for Linux (GDB interface) Package: valgrind Version: 3.21.0-1 Depends: libc, libpthread, librt License: GPL-2.0+ Section: devel CPE-ID: cpe:/a:valgrind:valgrind Architecture: mipsel_24kc Installed-Size: 1509660 Filename: valgrind_3.21.0-1_mipsel_24kc.ipk Size: 1503278 SHA256sum: f40e6a3927a39c0dc69d48759f13d81a30a6ae2ef9bc2b67355dacb649bca845 Description: Valgrind is an award-winning suite of tools for debugging and profiling Linux programs. With the tools that come with Valgrind, you can automatically detect many memory management and threading bugs, avoiding hours of frustrating bug-hunting, making your programs more stable. You can also perform detailed profiling, to speed up and reduce memory use of your programs. Package: vti Version: 5 Depends: libc, kmod-ip-vti, kmod-ip6-vti Provides: vtiv4, vtiv6 License: GPL-2.0 Section: net Architecture: all Installed-Size: 1002 Filename: vti_5_all.ipk Size: 1795 SHA256sum: 4090afd7d78d92757da8080bb0d7d74bdf6383c4c5a893015eddddb3f7f238be Description: Virtual IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: vxlan Version: 7 Depends: libc, kmod-vxlan License: GPL-2.0 Section: net Architecture: all Installed-Size: 1453 Filename: vxlan_7_all.ipk Size: 2231 SHA256sum: 382afeb365b6f4ae15e4b7df4564aa215e17df01d7481b7ea803fff51d574e04 Description: Virtual eXtensible LAN config support in /etc/config/network. Package: wall Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 10951 Filename: wall_2.39-2_mipsel_24kc.ipk Size: 11641 SHA256sum: 86877c5048d094f3eaeeabede5ff8a3c9f76b58b7cea0571519d29c4e911e564 Description: wall sends a message to everybody logged in with their mesg permission set to yes Package: whereis Version: 2.39-2 Depends: libc, librt License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 7832 Filename: whereis_2.39-2_mipsel_24kc.ipk Size: 8490 SHA256sum: 47ab9879d0b88fc746670b8d6591c4ec5f79f3575d8f44653cb26a1fec3ac667 Description: whereis locates source/binary and manuals sections for specified files Package: wil6210-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 254939 Filename: wil6210-firmware_20230804-1_mipsel_24kc.ipk Size: 255744 SHA256sum: 8e5d774a0c679dbb0cf8196502b61a69a2f3d299a64c6bb7d1a219a28d5bc423 Description: wil6210 firmware Package: wipefs Version: 2.39-2 Depends: libc, libblkid1, libsmartcols1 License: GPL-2.0-only Section: utils CPE-ID: cpe:/a:kernel:util-linux Architecture: mipsel_24kc Installed-Size: 14733 Filename: wipefs_2.39-2_mipsel_24kc.ipk Size: 15458 SHA256sum: 93145b0643ba2fe21338f4481271c6ad0be7820ebc1abc753d8e9655cd30e869 Description: wipefs can erase filesystem, raid or partition table signatures (magic strings) from the specified device to make the signature invisible for libblkid. Package: wireguard-tools Version: 1.0.20210914-2 Depends: libc, kmod-wireguard License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 25949 Filename: wireguard-tools_1.0.20210914-2_mipsel_24kc.ipk Size: 26868 SHA256sum: 8e71f7f3e7fd15c8ee06ec76c129971bf8746304c7b61a0b1cb0fe46bc6838a4 Description: WireGuard is a novel VPN that runs inside the Linux Kernel and utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It uses UDP. This package provides the userspace control program for WireGuard, `wg(8)`, a netifd protocol helper, and a re-resolve watchdog script. Package: wireless-regdb Version: 2024.05.08-1 Depends: libc Section: firmware Architecture: all Installed-Size: 2311 Filename: wireless-regdb_2024.05.08-1_all.ipk Size: 3040 SHA256sum: 0971b0a683489f7e58287422bfc5b203cde62111d1fbfe8e02dcabe370c12ddc Description: Wireless Regulatory Database Package: wireless-tools Version: 29-6 Depends: libc License: GPL-2.0 Section: net CPE-ID: cpe:/a:wireless_tools_project:wireless_tools Architecture: mipsel_24kc Installed-Size: 19748 Filename: wireless-tools_29-6_mipsel_24kc.ipk Size: 20429 SHA256sum: ec5973f6cc6200321c375cf4eeec68caf9bf9aacebaaf148168154a2cd49ff4c Description: This package contains a collection of tools for configuring wireless adapters implementing the "Linux Wireless Extensions". Package: wl12xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 1175078 Filename: wl12xx-firmware_20230804-1_mipsel_24kc.ipk Size: 1175100 SHA256sum: 968b72b9bcc4ed3a4d792b7ea36397470599ce727d98d7d7daf77d93a0d89185 Description: TI WL12xx firmware Package: wl18xx-firmware Version: 20230804-1 Depends: libc Section: firmware Architecture: mipsel_24kc Installed-Size: 343326 Filename: wl18xx-firmware_20230804-1_mipsel_24kc.ipk Size: 343913 SHA256sum: 3ac35a2345b6ee38885539f5caf02b68d161236ca37129e860ccba0badd0dc89 Description: TI WL18xx firmware Package: wpa-cli Version: 2023-09-08-e5ccbfc6-6 Depends: libc License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 27409 Filename: wpa-cli_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 28230 SHA256sum: 49aa7fdeced68fb3c5aa9939dae62385fd965349412237fb704a8a3a70a70fde Description: WPA Supplicant command line control utility Package: wpa-supplicant-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 257508 Filename: wpa-supplicant-basic_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 258215 SHA256sum: d11ac5d08e8b55dd6deccb93e11c97f028d80c9d68c3b1f53185bff59aaa97c0 Description: WPA Supplicant (11r, 11w) Package: wpa-supplicant-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl, wpa-supplicant-wolfssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 570332 Filename: wpa-supplicant-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 570454 SHA256sum: 386e36d193ca84d594fd405bd36e6fd7007f64b470f8a79ed1eb30b52dc72dc4 Description: WPA Supplicant (mbedTLS full) Package: wpa-supplicant-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 563531 Filename: wpa-supplicant-mesh-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 563818 SHA256sum: 7900603544bb2bbb69f53eeead021c77eecc6972e7d08a6eaa19610e23788457 Description: WPA Supplicant (mbedTLS, 11s, SAE) Package: wpa-supplicant-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 564212 Filename: wpa-supplicant-mesh-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 563989 SHA256sum: f4cf0ad0cfadb86a9e8d3fb296da6dccd8260815cc358acfd7a62fe317de9067 Description: WPA Supplicant (OpenSSL, 11s, SAE) Package: wpa-supplicant-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl Provides: wpa-supplicant, wpa-supplicant-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 558939 Filename: wpa-supplicant-mesh-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 559064 SHA256sum: f2d97315ab4d099edbfec1d317fc63f11b1950e515834c393e69f19ebce1a896 Description: WPA Supplicant (wolfSSL, 11s, SAE) Package: wpa-supplicant-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 244085 Filename: wpa-supplicant-mini_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 244740 SHA256sum: 091d3638b83bd9170c1acc5f4e324aa2e454802b9d9eb6e94f8de3f220a7c969 Description: WPA Supplicant (minimal) Package: wpa-supplicant-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 570793 Filename: wpa-supplicant-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 570428 SHA256sum: ed83cebbbd16da6fec634dda0c599b656d6141e720849a05cac1489ddd77c1fd Description: WPA Supplicant (OpenSSL full) Package: wpa-supplicant-p2p Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 629888 Filename: wpa-supplicant-p2p_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 630076 SHA256sum: 0071a015472f774d3b12f48a7932d76c2a679c814ede6249fbaad26e4411e085 Description: WPA Supplicant (Wi-Fi P2P support) Package: wpa-supplicant-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls, wpa-supplicant, wpa-supplicant-mesh-openssl, wpa-supplicant-mesh-wolfssl, wpa-supplicant-mesh-mbedtls, wpa-supplicant-basic, wpa-supplicant-mini, wpa-supplicant-p2p, wpa-supplicant-openssl Provides: wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 565120 Filename: wpa-supplicant-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 565233 SHA256sum: 7d8d77a0628a6bdac12e2f996bbb6c7a46e5a03ba697dee8e00a1cbb1d4573e3 Description: WPA Supplicant (wolfSSL full) Package: wpa-supplicant Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad-mbedtls License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 432738 Filename: wpa-supplicant_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 433117 SHA256sum: d0a75949f56ffec485d271aeff9ca1223766c9419b88da9f8f6304765da01c70 Description: WPA Supplicant (built-in full) Package: wpad-basic-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 451845 Filename: wpad-basic-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 452392 SHA256sum: 87c380ac3a4e8dc2dd65d3e9d56643c6cef453bbe3ce62f980dd822996db2450 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 452472 Filename: wpad-basic-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 452850 SHA256sum: 1ad23aa0f5774bf0c35f5b8cd18fa9849b2289dc71da5e07a4c2b14aa91cbabd Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 450969 Filename: wpad-basic-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 451505 SHA256sum: 46255128a055fefcd28fcf5e71b62b4c92dc01a519e64843fbe3937d280e7861 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w support. Package: wpad-basic Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 435237 Filename: wpad-basic_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 435809 SHA256sum: 1f3865d8ebd75597f4431779d899f5dd790c6d6889d2af6a2d159551b682f3d8 Description: This package contains a basic IEEE 802.1x/WPA Authenticator and Supplicant with WPA-PSK, 802.11r and 802.11w support. Package: wpad-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad-wolfssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 719707 Filename: wpad-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 719718 SHA256sum: c06814936c0873c426f6c8ce800012b22bc08ffff4ff10a5d5093cdfd3a4790f Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-mesh-mbedtls Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libmbedtls12 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 712637 Filename: wpad-mesh-mbedtls_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 712625 SHA256sum: a3c57439f35d0e62d67ec765de82540e63557382afa564f16a8996e5222721f4 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 714562 Filename: wpad-mesh-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 714498 SHA256sum: 0bf6e089b1015a015c858896cb4d48edc47d309a5839caeff68db6e8a60362d6 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mesh-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad, wpad-mesh-openssl Provides: hostapd, wpa-supplicant, wpa-supplicant-mesh, wpad-mesh License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 708485 Filename: wpad-mesh-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 708472 SHA256sum: 60fab58c2b4b1b047f94a1ba6a29952a3156ef7b96b0292479f598941515bc11 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (with 802.11s mesh and SAE support). Package: wpad-mini Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 395977 Filename: wpad-mini_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 396536 SHA256sum: 6a83a5a032903e2a4899e8edcabb8607aa06cca11375bc5bf7ae781f98b76ce0 Description: This package contains a minimal IEEE 802.1x/WPA Authenticator and Supplicant (WPA-PSK only). Package: wpad-openssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libopenssl3, libopenssl-legacy Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 720945 Filename: wpad-openssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 720846 SHA256sum: fb2e74bea0df1ac31ade00eecb17e6c30be9659e69c93db6f3736904c98a536b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad-wolfssl Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523, libwolfssl5.6.4.e624513f Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl, wpad, wpad-mesh-openssl, wpad-mesh-wolfssl, wpad-mesh-mbedtls, wpad-basic, wpad-basic-openssl, wpad-basic-wolfssl, wpad-basic-mbedtls, wpad-mini, wpad-openssl Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 715113 Filename: wpad-wolfssl_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 715039 SHA256sum: c73f11234b73a42704de0be0b38f1ffa43e64ef93b35cd1cde456f999ccb8ba2 Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpad Version: 2023-09-08-e5ccbfc6-6 Depends: hostapd-common (=2023-09-08-e5ccbfc6-6), libc, libnl-tiny1, hostapd-common, ucode, libubus20230605, libucode20230711, ucode-mod-fs, ucode-mod-nl80211, ucode-mod-rtnl, ucode-mod-ubus, ucode-mod-uloop, libblobmsg-json20230523 Conflicts: hostapd, hostapd-basic, hostapd-basic-openssl, hostapd-basic-wolfssl, hostapd-basic-mbedtls, hostapd-mini, hostapd-openssl, hostapd-wolfssl, hostapd-mbedtls Provides: hostapd, wpa-supplicant License: BSD-3-Clause Section: net CPE-ID: cpe:/a:w1.fi:hostapd Architecture: mipsel_24kc Installed-Size: 711281 Filename: wpad_2023-09-08-e5ccbfc6-6_mipsel_24kc.ipk Size: 711731 SHA256sum: 9666e813ba4458812b992862454b3c59fef22db9fda82ed04ac1ea2156da895b Description: This package contains a full featured IEEE 802.1x/WPA/EAP/RADIUS Authenticator and Supplicant Package: wpan-tools Version: 0.9-1 Depends: libc, libnl200 Section: net Architecture: mipsel_24kc Installed-Size: 13478 Filename: wpan-tools_0.9-1_mipsel_24kc.ipk Size: 13882 SHA256sum: cd253588a010864eb1765cf68ecf0ace898d2a93ad813b1fa8ee213bd85e3dd8 Description: cfg802154 interface configuration utility Package: wwan Version: 2019-04-29-6 Depends: libc License: GPL-2.0 Section: net Architecture: mipsel_24kc Installed-Size: 10025 Filename: wwan_2019-04-29-6_mipsel_24kc.ipk Size: 9844 SHA256sum: ff3e0e35a02fa4eae86368f51ae56fa379e17477bc6da3bfb459638c0a1b1989 Description: Generic OpenWrt 3G/4G proto handler Package: xfrm Version: 4 Depends: libc, kmod-xfrm-interface License: GPL-2.0 Section: net Architecture: all Installed-Size: 712 Filename: xfrm_4_all.ipk Size: 1483 SHA256sum: 10b7080b9befa6db39e5b916f6350381b38dde25db77deaf30492f4605f823fb Description: XFRM IPsec Tunnel Interface config support (IPv4 and IPv6) in /etc/config/network. Package: zlib-dev Version: 1.2.13-1 Depends: libc, zlib License: Zlib Section: devel CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 74711 Filename: zlib-dev_1.2.13-1_mipsel_24kc.ipk Size: 75547 SHA256sum: 57394d25ed5605ca7cedd58b7b47c69466b91f459210b6035c25dd118a65c017 Description: zlib is a lossless data-compression library. This package includes the development support files. Package: zlib Version: 1.2.13-1 Depends: libc License: Zlib Section: libs CPE-ID: cpe:/a:gnu:zlib Architecture: mipsel_24kc Installed-Size: 34637 Filename: zlib_1.2.13-1_mipsel_24kc.ipk Size: 35393 SHA256sum: b065ba7b47d10e5e56d5c97507a7bddd0795efb67f56f5a44e445ea04676b1a3 Description: zlib is a lossless data-compression library. This package includes the shared library. Package: zram-swap Version: 32 Depends: libc, kmod-zram Section: utils Architecture: all Installed-Size: 1952 Filename: zram-swap_32_all.ipk Size: 2714 SHA256sum: 2a80526b366a0513b045cac5573d37a76bbe4cb8c40d27ac7d511c5476f18676 Description: A script to activate swaping on a compressed zram partition. This could be used to increase the available memory, by using compressed memory. Package: zyxel-bootconfig Version: 1 Depends: libc Section: utils Architecture: mipsel_24kc Installed-Size: 2665 Filename: zyxel-bootconfig_1_mipsel_24kc.ipk Size: 3299 SHA256sum: 7afc05d3748c8a07170f4afbb2f38ca69edb2845fa45d728df42c4751f80c0b9 Description: This package contains an utility that allows handling ZyXEL Bootconfig settings.